Sie sind auf Seite 1von 610

Reference Guide PUBLIC

Q4 2016 Release
Document Version: Q1 2017 – 2017-03-16

SAP SuccessFactors Employee Central OData API:


Reference Guide
Using the Employee Central OData APIs
Content

1 About Employee Central OData APIs. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15


1.1 Getting Started. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15
1.2 What is Employee Central?. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15
1.3 What is an Entity?. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 16
1.4 What is an Employee Central OData API?. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 16
1.5 When is an Employee Central OData API used?. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 17
1.6 What's does Admin and User Mode mean?. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 18
1.7 Getting users up and running: Provisioning . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 18
1.8 Getting users up and running: Permission settings. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 19
1.9 Getting users up and running: Authentication types. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 21
1.10 Getting your time zones right. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 21
1.11 Employee Central Entity Relationships. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 22
1.12 Entity Association & Navigation. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 29
Navigation to the Picklist entity. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .30
Navigation to the User entity. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 30
Navigation to MDF entity. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 30
Foundation Object Navigation. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 30
Navigation to Territory entity. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 31
CSF Entity Navigation. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .31
Person Entity Navigation. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 31
Employment Entity Navigation. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 32
Navigation from User and MDF Entities to EC Entities. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 32
1.13 Country-Specific Logic. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 32
EmpCompensation/EmpJob/EmpEmployment. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 32
PerGlobalInfo<country_code>. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 33
FOCorporateAddressDEFLT / HrisEmergencyContactAddressDEFLT. . . . . . . . . . . . . . . . . . . . . . . 33
PerAddressDEFLT. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 33
FOLegalEntityLocal<country_code> . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .34
FOJobClassLocal<country_code>. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .34
PerNationalId . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 34
1.14 Date Handling for Employee Central Entities. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 34
Effective dating . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .35
1.15 Effective Dated Query in OData. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 45
1.16 How Navigation and Effective Dating Work Together. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 46
Navigating between effective dated entities. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 46
Navigating from an effective dated entity to a non-effective dated entity. . . . . . . . . . . . . . . . . . . . . 46

SAP SuccessFactors Employee Central OData API: Reference Guide


2 PUBLIC Content
Navigating from a non-effective dated entity to an effective dated entity. . . . . . . . . . . . . . . . . . . . . .47
1.17 Employee Central Entity Properties. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 47
Retrieving changes to records. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 48
Business keys. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 48
Nullable Property Attribute. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 51
Required Property Attribute. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 52
Processing Parameters for Upsert. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 52
suppressUpdateOfIdenticalData. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 53
fileLocale. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 53
1.18 Getting the most out of this guide. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 55

2 Advances. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 57
2.1 AdvancesAccumulation. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .57
2.2 AdvancesEligibility. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 65
2.3 NonRecurringPayment. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 84

3 Apprentice Management. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 93
3.1 Apprentice. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .93
3.2 ApprenticeEventType. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 95
3.3 ApprenticeInternalTrainingEvent. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 97
3.4 ApprenticePracticalTrainingEvent. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 99
3.5 ApprenticeSchool. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 101
3.6 ApprenticeSchoolEvent. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 101

4 Contingent Workforce. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 104


4.1 VendorInfo. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 104
4.2 WorkOrder. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 106

5 Deductions. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 111
5.1 DeductionScreenId. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 111
5.2 OneTimeDeduction. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 115
5.3 RecurringDeduction. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 122

6 Employment Objects. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 129


6.1 EmpBeneficiary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 129
6.2 EmpCompensation. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 130
empCompensationCalculated. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 135
empCompensationGroupSumCalculated. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 137
6.3 EmpEmployment. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 140
6.4 EmpEmploymentTermination. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 145
6.5 EmpGlobalAssignment. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 149
6.6 EmpJob. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 152
6.7 EmpJobRelationships. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 154

SAP SuccessFactors Employee Central OData API: Reference Guide


Content PUBLIC 3
6.8 EmpPensionPayout. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 157
6.9 EmpWfRequest. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .159
6.10 EmpWorkPermit. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 162
6.11 EmpPayCompNonRecurring . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 165
6.12 EmpPayCompRecurring . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 169
6.13 EmpTimeAccountBalance. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 173
6.14 SecondaryAssignments. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 177
SecondaryAssignmentsItem. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 182

7 Fiscal Year Objects. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 184


7.1 FiscalYearToCountryMap. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 184
7.2 FiscalYearVariant. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 185

8 Foundation Objects. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .187


8.1 Foundation Object Structure in OData API. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 187
8.2 FODynamicRole . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 188
8.3 FOEventReason. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .191
8.4 FOFrequency. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 193
8.5 FOGeozone. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 195
8.6 FOLocation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 197
8.7 FOLocationGroup. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 201
8.8 FOPayComponent. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 203
8.9 FOPayComponentGroup. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .206
8.10 FOPayGrade. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 208
8.11 FOPayRange. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 211
8.12 FOWfConfigWIP. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 214
8.13 FOWfConfigStepApprover. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 217
8.14 Working with Migrated Foundation Objects (MDF FOs). . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 219
Basic Tasks. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .224
Associations. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 228
Country-Specific Fields. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 229
Difference Between FO Upsert and MDF Upsert. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 243
CurrencyExchangeRate. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 243
FOBusinessUnit. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 248
FOCostCenter. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 251
FOCompany. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 256
FODepartment. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 260
FODivision. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 263
FOLegalEntityLocal<Country>. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 267
LegalEntity<Country>. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 271
FOJobClassLocal<Country>. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 277
JobClassificationCountry. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 282

SAP SuccessFactors Employee Central OData API: Reference Guide


4 PUBLIC Content
FOJobFunction. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 287
FOJobCode. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .290
FOPayGroup. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 297
PayCalendar. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 301
PayPeriod. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .304

9 Global Benefits Objects. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 309


9.1 Benefit. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 309
9.2 BenefitClaimAccumulation. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 331
9.3 BenefitCompanyCarAllowedModels. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 340
9.4 BenefitCompanyCarLeaseServiceProvider. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 342
9.5 BenefitCompanyCarRecommendedVendors. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .343
9.6 BenefitContact. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .344
9.7 BenefitDocuments. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 350
9.8 BenefitEmployeeClaim. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 355
9.9 BenefitEnrollment. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 369
9.10 BenefitsException. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 385
9.11 BenefitInsurancePlan. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 392
9.12 BenefitInsurancePlanEnrollmentDetails. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 395
9.13 BenefitInsuranceDependentDetail. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 399
9.14 BenefitInsuranceCoverage. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 402
9.15 BenefitInsuranceProvider. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 405
9.16 BenefitInsuranceEnrolleeOptions. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .407
9.17 BenefitInsuranceRateChart. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 410
9.18 BenefitInsuranceRateChartEnrollee. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 413
9.19 BenefitInsuranceRateChartFixedAmount. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 415
9.20 BenefitInsuranceCoverageOptions. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 418
9.21 BenefitInsuranceCoverageDetails. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 420
9.22 BenefitInsuranceEnrolleeType. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 423
9.23 BenefitProgramEnrollment. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 425
9.24 BenefitProgram. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 434
9.25 BenefitSchedulePeriod. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 445
9.26 BenefitSchedules. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 450

10 Payment Information Objects. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 456


10.1 Example: PaymentInformationDetailV3ZAF. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 457

11 Person Objects. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 469


11.1 PerAddressDEFLT. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 469
11.2 PerEmail. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 472
11.3 PersonEmpTerminationInfo. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .474
11.4 PerEmergencyContacts . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 475

SAP SuccessFactors Employee Central OData API: Reference Guide


Content PUBLIC 5
11.5 PerGlobalInfo. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 478
11.6 PerNationalId. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .480
11.7 PerPerson. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 483
generateNextPersonID. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 484
11.8 PerPersonal. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 487
11.9 PerPersonRelationship. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 492
11.10 PerPhone. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 494
11.11 PerSocialAccount. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 497
11.12 PersonKey. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 499

12 Time & Attendance Management. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 501


12.1 Time Off Objects. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 501
AccrualCalculationBase. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 501
AvailableTimeType. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 504
EmployeeTime. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 505
EmployeeTime<Country>. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 509
EmployeeTimeCalendar. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 510
Holiday. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 512
HolidayCalendar. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 514
TimeAccount. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 516
TimeAccountDetail. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 518
TimeAccountPostingRule. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 521
TimeAccountType. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 523
TimeType . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .527
TimeProfile. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 531
WorkScheduleDayModel. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 533
DataReplicationProxy. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 536
12.2 Payroll Time Sheet Objects. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 539
ExternalTimeRecord. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 539

13 Workflow Objects. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .546


13.1 WfRequest. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .546
How do I access my assigned workflow requests?. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 548
13.2 WfRequestComments. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .550
13.3 WfRequestParticipator. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 552
13.4 WfRequestStep. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 554
13.5 WorkflowAllowedActionList. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 556
13.6 Workflow Objects: Function Imports. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .559
approveWfRequest. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 559
commentWfRequest. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 561
rejectWfRequest. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 562
sendbackWfRequest. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 564

SAP SuccessFactors Employee Central OData API: Reference Guide


6 PUBLIC Content
withdrawWfRequest. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 565

14 Business Examples. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 567


14.1 Add a New Employee. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 567
User entity upsert. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 567
PerPerson Upsert. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 569
EmpEmployment Upsert. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 570
EmpJob Upsert. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 572
PerPersonal Upsert. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 573
14.2 Filtering out external user data. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .574
14.3 Exposing person UUID for intergration and import scenarios. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 579
14.4 Using wfStepApproverNav for more detailed workflow configuration information. . . . . . . . . . . . . . . . . 582
14.5 Differentiating primary from secondary employment during concurrent employment replication. . . . . . 587

15 FAQs. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 593
15.1 Admin Access to OData: What does it mean?. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 593
15.2 Authentication Types: Which one is right for me?. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 593
Authentication Types for OData API. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 593
15.3 API: Do I use OData or Compound Employee API for EC entities?. . . . . . . . . . . . . . . . . . . . . . . . . . . . 601
15.4 Broken APIs: What causes them?. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .602
15.5 Error message: Behavior in upsert statements. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 603
15.6 Inactive users: Do EC OData APIs ignore them?. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .604
15.7 Performance: How to improve it. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 605
15.8 Roundtrips: Why are there errors in some upserts?. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 605
15.9 Side effect: What is it?. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 605
15.10 $filter: How does it work with fromDate?. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 606

16 Duplicate Records? . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 607

SAP SuccessFactors Employee Central OData API: Reference Guide


Content PUBLIC 7
What's New in This Guide

Q1 2017

Table 1: The following table summarizes changes to this guide for the Q1 2017 release.

What's New Description More Info

March 15, 017

EmpJob updated Information on how to use picklist lo­ EmpJob [page 152]
cales correctly in $filter and avoid dupli­
cate records

Duplicate Records? Contains possible reasons for duplicate Duplicate Records? [page 607]
records and how to resolve them

Initial Publication

PersonEmpTerminationInfo A new entity for getting the latest termi­ PersonEmpTerminationInfo [page 474]
nation date of an employee

personEmpTerminationInfoNav Added to PerPerson for getting latest PerPerson [page 483]


termination date of an employee.

Q4 2016

Table 2: The following table summarizes changes to this guide for the Q4 2016 release.

What's New Description More Info

December 5, 2016

Provisioning setting for Admin Mode in No provisioning setting is required for Getting users up and running: Provision­
Employee Central Foundation OData the Admin Mode so the provisioning set­ ing [page 18]
APIs corrected ting has been removed

New or Enhanced Entities

FOWfConfigStepApprover A new entity for getting more detailed FOWfConfigStepApprover [page 217]
workflow configurations.

PersonKey A new entity for retrieving the person PersonKey [page 499]
UUID.

SAP SuccessFactors Employee Central OData API: Reference Guide


8 PUBLIC What's New in This Guide
What's New Description More Info

wfStepApproverNav Added to FOWfConfig, you can use this Using wfStepApproverNav for more de­
nav to navigate to FOWfConfigStepAp­ tailed workflow configuration informa­
prover. In FOWfConfigStepApprover the tion [page 582]
fields actionType, approverRole, appro­
verType, context, relationshipToAp­
prover, respectRBP, skipType, and step­
Num are visible so you can use them for
detailed workflow configuration informa­
tion. Up to now, these fields were only
available in FOWfConfig and they were
not visible.

EmpEmployment Information about filtering out external EmpEmployment [page 140](Updated


user data added. with a link to Filtering out external user
data [page 574])

PerAddressDELF Information about how to filter out exter­ PerAddressDEFLT [page 469](Updated
nal or internal user data, and include ex­ with a link to Filtering out external user
ternal and internal user data has been data [page 574])
added.

PerEmail Information about how to filter out exter­ PerEmail [page 472](Updated with a
nal or internal user data, and include ex­ link to Filtering out external user data
ternal and internal user data has been [page 574])
added.

PerPerson Information about how to filter out exter­ PerPerson [page 483](Updated with a
nal or internal user data, and include ex­ link to Filtering out external user data
ternal and internal user data has been [page 574])
added.

PerPersonal Information about how to filter out exter­ PerPersonal [page 487](Updated with a
nal or internal user data, and include ex­ link to Filtering out external user data
ternal and internal user data has been [page 574])
added.

PerPhone Information about how to filter out exter­ PerPhone [page 494](Updated with a
nal or internal user data, and include ex­ link to Filtering out external user data
ternal and internal user data has been [page 574])
added.

VendorInfo A new entity for exposing information VendorInfo [page 104]


about vendors.

WorkOrder A new entity for exposing information


WorkOrder [page 106]
about work orders.

PaymentInformationDetailV3 New country-specific entities added. Payment Information Objects [page


456]

Updates in the section About Employee Central OData APIs

SAP SuccessFactors Employee Central OData API: Reference Guide


What's New in This Guide PUBLIC 9
What's New Description More Info

Getting users up and running: Permis­ Previously,it had been stated that the Getting users up and running: Permis­
sion Settings permission setting Admin Access to sion settings [page 19]
OData API was a prerequisite permission
setting for accessing OData APIs. This is
wrong and has been removed.

Getting users up and running: Authenti­ Explains the different authentication Getting users up and running: Authenti­
types available. Also clarifies that the
cation Types cation types [page 21]
permission setting Admin Access to
OData API is the setting required for one
of these authentication types, Basic Au­
thorization

New Business Examples in the section Business Examples

Filtering out external user data Explains how to use the Boolean fields Filtering out external user data [page
isECRecord and includeAllRecords to fil­ 574]
ter out external or internal user data. Or,
in some cases how to include external
and internal user data.

Exposing person UUID for integration Explains the new concept of a person Exposing person UUID for intergration
and import scenarios UUID and how you can use it. and import scenarios [page 579]

Using wfStepApproverNav for more de­ Explains how you can access more fields Using wfStepApproverNav for more de­
for workflow configuration information
tailed workflow configuration informa­ tailed workflow configuration informa­
tion tion [page 582]

Updates to the section FAQs

Admin Access to OData: What does it Explains that this permission setting Admin Access to OData: What does it
mean?
grants the user basic authorization. mean? [page 593]

Authentication Types: Which one is right When you choose an authentication Authentication Types: Which one is right
for me? type, you need to consider questions for me? [page 593]
such as the level of security you need
Authentication Types for OData API
and whether or not users are accessing a
[page 593]
productive or test system.
HTTP Basic Authorization [page 594]

Authentication using OAuth 2.0 [page


595]

SAP SuccessFactors Employee Central OData API: Reference Guide


10 PUBLIC What's New in This Guide
Q3 2016

Table 3: The following table summarizes changes to this guide for the Q3 2016 release.

What's New Description More Info

August 5

SecondaryAssignments You can use this entity SecondaryAs­ SecondaryAssignments [page 177]
signments along with the child entity
secondaryAssignmentsItems SecondaryAssignmentsItem [page 182]
secondaryAssignmentsItems to differen­
tiate primary from secondary employ­
ments during concurrent employment
scenarios

Differentiating primary from secondary Take a look at this topic to get a deep Differentiating primary from secondary
employment during concurrent employ­ dive into using the new entities, Secon­ employment during concurrent employ­
ment replication daryAssignment and secondaryAssign­ ment replication [page 587]
mentsItems during concurrent employ­
ment replication.

fileLocale This new url parameter lets you avoid lo­ fileLocale [page 53]
cale conflicts when upserting data.

