Skip to content

Latest commit

 

History

History
249 lines (171 loc) · 9.05 KB

sap-advanced-workflow-ffb5b02.md

File metadata and controls

249 lines (171 loc) · 9.05 KB

SAP Advanced Workflow

Follow this procedure to set up a source connector for SAP Advanced Workflow.

  • You have technical credentials for SAP Advanced Workflow. Note that SAP Advanced Workflow is available to SAP SuccessFactors Incentive Management customers as an optional add-on. You create an Admin user in SAP SuccessFactors Incentive Management, which is synchronized with SAP Advanced Workflow. For more information, see: Adding an Admin User and Commissions User Synchronization.

  • You have set up SSO between Identity Authentication and SAP Advanced Workflow. For more information, see Integration with SAP IdP.

SAP Advanced Workflow enables you to analyse, organize, and execute business processes to connect people, data, and daily activities. Workflow provides you the tools you need to configure and customize your business processes based on your specific business needs.

After fulfilling the prerequisites, follow the procedure below to add a source system for SAP Advanced Workflow where you can read users from and provision them to a target system. This source system consumes Workflow SCIM API.

Note:

SAP Advanced Workflow does not support groups.

  1. Access the Identity Provisioning UI.

  2. Sign in to the administration console of SAP Cloud Identity Services and navigate to Identity Provisioning > Source Systems.

  3. Add SAP Advanced Workflow as a source system. For more information, see Add New Systems.

  4. Choose the Properties tab to configure the connection settings for your system.

    Note:

    If your tenant is running on SAP BTP, Neo environment, you can create a connectivity destination in your subaccount in the SAP BTP cockpit, and then select it from the Destination Name combo box in your Identity Provisioning User Interface.

    If one and the same property exists both in the cockpit and in the Properties tab, the value set in the Properties tab is considered with higher priority.

    We recommend that you use the Properties tab. Use a connectivity destination only if you need to reuse one and the same configuration for multiple provisioning systems.

    Mandatory Properties

    Property Name

    Value

    Type

    Enter: HTTP

    URL

    Specify the URL to the API of your SAP Advanced Workflow system.

    ProxyType

    Enter: Internet

    Authentication

    Enter: BasicAuthentication

    User

    Enter the user for your SAP Advanced Workflow system.

    Password

    (Credential) Enter the password for your SAP Advanced Workflow user.

    awf.domain

    The domain name is the name of your SAP Advanced Workflow tenant.

    If you don't know your tenant name, contact your supervisor or administrator, or refer to the email notification you received when your account was created.

    To learn what additional properties are relevant to this system, see List of Properties. You can use the main search, or filter properties by the Name or System Type columns.

  5. (Optional) Configure the transformations.

    Transformations are used to map the user attributes from the data model of the source system to the data model of the target system, and the other way around. The Identity Provisioning offers a default transformation for the SAP Advanced Workflow source system, whose settings are displayed under the Transformations tab after saving its initial configuration.

    You can change the default transformation mapping rules to reflect your current setup of entities in your SCIM system. For more information, see:

    Manage Transformations

    The behavior of the default transformation logic is to read all user attributes from the source SAP Advanced Workflow system, and then map them to the internal SCIM representation. It uses entityIdSourceSystem to store the unique ID of the identity.

    Default transformation:

    Code Syntax:

    {
        "user": {
            "mappings": [
                {
                    "sourcePath": "$.id",
                    "targetVariable": "entityIdSourceSystem"
                },
                {
                    "sourcePath": "$.schemas",
                    "targetPath": "$.schemas",
                    "preserveArrayWithSingleElement": true
                },
                {
                    "sourcePath": "$.userName",
                    "targetPath": "$.userName",
                    "correlationAttribute": true
                },
                {
                    "sourcePath": "$.name.givenName",
                    "optional": true,
                    "targetPath": "$.name.givenName"
                },
                {
                    "sourcePath": "$.name.middleName",
                    "optional": true,
                    "targetPath": "$.name.middleName"
                },
                {
                    "sourcePath": "$.name.familyName",
                    "optional": true,
                    "targetPath": "$.name.familyName"
                },
                {
                    "sourcePath": "$.phoneNumbers[0].value",
                    "optional": true,
                    "targetPath": "$.phoneNumbers[0].value"
                },
                {
                    "sourcePath": "$.profileUrl",
                    "targetPath": "$.profileUrl",
                    "optional": true
                },
                {
                    "sourcePath": "$.active",
                    "targetPath": "$.active",
                    "optional": true
                },
                {
                    "sourcePath": "$.emails[0].value",
                    "optional": true,
                    "targetPath": "$.emails[0].value"
                },
                {
                    "sourcePath": "$.timezone",
                    "targetPath": "$.timezone",
                    "optional": true
                }
            ]
        }
    }
    
    
  6. Now, add a target system to provision users and their group assignments to it. Choose from: Target Systems

  • Before starting a provisioning job, you can first subscribe for e-mail notifications from the source system you use in your scenario. This way, you will be notified by e-mail about eventual failed entities during the jobs. For more information, see Manage Job Notifications.
  • Now, start an identity provisioning job. For more information, see Monitor Provisioning Job Logs.