How to provision username for inactive users in the user provisioning from SuccessFactors into Local AD

Michal Ziemba 221 Reputation points
2022-04-07T10:41:03.023+00:00

Hi All, We want to perform User provisioning from SuccessFactors Employee Central into Local Active Directory (AD) and Azure AD, and we faced one issue. Inactive users in SF seem to have an empty username. We reached out to SAP support. We made sure the API user account has proper access rights. In order to get a username value on an inactive user, we need to specifically filter userNav/status field with 't' (indicates active) or 'f' (indicates inactive status) values. The standard API call which doesn't work for us: https://{ {endpoint}}/odata/v2/EmpJob/?$format=json&$expand=userNav&$select=userId,userNav/username&$filter=userId eq '13233' The result: { "d": { "results": [ { "__metadata": { "uri": "https://api2.successfactors.eu/odata/v2/EmpJob(seqNumber=1L,startDate=datetime'2022-01-01T00:00:00',userId='13233')", "type": "SFOData.EmpJob" }, "userId": "13233", "userNav": null } ] } } The API call which works (suggested by SAP support) follows: https://{ {endpoint}}/odata/v2/EmpJob/?$format=json&$expand=userNav&$select=userId,userNav/username&$filter=userNav/status in 't','f' and userId eq '13233' The result: { "d": { "results": [ { "__metadata": { "uri": "https://api2.successfactors.eu/odata/v2/EmpJob(seqNumber=1L,startDate=datetime'2022-01-01T00:00:00',userId='13233')", "type": "SFOData.EmpJob" }, "userId": "13233", "userNav": { "__metadata": { "uri": "https://api2.successfactors.eu/odata/v2/User('13233')", "type": "SFOData.User" }, "username": "seogr" } } ] } } So, we have added an extra field in the attribute mappings, in the attribute list for SuccessFactors: status = $.employmentNav.results[0].userNav.status We also have included the status in the scope (see screenshot), but still, when we provision a single user, on demand, we do not get the username returned by the provisioning service. Can you guide me on how to make it work? ![190870-i1.png][1] [1]: /api/attachments/190870-i1.png?platform=QnA

Active Directory
Active Directory
A set of directory-based technologies included in Windows Server.
5,942 questions
Microsoft Entra ID
Microsoft Entra ID
A Microsoft Entra identity service that provides identity management and access control capabilities. Replaces Azure Active Directory.
19,689 questions
{count} vote

2 answers

Sort by: Most helpful
  1. Limitless Technology 39,396 Reputation points
    2022-04-14T12:44:48.027+00:00

    Hi anonymous user

    As you have stated that the standard API call is not working I would suggest you check if you have Created an API permissions role. You must also Create a Permission Group for the API user.

    Here is a link for a detailed description of the process that you must follow.
    Tutorial: Configure SAP SuccessFactors to Active Directory user provisioning https://learn.microsoft.com/en-us/azure/active-directory/saas-apps/sap-successfactors-inbound-provisioning-tutorial

    Hope this resolves your Query!!

    ------------

    --If the reply is helpful, please Upvote and Accept it as an answer–


  2. Martin Berton 6 Reputation points
    2022-05-09T10:18:43.573+00:00

    We have the same problem. But I think this is a SuccessFactors problem. If I do this query with a future employment I don't get any data either;
    https://server.successfactors.eu/odata/v2/EmpJob?$filter=userId eq FutureId&$format=json
    We have also placed a ticket to SAP support.