FAQs section We've introduced this section to give you Error message: Behavior in upsert state­
a quick point of reference to topics such ments [page 603]
as side effects, inactive users, avoiding
API: Do I use OData or Compound Em­
roundtrip consistencies, and much more.
ployee API for EC entities? [page 601]

Broken APIs: What causes them? [page


602]

Inactive users: Do EC OData APIs ignore


them? [page 604]

Performance: How to improve it [page


605]

Roundtrips: Why are there errors in


some upserts? [page 605]

Side effect: What is it? [page 605]

$filter: How does it work with fromDate?


[page 606]

PaymentInformationDetailV3ZAF Here you can get the information on the Example: PaymentInformationDe­
payment information screen for South tailV3ZAF [page 457]
Africa (ZAF).

SAP SuccessFactors Employee Central OData API: Reference Guide


What's New in This Guide PUBLIC 11
Q2 2016

Table 4: The following table summarizes changes to this guide for the Q2 2016 release. We've also listed the enhancements that
have not resulted in a documentation update so that you still have a picture of what is new in this release. You can see these
enhancements in the row Overview of Updates.

What's New Description More Info

Overview of updates The PersonIdInternal is now available in ● PerPerson [page 483]


the PerPerson entity as a filterable and ● PerAddressDEFLT [page 469]
sortable field. ● PerPersonRelationship [page 492]
● WfRequestStep [page 554]
A new field EMP_USER_SYS_ID is availa­
● Working with Migrated Foundation
ble in PerAddress. This uses the userId
Objects (MDF FOs) [page 219]
to link to the employment of a global as­
signment.

A temporary table solution is now availa­


ble in:

● PerPersonRelationship for $expand


to PerPersonal via relPersonalNav.

● WfRequestStep and WfRequest­


StepParticipator, for $expand to Po­
sition and DynamicRole via position­
Nav and dynamicRoleNav.

Migrated FOs are now completely OData


standard compliant. In addition to up­
sert, they now support PUT and POST
letting you build UIs on top of these ob­
jects.

New Section Date Handling for Employee Gives you lots of background information Date Handling for Employee Central Enti­
Central Entities about the parameters we use for dating, ties [page 34]
what and and how effective dating works
as well as detailed examples on multiple
changes per day and last modified quer­
ies to name but a few.

Q1 2016

Table 5: The following table summarizes changes to this guide for the Q1 2016 release

What's New Description More Info

March 22, 2016

New Section Apprentice Management Lists the entities now available for Ap­ Apprentice Management [page 93]
prentice Management

SAP SuccessFactors Employee Central OData API: Reference Guide


12 PUBLIC What's New in This Guide
What's New Description More Info

Advances Lists the entities available for Advances. Advances [page 57]
Previously published in the OData API
Reference guide. Moved here due to re­
organized product taxonomy.

Deductions Lists the entities available for Deduc­ Deductions [page 111]
tions. Previously published in the OData
API Reference guide. Moved here due to
reorganized product taxonomy.

February 8, 2016

Update to Getting users up and running: You no longer need to have PS switch on Getting users up and running: Provision­
Provisioning Employee Central OData APIs in Provi­
ing [page 18]
sioning.

Getting Your Time Zones Right Explains how you can tell which entity Getting your time zones right [page 21]
fields are based on UTC, which ones are
based on the server time, and why you
need to know the difference.

Global Benefits Objects Section You can see what APIs are currently Global Benefits Objects [page 309]
available for Global Benefits in this new
BenefitInsurancePlan [page 392]
section.
BenefitInsurancePlanEnrollmentDetails
[page 395]

BenefitInsuranceDependentDetail [page
399]

BenefitInsuranceCoverage [page 402]

BenefitInsuranceProvider [page 405]

BenefitInsuranceEnrolleeOptions [page
407]

BenefitInsuranceRateChart [page 410]

BenefitInsuranceRateChartEnrollee
[page 413]

BenefitInsuranceRateChartFixedAmount
[page 415]

BenefitInsuranceCoverageOptions [page
418]

BenefitInsuranceCoverageDetails [page
420]

BenefitInsuranceEnrolleeType [page
423]

SAP SuccessFactors Employee Central OData API: Reference Guide


What's New in This Guide PUBLIC 13
What's New Description More Info

Time & Attendance Management Sec­ You can see what APIs are currently Time Off Objects [page 501]
tion available for Time & Attendance Man­
AccrualCalculationBase [page 501]
agement in this new section.
AvailableTimeType [page 504]

EmployeeTimeCalendar [page 510]

Holiday [page 512]

HolidayCalendar [page 514]

TimeAccount [page 516]

TimeAccountDetail [page 518]

TimeAccountPostingRule [page 521]

TimeAccountType [page 523]

TimeType [page 527]

TimeProfile [page 531]

WorkScheduleDayModel [page 533]

Payroll Time Sheet Objects [page 539]

ExternalTimeRecord [page 539]

The WfRequest entity has been modified This new field, "url" is a deeplink URL and WfRequest [page 546]
by the addition of a new field. supports certain integration scenarios.

SAP SuccessFactors Employee Central OData API: Reference Guide


14 PUBLIC What's New in This Guide
1 About Employee Central OData APIs

Welcome to the world of Employee Central OData APIs. With the help of this guide, you'll get to know what APIs we
offer, see some sample queries as well as use cases, and other information so that you can get the best out of your
Employee Central product.

With the wealth of information that your Employee Central system stores from your company’s organization, pay,
job structures, and employees, to name but a few, you’ll be able to use these OData APIs to expose the information
you need.

If you're an expert, you can skip the rest of this section and go straight to the entity that interests you. But,
whether you’re an expert or a novice, please take a minute to look at the What's New in This Guide [page 8] to get
up to speed on our latest developments.

If you're new to the topic of OData APIs, make sure that you have the HCM Suite OData API Programmer's Guide to
hand. These general programming guidelines walk you through the key concepts of OData including
authentication, query and operation types to name but a few.

In this guide take a look at Getting Started [page 15] to get a feel for the what and how of Employee Central
OData APIs, understand some basic concepts as well as know why an Employee Central OData APIs would be your
tool of choice. The section Getting users up and running: Permission settings [page 19]will tell you what
authorizations users need and you can see what Provisioning is required in this section here Getting users up and
running: Provisioning [page 18]

And last but not least, make sure you have the Employee Central Master Implementation Guide to refer to for
in-depth information about our products.

If you find anything missing from this guide, don't hesitate to get in touch with us so that we can fix it:
mailto:SuccessFactorsDocumentation@sap.com

1.1 Getting Started

If you're new to Employee Central OData APIs, and the world of APIs in general, the information in this section may
be useful. It explains some key concepts such as what you will need to use this guide in the first place, the entities,
when to use and not to use Employee Central OData APIs as well as different user modes to name but a few.

1.2 What is Employee Central?

Broadly speaking, Employee Central comprises:

● Employee Objects
Comprises personal and employment details for employees, referred to as Person Objects and Employment
Objects in this guide.

SAP SuccessFactors Employee Central OData API: Reference Guide


About Employee Central OData APIs PUBLIC 15
Person objects comprise entities beginning Per*. On the UI, in the portlet Biographical Information, you'll find
Per* entities and in the portlet Personal Information, you'll find the entity PerPeronal.
Employment objects comprise entities usually beginning Emp*. On the UI, in the portlet Employment Details,
you'll find Emp* entities and in the portlet Job Information, you'll find the entities EmpJob*.
● Foundation Objects
Comprises organization, pay and job structure details. Entities begin with FO*.
● Metadata Framework (MDF) Objects
When the standard delivered foundation objects do not meet requirements, existing foundation objects are
migrated to the MDF framework (becoming generic objects in the process). New MDF objects are also
available.

1.3 What is an Entity?

Employee Central stores data in table structures which are known as entities. Entities are grouped together in
objects.

Employee Central entities let you create and manipulate employee data. Navigations in an entity represent
associations between entities. Each entity can have the following properties.

● Effective dating: Allows you to make scheduled changes to a record.


● Business keys: Uniquely identifies and entity
● Required/nullable attribute: Attribute set by the data model. For business keys, Required is always set to
TRUE.
● Processing parameters for upsert: Both full purge and incremental purge are supported.

The section Employee Central Entity Properties [page 47] explains the properties in more detail and the section
Entity Association & Navigation [page 29] describes how the navigation works between entities.

1.4 What is an Employee Central OData API?

The Employee Central OData API exposes the Employee Central entities and this includes foundation objects,
Personal, Employment, and MDF objects.

Foundation, Personal and Employment Objects

The Employee Central OData API supports metadata query, entity query and upsert query for these objects.

Metadata All users belonging to a company will get the same metadata query results. Results are not
Query determined by the RBP permissions for EC entities.

https://<hostname>/odata/v2/$metadata

Entity Query (Operation Most FO objects and person/employment related entities support OData query. For
GET) details, check the OData API dictionary or the results of the metadata operation.

SAP SuccessFactors Employee Central OData API: Reference Guide


16 PUBLIC About Employee Central OData APIs
Entity Upsert Most Employee Central entities support the upsert operation which is based on the Employee
(Operation Central import. This means the restrictions that apply to the Empoyee Central Import also
UPSERT) apply to the entity upsert. For example, field level permissions are not supported. You can get
more information from the Administrator Guide, Employee Central Imports.

MDF Objects

When the Employee Central OData API uses MDF objects, the following operations are supported:

● Metadata Query (as for the objects listed above)


● GET
● PUT (Inserts a record)
● DELETE
● UPSERT/POST - Inserts a record but unlike the operation PUT, you can choose between a full or incremental
purge. In a nutshell, the difference is as follows:
○ Full Purge: The existing record for the employee is deleted when the upsert operation is performed. A new
record is then created with the data specified in the payload.
○ Incremental Purge::Only records specific to the user in the payload are purged and replaced. This means
all other records for the user remain untouched.

Related Information

Full Purge [page 52]


Incremental [page 52]

1.5 When is an Employee Central OData API used?

We recommend using Employee Central OData APIs if one or more of these factors applies to your situation:

● You want to use the Role Based Permission (RBP) concept.


● You want concurrent user access with an extension platform to build your own UIs on top of Employee Central.
● You want to access MDF data.
● You want to replicate data in Admin Mode for read and write operations. Admin Mode is used chiefly for
technical integrations. The different modes are explained in What's does Admin and User Mode mean? [page
18]

Note
Don't use our OData APIs when:

● Your system cannot consume either OData APIs or SOAP for an initial data load. In this case, you would go
for Import/Export with a CSV. Automation via FTP would also be a possibility.
● You need employee replication field level delta, snapshot, or read modified employees only, then SOAP
Compound API is your tool of choice. You can find more information in the User Guide: Implementing the
Employee Central Compound Employee API .

SAP SuccessFactors Employee Central OData API: Reference Guide


About Employee Central OData APIs PUBLIC 17
● You only need to read data, then the SOAP Compound API would also be your tool of choice.

1.6 What's does Admin and User Mode mean?

There are two modes in Employee Central OData APIs which determine what a user or user group (in this context a
user and user group will be treated as one and the same) is authorized to view or do.

● User Mode
Assigned RBP settings determine what entities can be viewed and what can be done with them. You will
sometimes see the term RBP mode but in this guide, we use the term User Mode.

● Admin Mode
Allows full access to Employee Central OData API entities and operations. You will only use this in a limited
number of cases chiefly technical integrations. Admin Mode overrides any RBP (role based permission)
settings that have been made. You will sometimes see the term technical user, or non-RBP mode but in this
guide we use the term Admin Mode.

Note
Please note that full access means just that - Access. Upsert authorization is an additional authorization as
described in the section Getting users up and running: Permission settings [page 19].

1.7 Getting users up and running: Provisioning

EC OData APIs are part of Employee Central so you do not need to make any settings in Provisioning. If you want
to disable EC OData APIs then you'll need Professional Services to do this in Provisioning.

Don't forget that you will also need business-specific provisioning in addition to these settings. For example if
you're using Global Assignment, this will need to be set in provisioning. You'll find more information in the
dedicated implementation guides for your feature and they're available on https://help.sap.com/hr_ec/

SAP SuccessFactors Employee Central OData API: Reference Guide


18 PUBLIC About Employee Central OData APIs
1.8 Getting users up and running: Permission settings

The use of permission settings means that assigning users the authorizations they require for Employee Central
OData APIs is a very straightforward process. You make both your entity-specific RBP settings and other OData
API settings in one and the same place in the Admin Center using the tool Manage Permission Roles.

Tell Me More

Take a look at the following information. The tables are grouped by different entities and what the user needs to be
able to do (Authorization/Action) with those entities. Remember to read any additional information for the
permission setting that is available in your system.

Table 6: Permission Settings for Person and Employment Objects

Authorization/Action In Permission..., choose Additional Info

User Mode No additional settings are needed. Takes into account RBP set­
tings.

Upsert Administrator Permissions Employee Central API Overrides any RBP settings
Employee Central HRIS OData API (editable) made for the user and lets the
user upsert that is import infor­
mation into your instance. Only
available as an Admin Mode.

Please note that the term HRIS


is a synonym for Person and
Employment objects.

Admin Mode Administrator Permissions Employee Central API Overrides any RBP settings
Employee Central HRIS OData API (read-only) made for the user but upsert
authorization needs to be given
in addition to this.

Table 7: Permission Settings for Employee Central Foundation OData APIs

Authorization/Action In Permission..., choose Additional Info

User Mode No additional settings are needed. Takes into account RBP set­
tings.

Upsert Administrator Permissions Employee Central API Overrides any RBP settings
Employee Central Foundation OData API (editable) made for the user and lets the
user upsert that is import infor­
mation into your instance. Only
available as an Admin Mode.

SAP SuccessFactors Employee Central OData API: Reference Guide


About Employee Central OData APIs PUBLIC 19
Authorization/Action In Permission..., choose Additional Info

Admin Mode Administrator Permissions Employee Central API Overrides any RBP settings
Employee Central Foundation OData API (read-only) made for the user but upsert
authorization needs to be given
in addition to this.

Table 8: Permission Settings for Migrated MDF OData APIs

Authorization/Action In Permission..., choose Additional Info

User Mode (query only) Administrator Permissions Metadata Framework Read/ Takes into account RBP set­
Write Permission on Metadata Framework tings.

Admin Mode (includes up­ Administrator Permissions Metadata Framework Admin Overrides any RBP settings
sert as well as query) Acces to MDF OData API made for the user.

Miscellaneous Permission Settings

Take a look at this table in case you need to arrange access to picklist management, SOAP APIs, API tools, or even
restrict access.

Table 9:

Authorization/Action In Permission..., choose Additional Info

Picklist Handling in OData Administrator Permissions Manage System Properties


and SOAP Picklist Management

and

Administrator Permissions Manage System Properties


Picklists Mapping Set up Management

Access Employee HRIS Administrator Permissions Employee Central API


SOAP APIs
Employee Central HRIS SOAP API

Related Information

Getting users up and running: Authentication types [page 21]

SAP SuccessFactors Employee Central OData API: Reference Guide


20 PUBLIC About Employee Central OData APIs
1.9 Getting users up and running: Authentication types

Basic Authorization and OAuth 2.0 are available for authentication.

To decide which authentication type best matches your business requirements, take a look at Authentication
Types: Which one is right for me?Authentication Types: Which one is right for me? [page 593]

1.10 Getting your time zones right

It’s crucial that you do not mix and match the different time zones otherwise you’ll end up with inconsistencies so
please take a minute to familiarize yourself with how we handle time zones. Different fields, for example,
<lastmodifedDateTime>,< lastmodifiedDate>, and so on represent different time zones and you need to be
able to tell the difference.

What time zones do we have?

We represent the following time zones in our entities:

● UTC (Universal Time Clock)


● Server Time

Recommendation

To avoid inconsistencies, we recommend that you always use the UTC time zone.

How can I tell if a field is in the UTC or server time zone?

To know which field is in which time zone, you also need to know the oData protocol type that supports the field.
We use:

● Edm.DateTime = server time zone


● Edm.DateTimeOffset = UTC

Edm.DateTime (= server time zone)

Usually, but not always, the following fields are of the type Edm.DateTime and are in the server time zone.

