Skip to content

Latest commit

 

History

History
440 lines (315 loc) · 18.2 KB

sap-advanced-workflow-1c252b9.md

File metadata and controls

440 lines (315 loc) · 18.2 KB

SAP Advanced Workflow

Follow this procedure to set up SAP Advanced Workflow as a proxy system.

  • You have technical credentials for SAP Advanced Workflow. Note that SAP Advanced Workflow is available to SAP SuccessFactors Incentive Management customers as an optional add-on. You create an Admin user in SAP SuccessFactors Incentive Management, which is synchronized with SAP Advanced Workflow. For more information, see: Adding an Admin User and Commissions User Synchronization.

  • You have set up SSO between Identity Authentication and SAP Advanced Workflow. For more information, see Integration with SAP IdP.

Context

SAP Advanced Workflow enables you to analyse, organize, and execute business processes to connect people, data, and daily activities. Workflow provides you the tools you need to configure and customize your business processes based on your specific business needs.

Create an SAP Advanced Workflow proxy connector to execute hybrid scenarios. That means, it can provision its users to another (external) back-end system by request, and then can continue executing CRUD operations back to the SAP Advanced Workflow system, whenever the external back-end requests such. This scenario supports provisioning users.

Note:

SAP Advanced Workflow does not support groups.

Note:

The Identity Provisioning implementation of the Proxy System SCIM API (based on the SCIM Query) supports single entity and delta read filtering for users. For more information, see Query Parameters for Proxy System SCIM API.

  1. Open your subaccount in SAP BTP cockpit (valid for OAuth authentication to the Identity Provisioning proxy system).

    Note:

    If you have a bundle tenant, then in the cockpit → NeoOverview, you can see the Global account, which SAP provides for your bundle in the corresponding Identity Provisioning region. Then, in the global account, you can see your subaccount, where the Identity Provisioning is enabled as a service for the bundle. The display name of the subaccount starts with SAP_BUNDLE.

  2. Sign in to the administration console of SAP Cloud Identity Services and navigate to Users & Authorizations > Administrators.

  3. Create a technical user with the necessary authorizations. It will later be used by the external consumer to connect to Identity Provisioning.

    • For Certificate-based authentication, follow the procedure in Manage Certificates for Inbound ConnectionSAP BTP, Neo Environment

    • For OAuth authentication, proceed as follows:

      1. Go to Security > OAuth > Clients and choose Register New Client.

      2. From the Subscription combo box, select <provider_subaccount>/ipsproxy.

      3. From the Authorization Grant combo box, select Client Credentials.

      4. In the Secret field, enter a password (client secret) and remember it. You will need it later, for the repository configuration in the external system.

      5. Copy/paste and save (in a notepad) the generated Client ID. You will need it later, too.

      6. From the left-side navigation, choose Subscriptions > Java Applications > ipsproxy .

      7. From the left-side navigation, choose Roles > IPS_PROXY_USER.

      8. Choose Assign and enter oauth_client_<client_ID>.

        For <client_ID>, enter the one you have saved in the previous main step.

    • For Certificate-based authentication, upload the certificate for the technical user of type System, as described in Add System as Administrator and enable the Access Proxy System API permission.

    • For Basic authentication, proceed as follows:

      1. Add an administrator user of type System and configure the basic authentication method for this user.

        If you already have a technical user, skip this step.

      2. Save your changes.

      3. Select your administrator user of type System and enable the Access Proxy System API permission.

      4. Save your changes.

  4. Access the Identity Provisioning UI.

  5. Add SAP Advanced Workflow as a proxy system. For more information, see Add New Systems.

  6. Choose the Properties tab to configure the connection settings for your system.

    Note:

    If your tenant is running on SAP BTP, Neo environment, you can create a connectivity destination in your subaccount in the SAP BTP cockpit, and then select it from the Destination Name combo box in your Identity Provisioning User Interface.

    If one and the same property exists both in the cockpit and in the Properties tab, the value set in the Properties tab is considered with higher priority.