● <createdDate>
● <createdOn>
● <lastModifiedDate>
● <lastModifiedOn>

Examples of exceptions

Here are few examples of exceptions where the fields createdDate, createdOn, or lastModifiedDate are not of the
type Edm.DateTime but are of the type Edm.DateTimeOffset.

You must be sure to check entities on a case-by-case basis yourself. This list of exceptions is not exhaustive.

SAP SuccessFactors Employee Central OData API: Reference Guide


About Employee Central OData APIs PUBLIC 21
Table 10:

Entity Field That is Not Edm.DateTime but EdmDateTimeOffset

Attachment createdDate

Background_* lastModifiedDate

Edm.DateTimeOffset (=UTC)

Usually, but not always, the following fields are of the type Edm.DateTimeOffset and are in the UTC time zone.

● <createdDateTime>
● <lastModifiedDateTime>
● <lastModifiedDatewithTZ>
● < lastModifiedWithTZ>

Although there are currently no known exceptions to this rule, we recommend that you check the entities on a
case-by-case basis yourself.

Example: PerPhone

Take a look at the snippet of code below – here you can clearly see that the different time zones are available in the
entity as represented by the <createdOn>, <createdDateTime>,< lastModifiedOn>, and
<lastModifiedDateTime>.

Sample Code

<m:properties>
<d:personIdExternal>achin1</d:personIdExternal>
<d:phoneType>5845</d:phoneType>
<d:extension m:null="true" />
<d:createdOn m:type="Edm.DateTime">2011-03-17T21:39:02</d:createdOn>
<d:isPrimary m:type="Edm.Boolean">true</d:isPrimary>
<d:phoneNumber>661 2000</d:phoneNumber>
<d:createdBy>admin</d:createdBy>
<d:lastModifiedBy>admin</d:lastModifiedBy>
<d:createdDateTime m:type="Edm.DateTimeOffset">2011-03-18T01:39:02Z</
d:createdDateTime>
<d:lastModifiedOn m:type="Edm.DateTime">2011-03-17T21:39:02</d:lastModifiedOn>
<d:lastModifiedDateTime m:type="Edm.DateTimeOffset">2011-03-18T01:39:02Z</
d:lastModifiedDateTime>
</m:properties>

1.11 Employee Central Entity Relationships

Employee Central consists of employee entities and foundation entities:

1. Employee Entities: Describes person and employment objects.


2. Foundation Entities: Describes other general data such as organization, job code and pay component.

The following Entity Relation Diagram shows the relationship between the different entities. The Person and
Employment objects make up Employee entities. In this diagram, the K fields denote business keys. The field
names here are from the HRIS element.

SAP SuccessFactors Employee Central OData API: Reference Guide


22 PUBLIC About Employee Central OData APIs
Note
The images that follow are not complete but show a representation of some of the most important entities and
their relationships within the Employee Central OData Structure. For a complete list of available entities, you
can:

● use the OData API Dictionary Admin tool


● download the ODATA API metadata from the Admin Tools
● execute the following operation

odata/v2/$metadata

These OData entities are grouped as:

● Foundation Objects – Examples: FODepartment, FODivision, FOBusinessUnit


● Employment Objects - Examples: EmpJob, EmpEmployment, EmpCompensation
● Person Objects – Examples: PerPerson, PerPersonal, PerEmail
● Workflow Objects – Examples: WfRequest, WfRequestStep
● Platform Objects – Examples: User, Picklist
● MDF Objects – Example: Position

SAP SuccessFactors Employee Central OData API: Reference Guide


About Employee Central OData APIs PUBLIC 23
Figure 1: Overview of OData Structure

The next diagram shows the relationships for the PerPerson entity. Arrows in the picture denote navigations from
one entity to another. The names written next to the arrows can be used to expand the target entity within an
OData API request. For example:

odata/v2/PerPerson?$filter=personIdExternal+eq+’cgrant1’&$expand=emailNav

This request will return PerPerson entity for cgrant1 and all her emails embedded within the response for
PerPerson entity. For more examples and their responses refer to the section on entities.

Note
The names within << >> provide the name used on the UI while the name next to the +sign denotes a business
key. For example, <<PerAddressDEFLT>> is referred to on the UI as Address Information. It also shows that the
following fields are used as business keys: personIdExternal, startDate, and addressType.

SAP SuccessFactors Employee Central OData API: Reference Guide


24 PUBLIC About Employee Central OData APIs
Figure 2: Navigations from the PerPerson Entity

The diagram above shows the major navigations going out of the PerPerson entity while the next diagram shows
the major relationships navigating to the PerPerson entity.

Figure 3: Navigations into the PerPerson Entity

Likewise, the next two diagrams show the navigations from and to the EmpEmployment entity.

SAP SuccessFactors Employee Central OData API: Reference Guide


About Employee Central OData APIs PUBLIC 25
Figure 4: Navigations from the EmpEmployment Entity

Figure 5: Navigations into the EmpEmployment Entity

The next two diagrams show the navigations from and to the EmpJob entity.

SAP SuccessFactors Employee Central OData API: Reference Guide


26 PUBLIC About Employee Central OData APIs
Figure 6: Navigations from the EmpJob Entity

Figure 7: Navigations into the EmpJob Entity

SAP SuccessFactors Employee Central OData API: Reference Guide


About Employee Central OData APIs PUBLIC 27
The next diagram shows the relationship for the User entity. In this diagram, the names next to the PicklistOption
box show fields of User entity that are navigating to the PicklistOption entity. Likewise, for User entity. Additionally,
the arrow pointing back to itself shows that the User entity navigates back to the User entity. For example, the
User entity of a manager navigates to the User entity of the direct report using the directReports navigation.

Figure 8: Navigations from the User Entity

The next diagram shows the relationship for the EmpCompensation entity.

SAP SuccessFactors Employee Central OData API: Reference Guide


28 PUBLIC About Employee Central OData APIs
Figure 9: Navigations from the EmpCompensation Entity

Figure 10: Navigations from the WfRequest Entity

1.12 Entity Association & Navigation

Odata APIs supports navigation for associated entities. For examples of supported scenarios, refer to the section
describing the OData entity.

SAP SuccessFactors Employee Central OData API: Reference Guide


About Employee Central OData APIs PUBLIC 29
1.12.1 Navigation to the Picklist entity

For EC fields configured as picklists in data model, navigation is available from Employee Central entities to the
Picklist entity.

1.12.2 Navigation to the User entity

Employment related entities such as EmpJob, EmpEmployment and EmpCompensation can navigate to the User
entity.

Foundation Object entities can also navigate to the User entity. For example, the manager of the Cost
Center(costcenterManager) in the FOCostCenter entity or the head of the unit(headOfUnit) in the FODivision can
navigate to the User entity. Custom field configured in the Corporate Data Model with Type=Worker can also
navigate to the User entity.

1.12.3 Navigation to MDF entity

Fields in Employee Central referring to MDF objects such as the Position field in Job Information(EmpJob entity)
can navigate to the position MDF entity. Custom fields configured as MDF type can also navigate to the related
MDF entity.

1.12.4 Foundation Object Navigation

OData APIs support the following foundation object relationships by navigation:

● Default foundation object navigation


For example, in the Corporate Data Model, the costCenter field in the HRIS element Department
(FODepartment entity) has a predefined relationship to the cost center.
● Flexible foundation object navigation based on associations
For example, associations can be defined in the Corporate Data Model to link FODepartment to FOGeozone
which will also create navigations from FODepartment to FOGeozone.

Note
The navigations described for the Picklist entity, User entity and MDF entity (in the previous sections) are
supported for foundation object navigation as well.

SAP SuccessFactors Employee Central OData API: Reference Guide


30 PUBLIC About Employee Central OData APIs
1.12.5 Navigation to Territory entity

In OData APIs, Employee Central fields related to country can navigate to the Territory Entity. For example,
navigation to the Territory entity exists for the following cases:

● countryOfBirth in PerPerson
● country field in PerNationalIdCard
● FOJobClassLocal
● PerGlobalInfoUSA

1.12.6 CSF Entity Navigation

Country-specific entities (CSF entities) are defined in the Country Specific Data Model. Examples of such entities
are:

● FOJobClassLocal<country_code> (for example, FOJobClassLocalUSA)


● PerGlobalInfo<country_code> (for example, PerGlobalInfoUSA)

The parent entity can navigate to CSF child entity. For example:

● FOJobCode can navigate to the child entity FOJobClassLocal<country_code> (for example,


FOJobClassLocalUSA)
● FOCompany can navigate to the child entity FOLegalEntityLocal<country_code> (for example,
FOLegalEntityLocalUSA)
● PerPersonal can navigate to the child entity PerGlobalInfo<country_code> (for example, PerGlobalInfoUSA)

The OData API supports navigation from the CSF entity to the territory entity to get detailed information about the
country.

Some of the CSF parent entities like FOLocation and PerPerson also provide navigation to address information.
For example, FOLocation to FOCorporateAddressDEFLT and PerPerson to PerAddressDEFLT.

1.12.7 Person Entity Navigation

1.12.7.1 Navigation to PerPerson entity

Person related entities such as PerPhone, PerEmail can navigate to PerPerson entity; EmpEmployment entity can
navigate to PerPerson entity too.

SAP SuccessFactors Employee Central OData API: Reference Guide


About Employee Central OData APIs PUBLIC 31
1.12.7.2 Navigation from PerPerson entities to other entities

PerPerson entity can navigate to entities like:

● PerPersonal
● PerPhone
● PerEmail
● PerNationalId
● PerEmergencyContact
● EmpEmployment

1.12.8 Employment Entity Navigation

OData APIs support navigation from Employment related entities such as EmpJob, EmpCompensation to the
EmpEmployment entity and vice-versa.

1.12.9 Navigation from User and MDF Entities to EC Entities

OData APIs support navigation of the User Entity to the EmpEmployment entity.

MDF entities, depending on their configuration, can offer navigation to the User Entity and EC Foundation Objects.

1.13 Country-Specific Logic

This section describes the different types of Country-Specific(CSF) logic for Employee Central and FO entities.

1.13.1 EmpCompensation/EmpJob/EmpEmployment

The Employee Central CSF configuration allows the use of different labels in the Succession Data Model and the
Country-Specific Succession Data Model for a field however the data type must be the same. For this reason, all
fields from the CSF and the Succession Data Model are merged in the entity and a separate CSF entity does not
exist.

Note
Due to this design, different labels of the country specific entities are not available in the OData metadata yet.

SAP SuccessFactors Employee Central OData API: Reference Guide


32 PUBLIC About Employee Central OData APIs
1.13.2 PerGlobalInfo<country_code>

Countries which have not been defined in the Country-Specific Succession Data Model for the HRIS element
globalInfo will not be visible in OData as a PerGlobalInfo<country_code> entity. Because it is not possible to define
the HRIS element globalInfo in the Succession Data Model, there is also no PerGlobal default entity.

For upsert, there is no restriction on the country entity used. For example, the PerGlobalInfoUSA entity can be
used to upsert records for USA, India and Germany.

1.13.3 FOCorporateAddressDEFLT /
HrisEmergencyContactAddressDEFLT

The OData API for these entities offers a single field for all countries. It is not possible to have multiple entities per
country. At the same time, those fields can be defined differently in the Corporate Data Model/Succession Data
Model and the Country-Specific Corporate Data Model/Country-Specific Succession Data Model for attributes
such as visibility, required, picklist, and type.

It is recommended that this flexibility not be used extensively for the following reasons:

● The OData API checks the length for all country-specific configurations and uses the maximum length.
● If a field is configured as a picklist for all countries in the Country-Specific Data Model, the API can expose the
field as a picklist even if different picklists are used. For example, custom_string1 can be defined in the
Country-Specific Corporate Data Model for corporateAddress as picklist=A1, and it can be also defined in
Country-Specific Corporate Data Model for corporateAddress of country=USA as picklist=B1.
● If a field is configured with a different type (Worker / FO / MDF/picklist), the field will be ignored in the ODATA
API query. This applies to the following scenarios:
○ the Succession/Corporate Data Model and the Country Specific Corporate Data Model have different
types, OR
○ the Country Specific Data Model for different countries have different types defined for the same field. For
example, type is defined as a picklist for USA and type is defined as a FO for DEU.

Note: For corporateAddress, the parent entity: FOLocation has a field named: addressId which can uniquely
identify the related corporateAddress field. The same for emergency contact’s address info (addressId).

For FOLegalEntityLocal<country_code>, it is similar, the parent entity FOCompany has three fields: externalCode,
startDdate and country which can uniquely identify the related legal entity local record.

1.13.4 PerAddressDEFLT

The same field can be defined differently in the Succession Data Model and the Country-Specific Data Model for
attributes like visibility, required, picklist, and type.

Note
The information provided in section 7.3 for FOCorporateAddressDEFLT /
HrisEmergencyContactAddressDEFLT apply to PerAddressDEFLT as well.

SAP SuccessFactors Employee Central OData API: Reference Guide


About Employee Central OData APIs PUBLIC 33
The OData API supports navigation from PerPerson entity to PerAddress entity.

If there is no country-specific data defined for the HRIS element homeAddress, the definition specified in the
Succession Data Model will be used.

1.13.5 FOLegalEntityLocal<country_code>

The same field can be defined differently in the Succession Data Model and the Country-Specific Data Model for
attributes like visibility, required, picklist, and type. The OData API supports this by providing different entities for
each country (FOLegalEntity<country_code>) and an entity FOLegalEntityDEFLT for all countries that have not
been defined in the Country-Specific Data Model.

For FOLegalEntityLocal<country_code>, the parent entity FOCompany has three fields: externalCode, startDdate
and country which can uniquely identify the related legal entity local record.

1.13.6 FOJobClassLocal<country_code>

For the HRIS element jobClassLocal, the OData API provides the FOJobClassLocal<country_code> entity for each
country defined in the Country-Specific Data model. For all other countries not defined in the Country-Specific
Data model, the FOJobClassLocalDEFLT entity is used.

1.13.7 PerNationalId

Only the format of the HRIS element nationalId can be defined in the Country-Specific Succession Data model.
Other fields for the HRIS element nationalId must be defined in the Succession Data Model.

There is no special handling required for National ID with respect to the OData API query operation.

1.14 Date Handling for Employee Central Entities

To understand date handling for Employee Central Entities, you need to understand the concepts of effective
dating, multiple changes per day (MCPD) and last modified query behavior. Please note that when the top level
entity of a query is not effective dated, today's date is used as the asOfDate when the navigation entity is
expanded.

Take a look at the following topics, if these concepts are new to you.

SAP SuccessFactors Employee Central OData API: Reference Guide


34 PUBLIC About Employee Central OData APIs
Related Information

Effective dating [page 35]


MCPD (Multiple Changes Per Day): Entities [page 42]
Last modified queries and effective dated entities [page 43]
asOfDate parameter [page 40]

1.14.1 Effective dating

An effective dated entity can have a scheduled data change made to it. Entities can have an effective start date and
an effective end date.

What is it?

When you have an entity that is effective dated, you can track historical data accurately.

The effective date is the date on which the record becomes effective. Effective dating means that records capture
time as part of the data that is stored in SuccessFactors and that the time element can be edited. Effective dating
ensures that you have no time gaps in a record.

How does it work?

Rows for each effective date provide a complete history of the updates to the record. There are no gaps.

When you insert a new record, the end date of the previous record is automatically set to the effective start date -1
day of the next record.

The latest effective-dated record is automatically assigned an end date of 12-31-9999

Corrections to effective dated records become effective immediately

UI Behavior:

When you add a new record to an existing one in an effective dated entity, this is same as making an incremental
upsert using the API with a new key (that is a new date or sequence number)

If you edit an existing record in an effective dated entity, this is same as making an incremental upsert using the
API with the same key (that the same date and sequence number)

SAP SuccessFactors Employee Central OData API: Reference Guide


About Employee Central OData APIs PUBLIC 35
Additional Information

For more information on effective dating for each HRIS element, take a look at Employee Central Master
Implementation Guide. Effective dated entities and their behavior [page 36]

1.14.1.1 Effective dated entities and their behavior

Entities with a business key startDate are effective dated. Examples of effective-dated entities include
EmpCompensation,EmpJob, EmpJobRelationships, and PerPersonal.

Note
Please note however that there are a few effective-dated entities that do not have a business key startDate.

These include: EmpCostDistribution* (business key effectiveStartDate)

Behavior with $expand

● If both the top level entity and the navigation entity of the lower level entities are effective-dated, then when
expanding the navigation entity, the effectiveStartDate of the top level entity is used as the asOfDate of the
navigation entity.
● If the top level entity of the lower level entity is not effective-dated, TODAY is used as the asOfDate when
expanding the navigation entity
● For a Picklist field, the navigation entity is the PicklistValue. When expanding a Picklist field, the
effectiveStartDate/effectiveEndDate of the Picklist entity are used because the PicklistValue itself is not
effective-dated.
The parameters used to query effective dated entities are fromDate, toDate and asOfDate.

Note
If no date is specified and you have the following query

https://<hostname>.com/odata/v2/EmpJob? then the system applies the asOfDate using today’s


date. This returns a single record that is valid for all employees on today’s date. This query is therefore the
same as this query https://<hostname>.com/odata/v2/EmpJob?asOfDate=<today’s date>

Nice to know

If no date is specified in a query for an effective dated entity - Let's say for example, you have this queryhttps://
<hostname>.com/odata/v2/EmpJob?, then the system applies the asOfDate using today's date, returning the
single record that is valid for all employees on today's date.

SAP SuccessFactors Employee Central OData API: Reference Guide


36 PUBLIC About Employee Central OData APIs
Related Information

How can I query effective dated queries? [page 37]


Effective dating [page 35]
asOfDate parameter [page 40]

1.14.1.2 How can I query effective dated queries?

You can query effective dated entities using the proprietary parameters:

● asofDate - Querying a specific date (for example asofDate = 01.01.2014 will return the effective dated record
for that day). Always returns a single record.
By default, the OData API uses the asOfDate query using today as the date.
With records that allow multiple changes per day, the record with the highest sequence number is returned.
● fromDate - Querying historic information for a specific date range (for example, from 01.01.2014 to
12.31.2014). Can return more than one record. With records that allow multiple changes per day, the record
with the highest sequence number is returned.
● toDate- Querying historic information for a specific date range (for example, from 01.01.2014 to 12.31.2014).
Can return more than one record. With records that allow multiple changes per day, the record with the
highest sequence number is returned.

Related Information

fromDate and toDate parameters [page 37]


asOfDate parameter [page 40]
fromDate and toDate Examples [page 38]
MCPD (Multiple Changes Per Day): Entities [page 42]

1.14.1.3 fromDate and toDate parameters

These proprietary parameters are used to query historical information for a defined time interval for effective
dated entities.

How do I use them?

● If you do define a fromDate or a toDate, then the date must be in format YYYY-MM-DD.
● If you do not define a date for fromDate and toDate, then you will get an error.
● You can use the fromDate or toDate alone in query:

SAP SuccessFactors Employee Central OData API: Reference Guide


About Employee Central OData APIs PUBLIC 37
Alone: https://<hostname>.com /odata/v2/EmpJob?fromDate=2000-12-31
Together: https://<hostname>.com/odata/v2/EmpJob?fromDate=2000-12-31&toDate=2010-12-31

How do these parameters behave with $expand?

These parameters apply to the OData entity named in the request, and to any other entities in the $expand
statement.

Related Information

MCPD entities with fromDate or toDate [page 42]

1.14.1.4 fromDate and toDate Examples

Here are some examples using the effective dated entity EmpJob in a query – take careful note of the implicit time
intervals.

fromDate

Query: https://<hostname>.com /odata/v2/EmpJob?fromDate=2000-12-31

Returns effective dated records in this entity from the date 2000-12-31. The implicit time interval is 2000-12-31 –
system end date.

Depending on the records matching this query, a single record or multiple records can be returned. For entities
that support multiple changes per day, the record with the highest sequence number is returned.

toDate

Query: https://<hostname>.com /odata/v2/EmpJob?toDate=2000-12-31

Returns effective dated records in in this entity up to and including 2000-12-31.

The implicit time interval is system start date – 2000-12-31.

Depending on the records matching this query, a single record or multiple records can be returned. For entities
that support multiple changes per day, the record with the highest sequence number is returned..

SAP SuccessFactors Employee Central OData API: Reference Guide


38 PUBLIC About Employee Central OData APIs
fromDate and toDate

Query: https://<hostname>.com/odata/v2/EmpJob?fromDate=2000-12-31&toDate=2010-12-31

Queries effective dated records in in this entity from 2000-12-31 up to and including 2010-12-31.

Depending on the records matching this query, a single record or multiple records can be returned. For entities
that support multiple changes per day, the record with the highest sequence number is returned.

Consider another example showing the use of the fromDate and toDate:

https://<hostname>.com/odata/v2/PerPersonal?&$filter=startDate+gt
+datetime'2012-10-30T00:00:00'&fromDate=01-01-1990&
$select=startDate,createdOn,personIdExternal&$format=JSON

The example above returns lesser records if the fromDate is not specified. This is because the filter is applied after
the result is already filtered by asOfDate (in this case it would be current date – based on default behavior).

The URI parameters asOfDate, fromDate, toDate are global EC parameters and not standard OData parameters.
This is evident from the naming (they are not preceded by the $ symbol as done for other OData parameters).
They are applied to the OData entity mentioned in the query request, as well as all other expanded entities (those
mentioned within the $expand statement).

Note
If no date is specified and you have the following query

https://<hostname>.com/odata/v2/EmpJob? then the system applies the asOfDate using today’s date.
This returns a single record that is valid for all employees on today’s date

Related Information

Effective dated entities and their behavior [page 36]


How can I query effective dated queries? [page 37]
fromDate and toDate parameters [page 37]
MCPD (Multiple Changes Per Day): Entities [page 42]

1.14.1.5 $filter with toDate and fromDate

Take a look at these examples to see how toDate and/or fromDate combined with $filter behaves.

$filter and toDate

Query: https://<hostname>.com/odata/v2/EmpJob?$filter=standardHours+gt
+'20'&toDate=2000-12-31

SAP SuccessFactors Employee Central OData API: Reference Guide


About Employee Central OData APIs PUBLIC 39
Response returns the effective dated records matching this query. Please note that the implicit time interval is
from system start date to 2000-12-31.

$filter and fromDate

Query: https://<hostname>.com/odata/v2/EmpJob?$filter=standardHours+gt
+'20'&fromDate=2000-12-31

Response returns the effective dated records matching this query. Please note that the implicit time interval is
from 2000-12-31 - system end date.

$filter with fromDate and toDate

Query: https://<hostname>.com/odata/v2/EmpJob?$filter=standardHours+gt
+'20'&fromDate=2000-12-31&toDate=2010-12-31

Returns the effective dated records matching this query for the time interval from 2000-12-31 to 2010-12-31.

Related Information

Effective dated entities and their behavior [page 36]


fromDate and toDate parameters [page 37]

1.14.1.6 asOfDate parameter

A proprietary parameter used to query effective dated entities valid on the date defined in the query.

How do I use it?

If you do define an asOfDate then the date must be in format YYYY-MM-DD.

If you use an asOfDate and do not define the date, you'll get an error, Unable to parse asOfDate.

You can use either AsOfDate or fromDate/endDate in a query request but not both.

SAP SuccessFactors Employee Central OData API: Reference Guide


40 PUBLIC About Employee Central OData APIs
Example

Query: https://<hostname>.com/odata/v2/EmpJob?asOfDate=2000-02-16

Returns the effective dated record that was valid on the given date for all employees. For records that allow
multiple changs per day, the record with the highest sequence number is returned.

Nice to Know

If no date is defined in a query for effective dated entities, then the the asOfDate parameter with today's date is
used. So, assuming that today is 01-01-2020, then this query here:

https://<hostname>.com/odata/v2/EmpJob? is the same as this query here

https://<hostname>.com/odata/v2/EmpJob?&asOfDate=01-01-2020

If both the top level entity and the navigation entity are effective-dated, then when expanding the navigation entity,
the effectiveStartDate of the base entity is used as the asOfDate of the navigation entity.

If you specify fromDate and toDate as query options, then only the top level entity is filtered by the fromDate and
toDate. All lower level entities follow the following rules:

1. If both the top level entity and the navigation entity of the lower level entities are effective-dated, then when
expanding the navigation entity, the effectiveStartDate of the top level entity is used as the asOfDate of the
navigation entity.

2. If the top level entity of the lower level entity is not effective-dated, TODAY is used as the asOfDate when
expanding the navigation entity.

3. For a Picklist field, the navigation entity is the PicklistValue. When expanding a Picklist field, the
effectiveStartDate/effectiveEndDate of the Picklist entity are used because the PicklistValue itself is not effective-
dated.

1.14.1.7 $filter and asOfDate


$filter combined with asOfDate returns the effective dated records valid on the date defined.

Query: https:// <hostname>.com /odata/v2/EmpJob?$filter=standardHours+gt


+'20'&asOfDate=2000-01-01

Response returns the effective dated record valid on the 2000-01-00 for all employees.

Note
If you make the following query:

https://<hostname>.com /odata/v2/EmpJob?$filter=standardHours+gt+'20' then the system


applies the asOfDate using today’s date. The effective dated record valid for employees on that date is returned.
Let's assume that today's date is 01-01-2020. In this case these queries are interchangeable:

https://<hostname>.com /odata/v2/EmpJob?$filter=standardHours+gt+'20'

SAP SuccessFactors Employee Central OData API: Reference Guide


About Employee Central OData APIs PUBLIC 41
and

https://<hostname>.com /odata/v2/EmpJob?$filter=standardHours+gt
+'20'&asOfDate=01-01-2020

Related Information

asOfDate parameter [page 40]


MCPD entities with asOfDate [page 43]
Effective dated entities and their behavior [page 36]

1.14.1.8 MCPD (Multiple Changes Per Day): Entities

Some entities can be updated multiple times per day. Each update is associated with a sequence number which
provides a history of all changes made to the entity for that day. The entities that allow Multiple Changes Per Day
are:

● EmpJob
● EmpCompensation
● EmpPayComponentsRecurring

To see the MCPD entities in your own instance, look in the metadata to see if an entity has the business key
seqNumber.

For entities which support multiple changes per day:

● In date range query, all transactions in the table for the specified date range will be returned. Please note that
there might gaps in sequence numbers if records have been deleted.
● In asOfDate query, only the record with the highest transaction sequence number for a specific day of an
employee will be returned.

1.14.1.9 MCPD entities with fromDate or toDate

With MCPD (Multiple Changes Per Day) entities, all records in the time interval are returned when using fromDate
and/or toDate. Depending on the available information for a given time interval, single or multiple records may be
returned. Please note that there might be gaps in the sequence numbering when records have been deleted.

Related Information

fromDate and toDate parameters [page 37]


fromDate and toDate Examples [page 38]

SAP SuccessFactors Employee Central OData API: Reference Guide


42 PUBLIC About Employee Central OData APIs
1.14.1.10 MCPD entities with asOfDate

When you query an MCPD entity using the asOfDate, the most current record is returned.

Related Information

MCPD (Multiple Changes Per Day): Entities [page 42]


asOfDate parameter [page 40]
$filter and asOfDate [page 41]

1.14.1.11 Last modified queries and effective dated entities

The fields lastModifiedOn and lastModifiedDateTime store the date and time of the last change or creation in two
different formats: lastModifiedDateTime with datetimeoffset meaning that the query and the response will have
timezone information. lastModifiedOn with datetime meaning that the fields represent the date information in the
timezone of the server (implicit timezone).

How do I make a last modified query?

When you to create a last modified date query for an effective dated entity, you can use one of the following:

lastModifiedDateTime with datetimeoffset’YYYY-MM-DDTHH:MM:SSZ’ Example lastModifiedDateTime +gt


+datetimeoffset'2016-02-04T12:00:00Z'

Or

lastModifiedOn with datetime’YYYY-MM-DDTHH:MM:SS’

Whether you use lastModifiedDateTime or lastModifiedOn will depend on the time zone information your business
case requires. If you are not familiar with how we treat time zones, please take a look at . [page 21]

Related Information

Getting your time zones right [page 21]


lastModifiedDateTime and $filter [page 44]

SAP SuccessFactors Employee Central OData API: Reference Guide


About Employee Central OData APIs PUBLIC 43
1.14.1.11.1 lastModifiedDateTime and $filter

For the purpose of our examples, we’ll use the parameter lastModifiedDateTime (datetimeoffset) to demonstrate
behavior and usage. Please remember that the behavior and usage of lastModifedOn (datetime) is the same.

When the lastModifiedDate is part of a filter, and at least one record matches the filter criteria, then the response
will contain all effective dated records.

If the effective dated record has been deleted, the data is returned even if there is no existing record with last
modified date (because the record no longer exists). In such a case when the deleted record matches the last
modified date, the response contains the employee with the current record using the asOfDate (=today’s date).

Let’s look at this in detail: https://<hostname>.com/odata/v2/EmpJob?$filter=lastModifiedDateTime


+gt+datetimeoffset'2016-02-04T12:00:00Z'

If one effective dated record of an employee matches the filter criteria or was deleted in this timeframe, the
response will contain all effective dated records of the employee.

This behavior can be viewed as standard filter behavior. This is contrast to the behavior of this parameter with
multiple filters.

Related Information

lastModifiedDateTime and multiple $filter fields [page 44]

1.14.1.11.2 lastModifiedDateTime and multiple $filter fields

When a lastModifiedDateTime filter is combined with an additional one using AND, the result is a combination of
the filter behavior described in lastModifiedDateTime and $filter [page 44] and the new filter criteria. It is not a
field based filter but a filter which is applied to all records combined with an OR between records. In this case, the
response could well contain a record which only meets one of the $filter criteria and not both.

Example https://<hostname>.com/odata/v2/EmpJob?$filter=lastModifiedDateTime+gt
+datetimeoffset'2016-02-04T12:00:00Z+and+standardHours+eq+'42'

The following entities behave as described above:


EmpCompensation [page 130]

EmpJob [page 152]

EmpJobRelationships [page 154]

EmpPayCompRecurring [page 169]

PerAddressDEFLT [page 469]

PerGlobalInfo [page 478]

PerPersonal [page 487]

SAP SuccessFactors Employee Central OData API: Reference Guide


44 PUBLIC About Employee Central OData APIs
PerPersonRelationship [page 492]

FOLocation [page 197]FOPayGroup [page 297]FOPayComponent [page 203]FOPayComponentGroup [page


206]FOFrequency [page 193]FOCompany [page 256]LegalEntity<Country> [page 271]FOBusinessUnit [page
248]FOCostCenter [page 251]FODepartment [page 260]FOJobCode [page 290]FOJobClassLocal<Country>
[page 277]FOJobFunction [page 287]FOPayRange [page 211]FOGeozone [page 195]FOLocationGroup [page
201]FOEventReason [page 191]FOPayGrade [page 208]FODivision [page 263]

1.15 Effective Dated Query in OData

There are two ways to query effective dated entities:

● asOfDate Query: returns information as of a specific date. Always returns a single record. By default, the
OData API uses the asOfDate query using today as the date.
● fromDate and toDate query: returns historic information for the specified date range. Can return multiple
records, depending on information available. For example, if the fromDate is 3/15/2013 and the toDate is
3/30/2013, the returned effective data would be like effective_start_date<=3/30/2013 and
effective_end_date>=3/15/2013. Query request: /jobInfo? fromDate=3/15/2013&toDate=3/30/2013 will
return records from 3/15/2013 to 3/30/2013 for jobInfo entity.

Note
Since the default query is asOfDate, using $filter for effective end or start date will require the fromDate and/or
toDate to be specified. For example, toDate=9999-12-31.

Consider another example showing the use of the fromDate and toDate:

odata/v2/PerPersonal?&$filter=startDate
+gt+datetime'2012-10-30T00:00:00'&fromDate=01-01-1990&
$select=startDate,createdOn,personIdExternal&$format=JSON

The example above returns lesser records if the fromDate is not specified. This is because the filter is applied after
the result is already filtered by asOfDate (in this case it would be current date – based on default behavior).

The URI parameters asOfDate, fromDate, toDate are global EC parameters and not standard OData parameters.
This is evident from the naming (they are not preceded by the $ symbol as done for other OData parameters).
They are applied to the OData entity mentioned in the query request, as well as all other expanded entities (those
mentioned within the $expand statement).