    We recommend that you use the Properties tab. Use a connectivity destination only if you need to reuse one and the same configuration for multiple provisioning systems.

    Mandatory Properties

    Property Name

    Value

    Type

    Enter: HTTP

    URL

    Specify the URL to the API of your SAP Advanced Workflow system.

    ProxyType

    Enter: Internet

    Authentication

    Enter: BasicAuthentication

    User

    Enter the user for your SAP Advanced Workflow system.

    Password

    (Credential) Enter the password for your SAP Advanced Workflow user.

    awf.domain

    The domain name is the name of your SAP Advanced Workflow tenant.

    If you don't know your tenant name, contact your supervisor or administrator, or refer to the email notification you received when your account was created.

    To learn what additional properties are relevant to this system, see List of Properties. You can use the main search, or filter properties by the Name or System Type columns.

  7. Configure the transformations.

    Transformations are used to map the user attributes from the data model of the source system to the data model of the target system, and the other way around. The Identity Provisioning offers a default transformation for the SAP Advanced Workflow proxy system, whose settings are displayed under the Transformations tab after saving its initial configuration.

    You can change the default transformation mapping rules to reflect your current setup of entities in your SAP Advanced Workflow. For more information, see:

    Manage Transformations

    Default read and write transformations:

    Tip:

    The proxy Read Transformation is used when the external client application (for example, SAP Identity Management) makes initial load. That is, executing GET requests to the resource endpoints (/Users or /Groups) to retrieve the corresponding entities of the particular type. The external client application can also execute GET requests to a single resource endpoint (querying a single resource is supported). In this case, the proxy system acts as a source one.

    The proxy Write Transformation is used when the external application manages the entities in the proxy system – creates new entities, updates existing ones, or deletes existing ones. In this case, the proxy system acts as a target one.

    However, after a Create or Update operation is performed on the proxy system, the Read Transformation is applied to the result, so that the created or updated entity is sent back to the external application. This behavior demonstrates that the proxy Read Transformation is used for write cases, as well.

    Read Transformation

    Write Transformation

    Code Syntax:

    {
        "user": {
            "mappings": [
                {
                    "sourcePath": "$.id",
                    "targetPath": "$.id",
                    "targetVariable": "entityIdSourceSystem"
                },
                {
                    "sourcePath": "$.schemas",
                    "targetPath": "$.schemas",
                    "preserveArrayWithSingleElement": true
                },
                {
                    "sourcePath": "$.userName",
                    "targetPath": "$.userName",
                    "correlationAttribute": true
                },
                {
                    "sourcePath": "$.name.givenName",
                    "optional": true,
                    "targetPath": "$.name.givenName"
                },
                {
                    "sourcePath": "$.name.middleName",
                    "optional": true,
                    "targetPath": "$.name.middleName"
                },
                {
                    "sourcePath": "$.name.familyName",
                    "optional": true,
                    "targetPath": "$.name.familyName"
                },
                {
                    "sourcePath": "$.phoneNumbers[0].value",
                    "optional": true,
                    "targetPath": "$.phoneNumbers[0].value"
                },
                {
                    "sourcePath": "$.profileUrl",
                    "optional": true,
                    "targetPath": "$.profileUrl"
                },
                {
                    "sourcePath": "$.active",
                    "optional": true,
                    "targetPath": "$.active"
                },
                {
                    "sourcePath": "$.emails[0].value",
                    "optional": true,
                    "targetPath": "$.emails[0].value"
                },
                {
                    "sourcePath": "$.timezone",
                    "optional": true,
                    "targetPath": "$.timezone"
                },
                {
                    "sourceVariable": "entityBaseLocation",
                    "targetPath": "$.meta.location",
                    "targetVariable": "entityLocationSourceSystem",
                    "functions": [
                        {
                            "type": "concatString",
                            "suffix": "${entityIdSourceSystem}"
                        }
                    ]
                }
            ],
            "scimEntityEndpoint": "Users"
        }
    }
    