SAP SuccessFactors Employee Central OData API: Reference Guide


About Employee Central OData APIs PUBLIC 45
1.16 How Navigation and Effective Dating Work Together

1.16.1 Navigating between effective dated entities

A few notes that apply:

● The date range fromDate / toDate filter can only be applied to the first effective dated entity in a specific
navigation path.
● Date range query only applies to driving entity i.e., the first entity in the navigation path (including the root
entity in the URL which is effective dated).
● The navigation entity will use the asOfDate query by passing the effective start date from the driving entity as
the asOfDate .

Consider the following example where all entities are effective dated:

In this example, specifying the following request will get a data range record from 3/15/2013 to 3/30/2013 for
jobInfo and the related department records with asOfDate = effective start day of the joined jobInfo record.

odata/v2/jobInfo?
fromDate=3/15/2013&toDate=3/30/2013&$expand=departmentNav

In case there are several effective dated objects in the navigation path, for example Job Information navigates to
Department and Department navigates to CostCenter, the request would be:

odata/v2/jobInfo?
fromDate=3/15/2013&toDate=3/30/2013&$expand= departmentNav,
departmentNav/costCenterNav

This will return all corresponding effective dated records for Job Information. For each record, a single department
(as in the image above) will be returned. The same is true for the expanded Cost Center. Each department will have
a single cost center record depending on the effective start date of the parent entity.

For asOfDate query requests, the asOfDate parameter will be applied to all effective dated objects in the same
query including the driving entity and the expanded entity. For example, specifying the following request will get a
snapshot of the record that has asOfDate=3/30/2013 for jobInfo and the related department records with
asOfDate= 3/30/3013.

odata/v2/jobInfo?asOfDate=3/30/2013&$expand=departmentNav

1.16.2 Navigating from an effective dated entity to a non-


effective dated entity

For date range query, if the navigation is from an effective-dated entity to a non-effective dated entity to an
effective-dated entity, the second effective-dated entity will use the asOfDate query.

odata/v2/EmpJob?$filter=jobCode

SAP SuccessFactors Employee Central OData API: Reference Guide


46 PUBLIC About Employee Central OData APIs
&$expand=

odata/v2/EmpJob?$filter=jobCode +eq+
'ENG'&$expand=employmentNav&$select=startDate,jobCode&$format=JSON

The above example queries all developers based on job code (ENG) in the system and returns the hire
date(startDate).

1.16.3 Navigating from a non-effective dated entity to an


effective dated entity

When the first entity in the navigation path is non-effective dated, the first effective dated entity in the navigation
path applies to the date range query criteria. Likewise, the asOfDate parameter can be passed to effective dated
entities within the navigation path of the non-effective dated root entity.

Example 1: This request returns the non-effective dated employmentInfo record and applies the
asOfDate=3/15/2013 query to the expanded jobInfo entity only.

odata/v2/EmpEmployment?asOfDate=3/15/2013&$expand=jobInfoNav

Example 2: This request returns the non-effective dated employmentInfo record and applies the asOfDate query
using the current date to the expanded jobInfo entity only

odata/v2/EmpEmployment? $expand= jobInfoNav

Example 3: This request returns the non-effective dated employmentInfo record and applies the date range query
using fromDate=3/15/2013&toDate=3/30/2013 to the expanded jobInfo entity only.

odata/v2/EmpEmployment?fromDate=3/15/2013&toDate=3/30/2013&$expand=
jobInfoNav

1.17 Employee Central Entity Properties

Employee Central Entities allow you to create and manipulate employee data. Navigations in an entity represent
associations between entities. Each entity can have the following properties.

● Effective dating
● Business keys
● Required/nullable attribute
● Processing parameters for upsert

SAP SuccessFactors Employee Central OData API: Reference Guide


About Employee Central OData APIs PUBLIC 47
1.17.1 Retrieving changes to records

If you need to retrieve changed records, then you will be wanting to use the lastmodifeddate in your query.

Business Case

You might need to retrieve changes to records when you are synchronizing systems using APIs, for example from
a SF instance to a client local database.

How do I do that?

You can use a last modified query. Take a look at the example below

If you need to retrieve changes to records, then you will be wanting to use last modified query. For example if you
want to sync EmpJob

Show me a use case

Table 11:

Operation GET

URI http://<Hostname>/odata/v2/EmpJob?
fromDate=01-01-1900&
$filter=lastModifiedDateTime+gt
+datetimeoffset'2016-02-01T12:40:03Z'

Headers Authorization: Basic <Base 64 encoded (“user@com­


pany:password”)>

Sample Code
Extract from response to the above query focussing on the last modified information. Take note that the query
is for records changed after 2016-02-01T12:40:03Z but that the request has returned last modified information
that predates this.

<m:properties>
<d:startDate m:type="Edm.DateTime">2015-08-01T00:00:00</d:startDate>
<d:userId>215</d:userId>
.....
<d:lastModifiedDateTime m:type="Edm.DateTimeOffset">2015-08-13T14:01:06Z</
d:lastModifiedDateTime>
.....
<d:lastModifiedOn m:type="Edm.DateTime">2015-08-13T10:01:06</d:lastModifiedOn>
....
</m:properties>

Why has this happened?

1.17.2 Business keys

Business keys are a set of fields that uniquely identity a record for an entity. Each entity, at minimum, uses the
following fields to make up a business key:

SAP SuccessFactors Employee Central OData API: Reference Guide


48 PUBLIC About Employee Central OData APIs
Table 12:
Entity Type Business Keys

Person Entity person id external + effective start date

Employment Entity user id + effective start date + sequence number

Foundation Entity external code + effective start date

An individual entity can have additional fields that make up its business key. Fields that make up business keys are
required fields and cannot be marked as nullable for all entities. A list of business keys for Employee Central
objects is shown below:

Table 13:
Entity Business Keys Business key in Imports Special Keys

PerAddress person_id_external + effec­ person_id_external + effec­


tive_start_date + ad­ tive_start_date + ad­
dress_type dress_type

PerEmail person_id_external + person_id_external+


email_type email_type

PerEmergencyContacts person_id_external + name + person_id_external + name +


relationship relationship

PerNationalID person_id_external + country person_id_external+ country


+ national_id_card_type + national_id_card_type

PerPerson person_id_external user_sys_id + Person_id_ex­


ternal

Note for imports:

● When user_id is given, it


should be considered as
the business key.
● When user_id is not
given, it should consider
Person_id_external as
the business key.
● &&NO_OVERWRITE&& is
supported for Per­
son_id_external only
when User_ID is given for
existing users.

PerPersonal person_id_external + effec­ person_id_external + effec­ First_Name + Last_Name


tive_start_date tive_start_date

PerPhone person_id_external + person_id_external +


phone_type phone_type

PerSocialAccount person_id_external + domain person_id_external + domain


(yahoo, skype etc) (yahoo, skype etc)

PayComponentsNonRecur­ user_id + pay_compo­ user_sys_id + pay-compo­


ring nent_code + pay_date nent-code + pay_date

SAP SuccessFactors Employee Central OData API: Reference Guide


About Employee Central OData APIs PUBLIC 49
Entity Business Keys Business key in Imports Special Keys

PayComponentsRecurring user_id + effective_start_date user_ sys _id + effec­


+ transaction_se­ tive_start_date + transac­
quence_number + pay_com­ tion_sequence_number +
ponent_code pay-component-code

PerDirectDeposit person_id_external + de­ person_id_external+ de­


posit_type + routing_number posit_type + routing_number
+ process_type + ac­ + process_type + ac­
count_number count_type

PerGlobalInfo person_id_external + effec­


tive_start_date + country

EmpCompensation user_sys_id+ effec­ user_ sys _id + effec­


tive_start_date + transac­ tive_start_date + transac­
tion_sequence_number tion_sequence_number

EmpEmployment person_id_external + person_id_external +


user_sys_id user_sys_id

EmpJob user_sys_id + effec­ user_sys_id + effec­


tive_start_date + transac­ tive_start_date + transac­
tion_sequence_number tion_sequence_number

EmpJobRelationships user_sys_id + Relation­ user_sys_id + relation­


ship_type, effec­ ship_type, effec­
tive_start_date tive_start_date

EmpEmploymentTermination Person_id_external + user_sys_id + effec­


user_sys_id + effec­ tive_start_date
tive_start_date

EmpWorkPermitInfo users_sys_id+ country+docu­ users_sys_id+ country+docu­


mentType+documentNumber mentType+documentNumber

FOPayGroup external_code + effec­


tive_start_date

FOPayCalendar paygroup_Code+ pay_pe­ paygroup_Code+ pay_pe­


riod_begin_date+pay_pe­ riod_begin_date+pay_pe­
riod_end_date+off_cycle riod_end_date+off_cycle

FOPayComponent external_code + effec­


tive_start_date

FOPayComponentGroup external_code + effec­


tive_start_date

FOFrequency external_code

FOCompany external_code + effec­


tive_start_date

FOLegalEntityLocal external_code + effec­


tive_start_date + country

FOBusinessUnit external_code + effec­


tive_start_date

FOCostCenter external_code + effec­


tive_start_date

SAP SuccessFactors Employee Central OData API: Reference Guide


50 PUBLIC About Employee Central OData APIs
Entity Business Keys Business key in Imports Special Keys

FODepartment external_code + effec­


tive_start_date

FOJobCode external_code + effec­


tive_start_date

FOLocalJobClassification FO­ external_code + effec­


JobClassLocal tive_start_date + country

FOJobFunction external_code + effec­


tive_start_date

FOPayRange external_code + effec­


tive_start_date

FOGeozone external_code + effec­


tive_start_date

FOLocationGroup external_code + effec­


tive_start_date

FOReason FOEventReason external_code + effec­


tive_start_date

FOPayGrade external_code + effec­


tive_start_date

FODivision external_code + effec­


tive_start_date

FOWorkflowStepConfig external_code + step_number


(this may change in 1207)

FOWfConfig external_code

FODynamicRole external_code

FOLocation external_code + effec­


tive_start_date

Note
It is important that the business keys be unique. It is recommended that business keys in data models be
defined as required=true. In case, duplicate records are found, only one record will be returned and others
ignored.

1.17.3 Nullable Property Attribute

By default, the nullable attribute is set to false (nullable=false) for business keys. All other fields have this
property set to true.

SAP SuccessFactors Employee Central OData API: Reference Guide


About Employee Central OData APIs PUBLIC 51
1.17.4 Required Property Attribute

The required attribute is determined by the data model. For business keys, this is always set to true. This is
different from the EC SFAPI behavior.

1.17.5 Processing Parameters for Upsert

The Employee Central Upsert API supports both Full purge and Incremental updates using parameters. If no
parameters are provided, the system checks whether the entity being updated supports incremental update. If it
does, an incremental update is performed. Else, the system performs a full purge on the record.

1.17.5.1 Full Purge

If the processing parameter is set to full purge, the existing record for the given employee is deleted when the
upsert operation is performed. A new record is then created with the data specified in the payload. In SOAP, the
purgeType is specified as follows:

<urn:processingParam>
<urn:name>purgeType</urn:name>
<urn:value>FULL</urn:value>
</urn:processingParam>

In OData, the purgeType is specified through a URL parameter. A typical request would look like:

odata/v2/upsert?purgeType=full

1.17.5.2 Incremental

If the processing parameter for an upsert is set to Incremental, only records specific to the user in the payload are
purged and replaced. This means all other records for the user remain untouched.

In SOAP, the purgeType is specified as follows:

<urn:processingParam>
<urn:name>purgeType</urn:name>
<urn:value>INCREMENTAL</urn:value>
</urn:processingParam>

In OData, the purgeType is specified through a URL parameter. A typical request would look like:

odata/v2/upsert?purgeType=incremental

SAP SuccessFactors Employee Central OData API: Reference Guide


52 PUBLIC About Employee Central OData APIs
1.17.5.2.1 NO_OVERWRITE

For incremental load, if an entity supports NO_OVERWRITE then the fields that do not appear in the Upsert
request are not overwritten. For some entities, some fields might support NO_OVERWRITE while others do not.
For example, for the PerEmergencyContacts entity, name and relationship do not support NO_OVERWRITE, but
address information supports NO_OVERWRITE.

Note
To determine if the entity supports NO_OVERWRITE, refer to the section on HRIS Element Information for the
specific entity.

1.17.6 suppressUpdateOfIdenticalData

Many a times, during replication, the source system does not have information about changes to a field or entity
level. As a result, more than necessary data is transferred; in some cases, a full replication is triggered from the
third-party system into Employee Central. This results in an update of records in Employee Central even if those
records are not changed. If other integration transferring data out of Employee Central are based on the audit
information in Employee Central they will always get data even if there was no change.

OData supports a mode called suppressUpdateOfIdenticalData which can be enabled to ensure that records are
updated only if needed. This means that data will not be updated by imports/OData API calls if there is no change
i.e. if the payload and the data in the system is the same. In such a case, there is no update to last_modified dates,
no creation of audit information and no change to entity data.

It is available in full purge and incremental mode for the following entities:

● PerPerson
● PerPersonal
● EmpEmployment
● EmpJobInformation

A typical request with the suppressUpdateOfIdenticalData parameter would look like this:

http://<hostname>/odata/v2/upsert?purgeType=full&suppressUpdateOfIdenticalData=true

1.17.7 fileLocale

What is it?

A new url parameter, fileLocale, is now available for upserts. en_US is currenty supported so in other words, like
the UI and the import engine, OData APIs now support the internationalization of floating decimal points.

SAP SuccessFactors Employee Central OData API: Reference Guide


About Employee Central OData APIs PUBLIC 53
What's the benefit?

You’ll be able to avoid roundtrip inconsistencies that arise when your API user locale is not en_US. Up to now, you
could only address this problem by changing the user locale which in many cases is impractical.

How does it work?

When you|re replicating data from 3rd party systems, the EC system by default will always read data as if the
locale is en_US. This is not problematic if the API user locale is also en_US and the upserted data uses US decimal
notation.

If however, your API user locale is not en_US and is for example de_DE, you’d end up with roundtrip
inconsistencies. This is because when an application reads data in a productive system using an OData API query
and subsequently copies it into another system using an upsert statement, the number fields are rendered in the
locale of the API user and in the case of user locale = de_DE, you'll end up with inconsistencies because en_US and
de_DE use a different decimal notation.. fileLocale=en_US will solve this problem.

Good to know

If you API users locale is en_US, you will not need to use fileLocale=en_US.

How can I use it?

Add fileLocale=en_US to your upsert queries when your user locale is not en_US.

Show me a use case

Your API user locale is de_DE. So, when upserting, make sure to use the following:

Query: https://<hostname>.com/odata/v2/upsert?fileLocale=en_US

Payload:

Sample Code

{
"__metadata": { "uri":"EmpEmployment" },
"personIdExternal": "aaaa",
"userId": "aaaa", "InitialOptionGrant": "224.8",
"InitialStockGrant": "31,000"
}

SAP SuccessFactors Employee Central OData API: Reference Guide


54 PUBLIC About Employee Central OData APIs
1.18 Getting the most out of this guide

To get the most out of this guide, you will also need the following to hand:

● OData API Dictionary


● The metadata

This guide lists the required fields for the entities and sample code. The other fields, navigation properties and so
on are available in the OData API dictionary and metadata. You need to refer to these sources of information to get
a complete picture of the entities properties and capabilities

Tell me more: OData API Dictionary

The OData API dictionary contains all the entities available in your instance, it lists the allowed operations, the field
(property name), the label as well as telling you which fields are required or not. To view the OData dictionary, you:

1. Navigate to the Admin Center and select Company Settings OData API Data Dictionary .
2. The OData API Data Dictionary is displayed. This can take a while. Once the page loads, scroll to the entity in
question. For this example, let's expand PerPhone.

Tell me more: Metadata as an entity

In order to get extra information, such as language labels, picklists, beyond what the standard OData metadata
provides, Successfactors OData exposes metadata as an entity

SAP SuccessFactors Employee Central OData API: Reference Guide


About Employee Central OData APIs PUBLIC 55
The SuccessFactors OData API exposes an entity named 'Entity'. Its properties are exposed as complex type value
embedded in the response body of 'Entity'. Different forms of metadata can thus be exposed without changing the
standard OData metadata format. You can access the new metadata just like you would access a regular entity. In
addition, it supports a simple filter to output metadata of a specific entity or a group of entities.

Sample API Calls

The following API call allows you the access the entire metadata for your instance:

https://api4.successfactors.com/odata/v2/$metadata

The following API call shows you how to access the metadata for only the User entity:

https://<hostname>/odata/v2/Entity('User')?$format=json

The following API call shows you how to access the metadata for the User and Photo entities:

https://api4.successfactors.com/odata/v2/User,Photo/$metadata

You can use the same URL to query User entity data:

https://api4.successfactors.com/odata/v2/User,Photo/User?$format=json&$filter=userId eq
‘cgrant’

Tell me more: Metadata

In addition to the information you can get from the OData API dictionary about an entity, the metadata will give you
information on the entities associated with the entity, picklists, relationships between the entity and other entities
and so on. To call up the metadata, use this query. Please note that this is can take a while as it downloads
metadata for all entities.:

https://<hostname>/odata/v2/$metadata

SAP SuccessFactors Employee Central OData API: Reference Guide


56 PUBLIC About Employee Central OData APIs
2 Advances

2.1 AdvancesAccumulation

This entity records the accumulation of the requested advance and remaining eligibility for the user . It is not a
effective dated entity in the Advances module. This entity is created when a advance is approved by the
superviser.

Permissions

Table 14:
Permission System Required Setting

Role-based Go to Admin Tools Manage Permission Roles Miscellaneous Permissions . Assign the rele­
vant permissions for AdvancesAccumulation.

Required Provisioning Settings

● Enable Advances
● Enable Generic Objects
● Enable Deductions Management
● Effective Dated Data Platform
● Enable the Attachment Manager

Operations Allowed

Table 15:
Operation Description

GET Query AdvancesAccumulation records.

SAP SuccessFactors Employee Central OData API: Reference Guide


Advances PUBLIC 57
Properties

Table 16:
Property Description

advanceType Lists different types of advances.

accumulatedAmount The total sum of accumulated amounts issued for a advance.

remainingEligibileAmount The remaining amount that can be claimed.

numberOfOccurances The number of times the advance is used.

remainingNumberOfOccurances The remaining number of times the advance can be requested.

Navigation Properties

Table 17:
Navigation Property Related Entity Description

AdvancesAccumulation NonRecurringPayment Used to record the details of the applied


advances. AdvancesAccumulation has a
one-to-many association with NonRecur­
ringPayment objects created for the ad­
vance request.

Use Cases

Table 18:
API Call Description

https://qacand.successfactors.com/ Queries instances of AdvancesAccumulation.


odata/v2/AdvancesAccumulation

Entity Metadata

{
"d" : {
"__metadata" : {
"uri" : "https://qacand.successfactors.com:443/odata/v2/
Entity('AdvancesAccumulation')", "type" : "SFOData.Entity"
}, "path" : "AdvancesAccumulation", "insertable" : true, "keyProperties" : {
"results" : [
{
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 128, "name" : "externalCode",
"path" : "AdvancesAccumulation/externalCode", "picklistOptionId" : null,
"required" : true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"

SAP SuccessFactors Employee Central OData API: Reference Guide


58 PUBLIC Advances
}, "updateable" : true, "upsertable" : true, "viewable" : true
}
]
}, "upsertable" : true, "name" : "AdvancesAccumulation", "updatable" : true,
"deletable" : true, "properties" : {
"results" : [
{
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"accumulatedAmount", "path" : "AdvancesAccumulation/accumulatedAmount",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "decimal", "path" : "decimal"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "advanceType",
"path" : "AdvancesAccumulation/advanceType", "picklistOptionId" : null,
"required" : true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"advanceTypeNav", "path" : "AdvancesAccumulation/advanceTypeNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" : "createdBy",
"path" : "AdvancesAccumulation/createdBy", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "createdDate",
"path" : "AdvancesAccumulation/createdDate", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "currencyGONav",
"path" : "AdvancesAccumulation/currencyGONav", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "currencyNav",
"path" : "AdvancesAccumulation/currencyNav", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 128, "name" : "externalCode",
"path" : "AdvancesAccumulation/externalCode", "picklistOptionId" : null,
"required" : true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" : "lastModifiedBy",
"path" : "AdvancesAccumulation/lastModifiedBy", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"

SAP SuccessFactors Employee Central OData API: Reference Guide


Advances PUBLIC 59
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"lastModifiedDate", "path" : "AdvancesAccumulation/lastModifiedDate",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"lastModifiedDateWithTZ", "path" : "AdvancesAccumulation/lastModifiedDateWithTZ",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetimeoffset", "path" : "datetimeoffset"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemEffectiveEndDate", "path" : "AdvancesAccumulation/
mdfSystemEffectiveEndDate", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemEffectiveStartDate", "path" : "AdvancesAccumulation/
mdfSystemEffectiveStartDate", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemObjectType", "path" : "AdvancesAccumulation/mdfSystemObjectType",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemRecordStatus", "path" : "AdvancesAccumulation/mdfSystemRecordStatus",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemRecordStatusNav", "path" : "AdvancesAccumulation/
mdfSystemRecordStatusNav", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemStatus", "path" : "AdvancesAccumulation/mdfSystemStatus",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemStatusNav", "path" : "AdvancesAccumulation/mdfSystemStatusNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {

SAP SuccessFactors Employee Central OData API: Reference Guide


60 PUBLIC Advances
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemTransactionSequence", "path" : "AdvancesAccumulation/
mdfSystemTransactionSequence", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemVersionId", "path" : "AdvancesAccumulation/mdfSystemVersionId",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"nonRecurringPayments", "path" : "AdvancesAccumulation/nonRecurringPayments",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"numberOfOccurances", "path" : "AdvancesAccumulation/numberOfOccurances",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "periodEndDate",
"path" : "AdvancesAccumulation/periodEndDate", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"periodStartDate", "path" : "AdvancesAccumulation/periodStartDate",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"remainingEligibleAmount", "path" : "AdvancesAccumulation/remainingEligibleAmount",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "decimal", "path" : "decimal"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"remainingNumberOfOccurances", "path" : "AdvancesAccumulation/
remainingNumberOfOccurances", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "rowId",
"path" : "AdvancesAccumulation/rowId", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "userSysIdNav",

SAP SuccessFactors Employee Central OData API: Reference Guide


Advances PUBLIC 61
"path" : "AdvancesAccumulation/userSysIdNav", "picklistOptionId" : null,
"required" : true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}
]
}, "effectiveDated" : false, "navigationProperties" : {
"results" : [
{
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "advanceTypeNav_of_AdvancesAccumulation/AdvancesAccumulation", "role" :
"AdvancesAccumulation"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "advanceTypeNav", "path" : "AdvancesAccumulation/
advanceTypeNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "advanceTypeNav_of_AdvancesAccumulation/AdvancesAccumulation", "role" :
"AdvancesAccumulation"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "advanceTypeNav_of_AdvancesAccumulation/FOPayComponent_ref", "role" :
"FOPayComponent_ref"
}, "insertable" : true, "name" : "advanceTypeNav_of_AdvancesAccumulation", "path" :
"advanceTypeNav_of_AdvancesAccumulation", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "advanceTypeNav_of_AdvancesAccumulation/FOPayComponent_ref", "role" :
"FOPayComponent_ref"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "currencyGONav_of_AdvancesAccumulation/AdvancesAccumulation", "role" :
"AdvancesAccumulation"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "currencyGONav", "path" : "AdvancesAccumulation/
currencyGONav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "currencyGONav_of_AdvancesAccumulation/currencyGONav", "role" :
"currencyGONav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "currencyGONav_of_AdvancesAccumulation/AdvancesAccumulation", "role" :
"AdvancesAccumulation"
}, "insertable" : true, "name" : "currencyGONav_of_AdvancesAccumulation", "path" :
"currencyGONav_of_AdvancesAccumulation", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "currencyGONav_of_AdvancesAccumulation/currencyGONav", "role" :
"currencyGONav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


62 PUBLIC Advances
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "currencyNav_of_AdvancesAccumulation/AdvancesAccumulation", "role" :
"AdvancesAccumulation"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "currencyNav", "path" : "AdvancesAccumulation/
currencyNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "currencyNav_of_AdvancesAccumulation/currencyNav", "role" :
"currencyNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "currencyNav_of_AdvancesAccumulation/AdvancesAccumulation", "role" :
"AdvancesAccumulation"
}, "insertable" : true, "name" : "currencyNav_of_AdvancesAccumulation", "path" :
"currencyNav_of_AdvancesAccumulation", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "currencyNav_of_AdvancesAccumulation/currencyNav", "role" :
"currencyNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemRecordStatusNav_of_AdvancesAccumulation/
AdvancesAccumulation", "role" : "AdvancesAccumulation"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "mdfSystemRecordStatusNav", "path" :
"AdvancesAccumulation/mdfSystemRecordStatusNav", "picklistOptionId" : null,
"relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemRecordStatusNav_of_AdvancesAccumulation/
mdfSystemRecordStatusNav", "role" : "mdfSystemRecordStatusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemRecordStatusNav_of_AdvancesAccumulation/
AdvancesAccumulation", "role" : "AdvancesAccumulation"
}, "insertable" : true, "name" :
"mdfSystemRecordStatusNav_of_AdvancesAccumulation", "path" :
"mdfSystemRecordStatusNav_of_AdvancesAccumulation", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemRecordStatusNav_of_AdvancesAccumulation/
mdfSystemRecordStatusNav", "role" : "mdfSystemRecordStatusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemStatusNav_of_AdvancesAccumulation/AdvancesAccumulation",
"role" : "AdvancesAccumulation"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "mdfSystemStatusNav", "path" : "AdvancesAccumulation/
mdfSystemStatusNav", "picklistOptionId" : null, "relationship" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


Advances PUBLIC 63
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemStatusNav_of_AdvancesAccumulation/mdfSystemStatusNav",
"role" : "mdfSystemStatusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemStatusNav_of_AdvancesAccumulation/AdvancesAccumulation",
"role" : "AdvancesAccumulation"
}, "insertable" : true, "name" : "mdfSystemStatusNav_of_AdvancesAccumulation",
"path" : "mdfSystemStatusNav_of_AdvancesAccumulation", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemStatusNav_of_AdvancesAccumulation/mdfSystemStatusNav",
"role" : "mdfSystemStatusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "nonRecurringPayments_of_AdvancesAccumulation/AdvancesAccumulation",
"role" : "AdvancesAccumulation"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "nonRecurringPayments", "path" : "AdvancesAccumulation/
nonRecurringPayments", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "nonRecurringPayments_of_AdvancesAccumulation/
asso_nonRecurringPayments", "role" : "asso_nonRecurringPayments"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "nonRecurringPayments_of_AdvancesAccumulation/AdvancesAccumulation",
"role" : "AdvancesAccumulation"
}, "insertable" : true, "name" : "nonRecurringPayments_of_AdvancesAccumulation",
"path" : "nonRecurringPayments_of_AdvancesAccumulation", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "nonRecurringPayments_of_AdvancesAccumulation/
asso_nonRecurringPayments", "role" : "asso_nonRecurringPayments"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "userSysIdNav_of_AdvancesAccumulation/AdvancesAccumulation", "role" :
"AdvancesAccumulation"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "userSysIdNav", "path" : "AdvancesAccumulation/
userSysIdNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "userSysIdNav_of_AdvancesAccumulation/userSysIdNav", "role" :
"userSysIdNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"

SAP SuccessFactors Employee Central OData API: Reference Guide


64 PUBLIC Advances
}, "path" : "userSysIdNav_of_AdvancesAccumulation/AdvancesAccumulation", "role" :
"AdvancesAccumulation"
}, "insertable" : true, "name" : "userSysIdNav_of_AdvancesAccumulation", "path" :
"userSysIdNav_of_AdvancesAccumulation", "updatable" : true, "upsertable" : true
}, "required" : true, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "userSysIdNav_of_AdvancesAccumulation/userSysIdNav", "role" :
"userSysIdNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}
]
}
}
}

2.2 AdvancesEligibility

This entity is used to configure different advances that a company offers to its employees. It is also used to
configure the recovery of the advance.

Permissions

Table 19:
Permission System Required Setting

Role-based Go to Admin Tools Manage Permission Roles Admin Manage Advances Advances
Eligibility .

Required Provisioning Settings

● Enable Advances
● Enable Generic Objects
● Enable Deductions Management
● Effective Dated Data Platform
● Enable the Attachment Manager

SAP SuccessFactors Employee Central OData API: Reference Guide


Advances PUBLIC 65
Operations Allowed

Table 20:
Operation Description

GET Query AdvancesEligibility records.

Properties

Table 21:
Property Description

eligibleAmount The amount the employee is permitted to request.

installmentAmount The amount that is paid in defined increments.

numberOfInstallmentsEditableByEm­ The number of installments from which an employee can choose.


ployee

enableAutoRecovery Enables the automatic recovery of an advance payment.

Navigation Properties

None.

Use Cases

Table 22:
API Call Description

https://qacand.successfactors.com/ Queries instances of AdvancesEligibility.


odata/v2/AdvancesEligibility

Entity Metadata

{
"d" : {
"__metadata" : {
"uri" : "https://qacand.successfactors.com:443/odata/v2/
Entity('AdvancesEligibility')", "type" : "SFOData.Entity"
}, "path" : "AdvancesEligibility", "insertable" : true, "keyProperties" : {
"results" : [
{
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :

SAP SuccessFactors Employee Central OData API: Reference Guide


66 PUBLIC Advances
"effectiveStartDate", "path" : "AdvancesEligibility/effectiveStartDate",
"picklistOptionId" : null, "required" : true, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 128, "name" : "externalCode",
"path" : "AdvancesEligibility/externalCode", "picklistOptionId" : null,
"required" : true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}
]
}, "upsertable" : true, "name" : "AdvancesEligibility", "updatable" : true,
"deletable" : true, "properties" : {
"results" : [
{
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "advanceType",
"path" : "AdvancesEligibility/advanceType", "picklistOptionId" : null, "required" :
true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"advanceTypeNav", "path" : "AdvancesEligibility/advanceTypeNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"basePayComponentGroup", "path" : "AdvancesEligibility/basePayComponentGroup",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"basePayComponentGroupNav", "path" : "AdvancesEligibility/
basePayComponentGroupNav", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "company",
"path" : "AdvancesEligibility/company", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "companyNav",
"path" : "AdvancesEligibility/companyNav", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "currencyGONav",
"path" : "AdvancesEligibility/currencyGONav", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {

SAP SuccessFactors Employee Central OData API: Reference Guide


Advances PUBLIC 67
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "currencyNav",
"path" : "AdvancesEligibility/currencyNav", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 255, "name" : "dayOfDeduction",
"path" : "AdvancesEligibility/dayOfDeduction", "picklistOptionId" : null,
"required" : true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"dayOfDeductionNav", "path" : "AdvancesEligibility/dayOfDeductionNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 255, "name" :
"deductionDateFormat", "path" : "AdvancesEligibility/deductionDateFormat",
"picklistOptionId" : null, "required" : true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"deductionDateFormatNav", "path" : "AdvancesEligibility/deductionDateFormatNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 255, "name" :
"deductionPayCompOTD", "path" : "AdvancesEligibility/deductionPayCompOTD",
"picklistOptionId" : null, "required" : true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 255, "name" :
"deductionPayCompRD", "path" : "AdvancesEligibility/deductionPayCompRD",
"picklistOptionId" : null, "required" : true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"defaultWorkflow", "path" : "AdvancesEligibility/defaultWorkflow",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"defaultWorkflowNav", "path" : "AdvancesEligibility/defaultWorkflowNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "department",
"path" : "AdvancesEligibility/department", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"

SAP SuccessFactors Employee Central OData API: Reference Guide


68 PUBLIC Advances
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "departmentNav",
"path" : "AdvancesEligibility/departmentNav", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"effectiveEndDate", "path" : "AdvancesEligibility/effectiveEndDate",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"effectiveStartDate", "path" : "AdvancesEligibility/effectiveStartDate",
"picklistOptionId" : null, "required" : true, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 255, "name" : "effectiveStatus",
"path" : "AdvancesEligibility/effectiveStatus", "picklistOptionId" : null,
"required" : true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"effectiveStatusNav", "path" : "AdvancesEligibility/effectiveStatusNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"eligibilityAmount", "path" : "AdvancesEligibility/eligibilityAmount",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "decimal", "path" : "decimal"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 255, "name" :
"eligibilityRuleName", "path" : "AdvancesEligibility/eligibilityRuleName",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 255, "name" :
"enableAutoRecovery", "path" : "AdvancesEligibility/enableAutoRecovery",
"picklistOptionId" : null, "required" : true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"enableAutoRecoveryNav", "path" : "AdvancesEligibility/enableAutoRecoveryNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"exceptionForNumberOfInstallments", "path" : "AdvancesEligibility/