    Code Syntax:

    {
        "user": {
            "mappings": [
                {
                    "sourceVariable": "entityIdTargetSystem",
                    "targetPath": "$.id"
                },
                {
                    "constant": [
                        "urn:ietf:params:scim:schemas:core:2.0:User",
                        "urn:ietf:params:scim:schemas:extension:sap.spm.workflow:2.0:User"
                    ],
                    "targetPath": "$.schemas"
                },
                {
                    "sourcePath": "$.userName",
                    "targetPath": "$.userName"
                },
                {
                    "sourcePath": "$.name.givenName",
                    "optional": true,
                    "targetPath": "$.name.givenName"
                },
                {
                    "sourcePath": "$.name.middleName",
                    "optional": true,
                    "targetPath": "$.name.middleName"
                },
                {
                    "sourcePath": "$.name.familyName",
                    "optional": true,
                    "targetPath": "$.name.familyName"
                },
                {
                    "sourcePath": "$.phoneNumbers",
                    "preserveArrayWithSingleElement": true,
                    "optional": true,
                    "targetPath": "$.phoneNumbers"
                },
                {
                    "sourcePath": "$.active",
                    "optional": true,
                    "targetPath": "$.active"
                },
                {
                    "sourcePath": "$.emails",
                    "preserveArrayWithSingleElement": true,
                    "optional": true,
                    "targetPath": "$.emails"
                },
                {
                    "sourcePath": "$.timezone",
                    "optional": true,
                    "targetPath": "$.timezone"
                },
                {
                    "constant": "urn:ietf:params:scim:api:messages:2.0:PatchOp",
                    "targetPath": "$.schemas[0]",
                    "scope": "patchEntity"
                },
                {
                    "sourcePath": "$.Operations",
                    "preserveArrayWithSingleElement": true,
                    "targetPath": "$.Operations",
                    "scope": "patchEntity"
                }
            ],
            "scimEntityEndpoint": "Users"
        }
    }
    
  8. Connect the external consumer to Identity Provisioning with the technical user you have created in step 2.

    If the external consumer system is SAP Identity Management, you can export the newly created proxy system as a SCIM repository from Identity Provisioning and import it in SAP Identity Management. This will create a SCIM repository in SAP Identity Management where most of the repository constants will be automatically filled in. You need to provide the technical user credentials that you have set up in step 2 and the SCIM assignment method as described below:

    • For AUTH_USER and AUTH_PASSWORD, enter your client ID and secret.

    • For the SCIM_ASSIGNMENT_METHOD constant, make sure the value is PATCH.

    • For AUTH_USER and AUTH_PASSWORD, enter the user ID and password of the Identity Authentication technical user for which you have set permission Access Proxy System API.

    • For the SCIM_ASSIGNMENT_METHOD constant, make sure the value is PATCH.

    Note:

    For external consumer systems, other than SAP Identity Management, you should also use the PATCH method for modifying entities.

When a proxy system is connected to an external backend system (in the case of SAP Identity Management this means the exported CSV file is imported into the Identity Management Admin UI and a repository is configured), you can start managing the users and groups into this external system. Usually, the first operation is the initial load of the existing entities into your external system. When this load has finished, changes in the external system, such as creating new users or updating existing ones, can trigger CRUD requests back to the proxy system.

To see an example with SAP Identity Management, see Hybrid Scenario: SAP Identity Management → sections Next Steps and Future Identity Lifecycle.

Caution:

Effective September 2020, Shanghai (China) tenants that reside on SAP BTP, Neo environment can be only accessed on the following domain: dispatcher.cn1.platform.sapcloud.cn

So make sure you use the correct domain when you construct your REST API requests.

For example: GET https://ipsproxyabcd12345-xyz789.dispatcher.cn1.platform.sapcloud.cn/ipsproxy/api/v1/scim/bbb111aa-1234-aaaa-7777-1234567abcde/Users/s123456789

To learn more, see: Proxy Systems