SAP SuccessFactors Employee Central OData API: Reference Guide


Advances PUBLIC 69
exceptionForNumberOfInstallments", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "bool", "path" : "bool"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"exceptionForRequestedAmount", "path" : "AdvancesEligibility/
exceptionForRequestedAmount", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "bool", "path" : "bool"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"exceptionWorkflow", "path" : "AdvancesEligibility/exceptionWorkflow",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"exceptionWorkflowNav", "path" : "AdvancesEligibility/exceptionWorkflowNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 128, "name" : "externalCode",
"path" : "AdvancesEligibility/externalCode", "picklistOptionId" : null,
"required" : true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"firstOccurenceStartDate", "path" : "AdvancesEligibility/firstOccurenceStartDate",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"installmentAmount", "path" : "AdvancesEligibility/installmentAmount",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "decimal", "path" : "decimal"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"installmentFrequency", "path" : "AdvancesEligibility/installmentFrequency",
"picklistOptionId" : null, "required" : true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"installmentFrequencyNav", "path" : "AdvancesEligibility/installmentFrequencyNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "interestRate",
"path" : "AdvancesEligibility/interestRate", "picklistOptionId" : null,
"required" : true, "sortable" : true, "type" : {
"name" : "decimal", "path" : "decimal"
}, "updateable" : true, "upsertable" : true, "viewable" : true

SAP SuccessFactors Employee Central OData API: Reference Guide


70 PUBLIC Advances
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 255, "name" : "interestType",
"path" : "AdvancesEligibility/interestType", "picklistOptionId" : null,
"required" : true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"interestTypeNav", "path" : "AdvancesEligibility/interestTypeNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemCreatedBy", "path" : "AdvancesEligibility/mdfSystemCreatedBy",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemCreatedDate", "path" : "AdvancesEligibility/mdfSystemCreatedDate",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemLastModifiedBy", "path" : "AdvancesEligibility/mdfSystemLastModifiedBy",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemLastModifiedDate", "path" : "AdvancesEligibility/
mdfSystemLastModifiedDate", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemLastModifiedDateWithTZ", "path" : "AdvancesEligibility/
mdfSystemLastModifiedDateWithTZ", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetimeoffset", "path" : "datetimeoffset"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemObjectType", "path" : "AdvancesEligibility/mdfSystemObjectType",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemRecordStatus", "path" : "AdvancesEligibility/mdfSystemRecordStatus",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :

SAP SuccessFactors Employee Central OData API: Reference Guide


Advances PUBLIC 71
"mdfSystemRecordStatusNav", "path" : "AdvancesEligibility/
mdfSystemRecordStatusNav", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemTransactionSequence", "path" : "AdvancesEligibility/
mdfSystemTransactionSequence", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemVersionId", "path" : "AdvancesEligibility/mdfSystemVersionId",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 255, "name" : "monthDate",
"path" : "AdvancesEligibility/monthDate", "picklistOptionId" : null, "required" :
true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "monthDateNav",
"path" : "AdvancesEligibility/monthDateNav", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"numberOfInstallments", "path" : "AdvancesEligibility/numberOfInstallments",
"picklistOptionId" : null, "required" : true, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 255, "name" :
"numberOfInstallmentsEditableByEmployee", "path" : "AdvancesEligibility/
numberOfInstallmentsEditableByEmployee", "picklistOptionId" : null, "required" :
true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"numberOfInstallmentsEditableByEmployeeNav", "path" : "AdvancesEligibility/
numberOfInstallmentsEditableByEmployeeNav", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"numberOfOccurences", "path" : "AdvancesEligibility/numberOfOccurences",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 255, "name" : "occuranceOfDay",

SAP SuccessFactors Employee Central OData API: Reference Guide


72 PUBLIC Advances
"path" : "AdvancesEligibility/occuranceOfDay", "picklistOptionId" : null,
"required" : true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"occuranceOfDayNav", "path" : "AdvancesEligibility/occuranceOfDayNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"payComponentType", "path" : "AdvancesEligibility/payComponentType",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"payComponentTypeNav", "path" : "AdvancesEligibility/payComponentTypeNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "paygrade",
"path" : "AdvancesEligibility/paygrade", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "paygradeNav",
"path" : "AdvancesEligibility/paygradeNav", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "periodEndDate",
"path" : "AdvancesEligibility/periodEndDate", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 255, "name" : "recoveryMode",
"path" : "AdvancesEligibility/recoveryMode", "picklistOptionId" : null,
"required" : true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 255, "name" :
"recoveryModeEditableByEmployee", "path" : "AdvancesEligibility/
recoveryModeEditableByEmployee", "picklistOptionId" : null, "required" : true,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"recoveryModeEditableByEmployeeNav", "path" : "AdvancesEligibility/
recoveryModeEditableByEmployeeNav", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"

SAP SuccessFactors Employee Central OData API: Reference Guide


Advances PUBLIC 73
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"recoveryModeNav", "path" : "AdvancesEligibility/recoveryModeNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "rowId",
"path" : "AdvancesEligibility/rowId", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 255, "name" : "unitOfPeriod",
"path" : "AdvancesEligibility/unitOfPeriod", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"unitOfPeriodNav", "path" : "AdvancesEligibility/unitOfPeriodNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "validityPeriod",
"path" : "AdvancesEligibility/validityPeriod", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}
]
}, "effectiveDated" : true, "navigationProperties" : {
"results" : [
{
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "advanceTypeNav_of_AdvancesEligibility/AdvancesEligibility", "role" :
"AdvancesEligibility"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "advanceTypeNav", "path" : "AdvancesEligibility/
advanceTypeNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "advanceTypeNav_of_AdvancesEligibility/AdvancesEligibility", "role" :
"AdvancesEligibility"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "advanceTypeNav_of_AdvancesEligibility/FOPayComponent_ref", "role" :
"FOPayComponent_ref"
}, "insertable" : true, "name" : "advanceTypeNav_of_AdvancesEligibility", "path" :
"advanceTypeNav_of_AdvancesEligibility", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "advanceTypeNav_of_AdvancesEligibility/FOPayComponent_ref", "role" :
"FOPayComponent_ref"
}, "type" : {
"name" : "string", "path" : "string"

SAP SuccessFactors Employee Central OData API: Reference Guide


74 PUBLIC Advances
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "basePayComponentGroupNav_of_AdvancesEligibility/AdvancesEligibility",
"role" : "AdvancesEligibility"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "basePayComponentGroupNav", "path" :
"AdvancesEligibility/basePayComponentGroupNav", "picklistOptionId" : null,
"relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "basePayComponentGroupNav_of_AdvancesEligibility/AdvancesEligibility",
"role" : "AdvancesEligibility"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "basePayComponentGroupNav_of_AdvancesEligibility/
FOPayComponentGroup_ref", "role" : "FOPayComponentGroup_ref"
}, "insertable" : true, "name" : "basePayComponentGroupNav_of_AdvancesEligibility",
"path" : "basePayComponentGroupNav_of_AdvancesEligibility", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "basePayComponentGroupNav_of_AdvancesEligibility/
FOPayComponentGroup_ref", "role" : "FOPayComponentGroup_ref"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "companyNav_of_AdvancesEligibility/AdvancesEligibility", "role" :
"AdvancesEligibility"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "companyNav", "path" : "AdvancesEligibility/
companyNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "companyNav_of_AdvancesEligibility/AdvancesEligibility", "role" :
"AdvancesEligibility"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "companyNav_of_AdvancesEligibility/FOCompany_ref", "role" :
"FOCompany_ref"
}, "insertable" : true, "name" : "companyNav_of_AdvancesEligibility", "path" :
"companyNav_of_AdvancesEligibility", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "companyNav_of_AdvancesEligibility/FOCompany_ref", "role" :
"FOCompany_ref"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "currencyGONav_of_AdvancesEligibility/AdvancesEligibility", "role" :
"AdvancesEligibility"

SAP SuccessFactors Employee Central OData API: Reference Guide


Advances PUBLIC 75
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "currencyGONav", "path" : "AdvancesEligibility/
currencyGONav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "currencyGONav_of_AdvancesEligibility/currencyGONav", "role" :
"currencyGONav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "currencyGONav_of_AdvancesEligibility/AdvancesEligibility", "role" :
"AdvancesEligibility"
}, "insertable" : true, "name" : "currencyGONav_of_AdvancesEligibility", "path" :
"currencyGONav_of_AdvancesEligibility", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "currencyGONav_of_AdvancesEligibility/currencyGONav", "role" :
"currencyGONav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "currencyNav_of_AdvancesEligibility/AdvancesEligibility", "role" :
"AdvancesEligibility"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "currencyNav", "path" : "AdvancesEligibility/
currencyNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "currencyNav_of_AdvancesEligibility/currencyNav", "role" : "currencyNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "currencyNav_of_AdvancesEligibility/AdvancesEligibility", "role" :
"AdvancesEligibility"
}, "insertable" : true, "name" : "currencyNav_of_AdvancesEligibility", "path" :
"currencyNav_of_AdvancesEligibility", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "currencyNav_of_AdvancesEligibility/currencyNav", "role" : "currencyNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "dayOfDeductionNav_of_AdvancesEligibility/AdvancesEligibility",
"role" : "AdvancesEligibility"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "dayOfDeductionNav", "path" : "AdvancesEligibility/
dayOfDeductionNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "dayOfDeductionNav_of_AdvancesEligibility/dayOfDeductionNav", "role" :
"dayOfDeductionNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"

SAP SuccessFactors Employee Central OData API: Reference Guide


76 PUBLIC Advances
}, "path" : "dayOfDeductionNav_of_AdvancesEligibility/AdvancesEligibility",
"role" : "AdvancesEligibility"
}, "insertable" : true, "name" : "dayOfDeductionNav_of_AdvancesEligibility",
"path" : "dayOfDeductionNav_of_AdvancesEligibility", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "dayOfDeductionNav_of_AdvancesEligibility/dayOfDeductionNav", "role" :
"dayOfDeductionNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "deductionDateFormatNav_of_AdvancesEligibility/AdvancesEligibility",
"role" : "AdvancesEligibility"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "deductionDateFormatNav", "path" :
"AdvancesEligibility/deductionDateFormatNav", "picklistOptionId" : null,
"relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "deductionDateFormatNav_of_AdvancesEligibility/deductionDateFormatNav",
"role" : "deductionDateFormatNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "deductionDateFormatNav_of_AdvancesEligibility/AdvancesEligibility",
"role" : "AdvancesEligibility"
}, "insertable" : true, "name" : "deductionDateFormatNav_of_AdvancesEligibility",
"path" : "deductionDateFormatNav_of_AdvancesEligibility", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "deductionDateFormatNav_of_AdvancesEligibility/deductionDateFormatNav",
"role" : "deductionDateFormatNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "defaultWorkflowNav_of_AdvancesEligibility/AdvancesEligibility",
"role" : "AdvancesEligibility"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "defaultWorkflowNav", "path" : "AdvancesEligibility/
defaultWorkflowNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "defaultWorkflowNav_of_AdvancesEligibility/AdvancesEligibility",
"role" : "AdvancesEligibility"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "defaultWorkflowNav_of_AdvancesEligibility/FOWfConfig_ref", "role" :
"FOWfConfig_ref"
}, "insertable" : true, "name" : "defaultWorkflowNav_of_AdvancesEligibility",
"path" : "defaultWorkflowNav_of_AdvancesEligibility", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


Advances PUBLIC 77
"name" : "ONE", "symbolString" : "1"
}, "path" : "defaultWorkflowNav_of_AdvancesEligibility/FOWfConfig_ref", "role" :
"FOWfConfig_ref"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "departmentNav_of_AdvancesEligibility/AdvancesEligibility", "role" :
"AdvancesEligibility"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "departmentNav", "path" : "AdvancesEligibility/
departmentNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "departmentNav_of_AdvancesEligibility/AdvancesEligibility", "role" :
"AdvancesEligibility"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "departmentNav_of_AdvancesEligibility/FODepartment_ref", "role" :
"FODepartment_ref"
}, "insertable" : true, "name" : "departmentNav_of_AdvancesEligibility", "path" :
"departmentNav_of_AdvancesEligibility", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "departmentNav_of_AdvancesEligibility/FODepartment_ref", "role" :
"FODepartment_ref"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "effectiveStatusNav_of_AdvancesEligibility/AdvancesEligibility",
"role" : "AdvancesEligibility"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "effectiveStatusNav", "path" : "AdvancesEligibility/
effectiveStatusNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "effectiveStatusNav_of_AdvancesEligibility/effectiveStatusNav",
"role" : "effectiveStatusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "effectiveStatusNav_of_AdvancesEligibility/AdvancesEligibility",
"role" : "AdvancesEligibility"
}, "insertable" : true, "name" : "effectiveStatusNav_of_AdvancesEligibility",
"path" : "effectiveStatusNav_of_AdvancesEligibility", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "effectiveStatusNav_of_AdvancesEligibility/effectiveStatusNav",
"role" : "effectiveStatusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


78 PUBLIC Advances
"name" : "MANY", "symbolString" : "*"
}, "path" : "enableAutoRecoveryNav_of_AdvancesEligibility/AdvancesEligibility",
"role" : "AdvancesEligibility"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "enableAutoRecoveryNav", "path" : "AdvancesEligibility/
enableAutoRecoveryNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "enableAutoRecoveryNav_of_AdvancesEligibility/enableAutoRecoveryNav",
"role" : "enableAutoRecoveryNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "enableAutoRecoveryNav_of_AdvancesEligibility/AdvancesEligibility",
"role" : "AdvancesEligibility"
}, "insertable" : true, "name" : "enableAutoRecoveryNav_of_AdvancesEligibility",
"path" : "enableAutoRecoveryNav_of_AdvancesEligibility", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "enableAutoRecoveryNav_of_AdvancesEligibility/enableAutoRecoveryNav",
"role" : "enableAutoRecoveryNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "exceptionWorkflowNav_of_AdvancesEligibility/AdvancesEligibility",
"role" : "AdvancesEligibility"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "exceptionWorkflowNav", "path" : "AdvancesEligibility/
exceptionWorkflowNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "exceptionWorkflowNav_of_AdvancesEligibility/AdvancesEligibility",
"role" : "AdvancesEligibility"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "exceptionWorkflowNav_of_AdvancesEligibility/FOWfConfig_ref", "role" :
"FOWfConfig_ref"
}, "insertable" : true, "name" : "exceptionWorkflowNav_of_AdvancesEligibility",
"path" : "exceptionWorkflowNav_of_AdvancesEligibility", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "exceptionWorkflowNav_of_AdvancesEligibility/FOWfConfig_ref", "role" :
"FOWfConfig_ref"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "installmentFrequencyNav_of_AdvancesEligibility/AdvancesEligibility",
"role" : "AdvancesEligibility"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "installmentFrequencyNav", "path" :
"AdvancesEligibility/installmentFrequencyNav", "picklistOptionId" : null,
"relationship" : {
"end1" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


Advances PUBLIC 79
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "installmentFrequencyNav_of_AdvancesEligibility/AdvancesEligibility",
"role" : "AdvancesEligibility"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "installmentFrequencyNav_of_AdvancesEligibility/FOFrequency_ref",
"role" : "FOFrequency_ref"
}, "insertable" : true, "name" : "installmentFrequencyNav_of_AdvancesEligibility",
"path" : "installmentFrequencyNav_of_AdvancesEligibility", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "installmentFrequencyNav_of_AdvancesEligibility/FOFrequency_ref",
"role" : "FOFrequency_ref"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "interestTypeNav_of_AdvancesEligibility/AdvancesEligibility", "role" :
"AdvancesEligibility"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "interestTypeNav", "path" : "AdvancesEligibility/
interestTypeNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "interestTypeNav_of_AdvancesEligibility/interestTypeNav", "role" :
"interestTypeNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "interestTypeNav_of_AdvancesEligibility/AdvancesEligibility", "role" :
"AdvancesEligibility"
}, "insertable" : true, "name" : "interestTypeNav_of_AdvancesEligibility", "path" :
"interestTypeNav_of_AdvancesEligibility", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "interestTypeNav_of_AdvancesEligibility/interestTypeNav", "role" :
"interestTypeNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemRecordStatusNav_of_AdvancesEligibility/AdvancesEligibility",
"role" : "AdvancesEligibility"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "mdfSystemRecordStatusNav", "path" :
"AdvancesEligibility/mdfSystemRecordStatusNav", "picklistOptionId" : null,
"relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemRecordStatusNav_of_AdvancesEligibility/
mdfSystemRecordStatusNav", "role" : "mdfSystemRecordStatusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"

SAP SuccessFactors Employee Central OData API: Reference Guide


80 PUBLIC Advances
}, "path" : "mdfSystemRecordStatusNav_of_AdvancesEligibility/AdvancesEligibility",
"role" : "AdvancesEligibility"
}, "insertable" : true, "name" : "mdfSystemRecordStatusNav_of_AdvancesEligibility",
"path" : "mdfSystemRecordStatusNav_of_AdvancesEligibility", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemRecordStatusNav_of_AdvancesEligibility/
mdfSystemRecordStatusNav", "role" : "mdfSystemRecordStatusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "monthDateNav_of_AdvancesEligibility/AdvancesEligibility", "role" :
"AdvancesEligibility"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "monthDateNav", "path" : "AdvancesEligibility/
monthDateNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "monthDateNav_of_AdvancesEligibility/monthDateNav", "role" :
"monthDateNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "monthDateNav_of_AdvancesEligibility/AdvancesEligibility", "role" :
"AdvancesEligibility"
}, "insertable" : true, "name" : "monthDateNav_of_AdvancesEligibility", "path" :
"monthDateNav_of_AdvancesEligibility", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "monthDateNav_of_AdvancesEligibility/monthDateNav", "role" :
"monthDateNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "numberOfInstallmentsEditableByEmployeeNav_of_AdvancesEligibility/
AdvancesEligibility", "role" : "AdvancesEligibility"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "numberOfInstallmentsEditableByEmployeeNav", "path" :
"AdvancesEligibility/numberOfInstallmentsEditableByEmployeeNav",
"picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "numberOfInstallmentsEditableByEmployeeNav_of_AdvancesEligibility/
numberOfInstallmentsEditableByEmployeeNav", "role" :
"numberOfInstallmentsEditableByEmployeeNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "numberOfInstallmentsEditableByEmployeeNav_of_AdvancesEligibility/
AdvancesEligibility", "role" : "AdvancesEligibility"
}, "insertable" : true, "name" :
"numberOfInstallmentsEditableByEmployeeNav_of_AdvancesEligibility", "path" :
"numberOfInstallmentsEditableByEmployeeNav_of_AdvancesEligibility", "updatable" :
true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


Advances PUBLIC 81
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "numberOfInstallmentsEditableByEmployeeNav_of_AdvancesEligibility/
numberOfInstallmentsEditableByEmployeeNav", "role" :
"numberOfInstallmentsEditableByEmployeeNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "occuranceOfDayNav_of_AdvancesEligibility/AdvancesEligibility",
"role" : "AdvancesEligibility"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "occuranceOfDayNav", "path" : "AdvancesEligibility/
occuranceOfDayNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "occuranceOfDayNav_of_AdvancesEligibility/occuranceOfDayNav", "role" :
"occuranceOfDayNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "occuranceOfDayNav_of_AdvancesEligibility/AdvancesEligibility",
"role" : "AdvancesEligibility"
}, "insertable" : true, "name" : "occuranceOfDayNav_of_AdvancesEligibility",
"path" : "occuranceOfDayNav_of_AdvancesEligibility", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "occuranceOfDayNav_of_AdvancesEligibility/occuranceOfDayNav", "role" :
"occuranceOfDayNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "payComponentTypeNav_of_AdvancesEligibility/AdvancesEligibility",
"role" : "AdvancesEligibility"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "payComponentTypeNav", "path" : "AdvancesEligibility/
payComponentTypeNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "payComponentTypeNav_of_AdvancesEligibility/payComponentTypeNav",
"role" : "payComponentTypeNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "payComponentTypeNav_of_AdvancesEligibility/AdvancesEligibility",
"role" : "AdvancesEligibility"
}, "insertable" : true, "name" : "payComponentTypeNav_of_AdvancesEligibility",
"path" : "payComponentTypeNav_of_AdvancesEligibility", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "payComponentTypeNav_of_AdvancesEligibility/payComponentTypeNav",
"role" : "payComponentTypeNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true

SAP SuccessFactors Employee Central OData API: Reference Guide


82 PUBLIC Advances
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "paygradeNav_of_AdvancesEligibility/AdvancesEligibility", "role" :
"AdvancesEligibility"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "paygradeNav", "path" : "AdvancesEligibility/
paygradeNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "paygradeNav_of_AdvancesEligibility/AdvancesEligibility", "role" :
"AdvancesEligibility"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "paygradeNav_of_AdvancesEligibility/FOPayGrade_ref", "role" :
"FOPayGrade_ref"
}, "insertable" : true, "name" : "paygradeNav_of_AdvancesEligibility", "path" :
"paygradeNav_of_AdvancesEligibility", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "paygradeNav_of_AdvancesEligibility/FOPayGrade_ref", "role" :
"FOPayGrade_ref"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "recoveryModeEditableByEmployeeNav_of_AdvancesEligibility/
AdvancesEligibility", "role" : "AdvancesEligibility"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "recoveryModeEditableByEmployeeNav", "path" :
"AdvancesEligibility/recoveryModeEditableByEmployeeNav", "picklistOptionId" : null,
"relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "recoveryModeEditableByEmployeeNav_of_AdvancesEligibility/
recoveryModeEditableByEmployeeNav", "role" : "recoveryModeEditableByEmployeeNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "recoveryModeEditableByEmployeeNav_of_AdvancesEligibility/
AdvancesEligibility", "role" : "AdvancesEligibility"
}, "insertable" : true, "name" :
"recoveryModeEditableByEmployeeNav_of_AdvancesEligibility", "path" :
"recoveryModeEditableByEmployeeNav_of_AdvancesEligibility", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "recoveryModeEditableByEmployeeNav_of_AdvancesEligibility/
recoveryModeEditableByEmployeeNav", "role" : "recoveryModeEditableByEmployeeNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "recoveryModeNav_of_AdvancesEligibility/AdvancesEligibility", "role" :
"AdvancesEligibility"

SAP SuccessFactors Employee Central OData API: Reference Guide


Advances PUBLIC 83
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "recoveryModeNav", "path" : "AdvancesEligibility/
recoveryModeNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "recoveryModeNav_of_AdvancesEligibility/recoveryModeNav", "role" :
"recoveryModeNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "recoveryModeNav_of_AdvancesEligibility/AdvancesEligibility", "role" :
"AdvancesEligibility"
}, "insertable" : true, "name" : "recoveryModeNav_of_AdvancesEligibility", "path" :
"recoveryModeNav_of_AdvancesEligibility", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "recoveryModeNav_of_AdvancesEligibility/recoveryModeNav", "role" :
"recoveryModeNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "unitOfPeriodNav_of_AdvancesEligibility/AdvancesEligibility", "role" :
"AdvancesEligibility"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "unitOfPeriodNav", "path" : "AdvancesEligibility/
unitOfPeriodNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "unitOfPeriodNav_of_AdvancesEligibility/unitOfPeriodNav", "role" :
"unitOfPeriodNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "unitOfPeriodNav_of_AdvancesEligibility/AdvancesEligibility", "role" :
"AdvancesEligibility"
}, "insertable" : true, "name" : "unitOfPeriodNav_of_AdvancesEligibility", "path" :
"unitOfPeriodNav_of_AdvancesEligibility", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "unitOfPeriodNav_of_AdvancesEligibility/unitOfPeriodNav", "role" :
"unitOfPeriodNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}
]
}
}
}

2.3 NonRecurringPayment

This entity is used to register an advance that is requested by an employee.

SAP SuccessFactors Employee Central OData API: Reference Guide


84 PUBLIC Advances
Permissions

Table 23:
Permission System Required Setting

Role-based Go to Admin Tools Manage Permission Roles Miscellaneous Permissions . Assign the rele­
vant permissions for NonRecurringPayment.

Required Provisioning Settings

‹‹ Enter a short introductory text here ››

● Enable Advances
● Enable Generic Objects
● Enable Deductions Management
● Effective Dated Data Platform
● Enable the Attachment Manager

Operations Allowed

Table 24:
Operation Description

GET Query NonRecurringPayment records.

Properties

Table 25:
Property Description

internalId The Internal ID of the entity

userSysId The ID of the user who is receiving the non-recurring payment.

payComponentCode A datasource that shows the non-recurring payment components.

currencyGO The currency for the non-recurring payment.

SAP SuccessFactors Employee Central OData API: Reference Guide


Advances PUBLIC 85
Navigation Properties

Table 26:
Navigation Property Related Entity Description

NonRecurringPayment Advance Used to record the details of the applied


advances. Advance has details such as
requested amount, recovery mode, and
the number of installments.

Use Cases

Table 27:
API Call Description

https://qacand.successfactors.com/ Queries instances of NonRecurringPayment.


odata/v2/NonRecurringPayment

Entity Metadata

{
"d" : {
"__metadata" : {
"uri" : "https://qacand.successfactors.com:443/odata/v2/
Entity('NonRecurringPayment')", "type" : "SFOData.Entity"
}, "path" : "NonRecurringPayment", "insertable" : true, "keyProperties" : {
"results" : [
{
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 128, "name" : "externalCode",
"path" : "NonRecurringPayment/externalCode", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}
]
}, "upsertable" : true, "name" : "NonRecurringPayment", "updatable" : true,
"deletable" : true, "properties" : {
"results" : [
{
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "advance",
"path" : "NonRecurringPayment/advance", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" : "createdBy",
"path" : "NonRecurringPayment/createdBy", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {

SAP SuccessFactors Employee Central OData API: Reference Guide


86 PUBLIC Advances
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "createdDate",
"path" : "NonRecurringPayment/createdDate", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" : "currencyCode",
"path" : "NonRecurringPayment/currencyCode", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "currencyGONav",
"path" : "NonRecurringPayment/currencyGONav", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 128, "name" : "externalCode",
"path" : "NonRecurringPayment/externalCode", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "formId",
"path" : "NonRecurringPayment/formId", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" : "lastModifiedBy",
"path" : "NonRecurringPayment/lastModifiedBy", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"lastModifiedDate", "path" : "NonRecurringPayment/lastModifiedDate",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"lastModifiedDateWithTZ", "path" : "NonRecurringPayment/lastModifiedDateWithTZ",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetimeoffset", "path" : "datetimeoffset"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemEffectiveEndDate", "path" : "NonRecurringPayment/
mdfSystemEffectiveEndDate", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemEffectiveStartDate", "path" : "NonRecurringPayment/

SAP SuccessFactors Employee Central OData API: Reference Guide


Advances PUBLIC 87
mdfSystemEffectiveStartDate", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemObjectType", "path" : "NonRecurringPayment/mdfSystemObjectType",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemRecordStatus", "path" : "NonRecurringPayment/mdfSystemRecordStatus",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemRecordStatusNav", "path" : "NonRecurringPayment/
mdfSystemRecordStatusNav", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemStatus", "path" : "NonRecurringPayment/mdfSystemStatus",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemStatusNav", "path" : "NonRecurringPayment/mdfSystemStatusNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemTransactionSequence", "path" : "NonRecurringPayment/
mdfSystemTransactionSequence", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemVersionId", "path" : "NonRecurringPayment/mdfSystemVersionId",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" : "notes", "path" :
"NonRecurringPayment/notes", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "payCompValue",
"path" : "NonRecurringPayment/payCompValue", "picklistOptionId" : null,
"required" : true, "sortable" : true, "type" : {
"name" : "decimal", "path" : "decimal"

SAP SuccessFactors Employee Central OData API: Reference Guide


88 PUBLIC Advances
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"payComponentCode", "path" : "NonRecurringPayment/payComponentCode",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"payComponentCodeNav", "path" : "NonRecurringPayment/payComponentCodeNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"payComponentGroupId", "path" : "NonRecurringPayment/payComponentGroupId",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"payComponentType", "path" : "NonRecurringPayment/payComponentType",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "payDate",
"path" : "NonRecurringPayment/payDate", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "rowId",
"path" : "NonRecurringPayment/rowId", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "sentToPayroll",
"path" : "NonRecurringPayment/sentToPayroll", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" : "taxTreatment",
"path" : "NonRecurringPayment/taxTreatment", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "templateId",
"path" : "NonRecurringPayment/templateId", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "userSysIdNav",

SAP SuccessFactors Employee Central OData API: Reference Guide


Advances PUBLIC 89
"path" : "NonRecurringPayment/userSysIdNav", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}
]
}, "effectiveDated" : false, "navigationProperties" : {
"results" : [
{
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "advance_of_NonRecurringPayment/NonRecurringPayment", "role" :
"NonRecurringPayment"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "advance", "path" : "NonRecurringPayment/advance",
"picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "advance_of_NonRecurringPayment/asso_advance", "role" : "asso_advance"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "advance_of_NonRecurringPayment/NonRecurringPayment", "role" :
"NonRecurringPayment"
}, "insertable" : true, "name" : "advance_of_NonRecurringPayment", "path" :
"advance_of_NonRecurringPayment", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "advance_of_NonRecurringPayment/asso_advance", "role" : "asso_advance"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "currencyGONav_of_NonRecurringPayment/NonRecurringPayment", "role" :
"NonRecurringPayment"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "currencyGONav", "path" : "NonRecurringPayment/
currencyGONav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "currencyGONav_of_NonRecurringPayment/currencyGONav", "role" :
"currencyGONav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "currencyGONav_of_NonRecurringPayment/NonRecurringPayment", "role" :
"NonRecurringPayment"
}, "insertable" : true, "name" : "currencyGONav_of_NonRecurringPayment", "path" :
"currencyGONav_of_NonRecurringPayment", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "currencyGONav_of_NonRecurringPayment/currencyGONav", "role" :
"currencyGONav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"

SAP SuccessFactors Employee Central OData API: Reference Guide


90 PUBLIC Advances
}, "path" : "mdfSystemRecordStatusNav_of_NonRecurringPayment/NonRecurringPayment",
"role" : "NonRecurringPayment"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "mdfSystemRecordStatusNav", "path" :
"NonRecurringPayment/mdfSystemRecordStatusNav", "picklistOptionId" : null,
"relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemRecordStatusNav_of_NonRecurringPayment/
mdfSystemRecordStatusNav", "role" : "mdfSystemRecordStatusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemRecordStatusNav_of_NonRecurringPayment/NonRecurringPayment",
"role" : "NonRecurringPayment"
}, "insertable" : true, "name" : "mdfSystemRecordStatusNav_of_NonRecurringPayment",
"path" : "mdfSystemRecordStatusNav_of_NonRecurringPayment", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemRecordStatusNav_of_NonRecurringPayment/
mdfSystemRecordStatusNav", "role" : "mdfSystemRecordStatusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemStatusNav_of_NonRecurringPayment/NonRecurringPayment",
"role" : "NonRecurringPayment"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "mdfSystemStatusNav", "path" : "NonRecurringPayment/
mdfSystemStatusNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemStatusNav_of_NonRecurringPayment/mdfSystemStatusNav",
"role" : "mdfSystemStatusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemStatusNav_of_NonRecurringPayment/NonRecurringPayment",
"role" : "NonRecurringPayment"
}, "insertable" : true, "name" : "mdfSystemStatusNav_of_NonRecurringPayment",
"path" : "mdfSystemStatusNav_of_NonRecurringPayment", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemStatusNav_of_NonRecurringPayment/mdfSystemStatusNav",
"role" : "mdfSystemStatusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "payComponentCodeNav_of_NonRecurringPayment/NonRecurringPayment",
"role" : "NonRecurringPayment"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "payComponentCodeNav", "path" : "NonRecurringPayment/
payComponentCodeNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


Advances PUBLIC 91
"name" : "MANY", "symbolString" : "*"
}, "path" : "payComponentCodeNav_of_NonRecurringPayment/NonRecurringPayment",
"role" : "NonRecurringPayment"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "payComponentCodeNav_of_NonRecurringPayment/FOPayComponent_ref",
"role" : "FOPayComponent_ref"
}, "insertable" : true, "name" : "payComponentCodeNav_of_NonRecurringPayment",
"path" : "payComponentCodeNav_of_NonRecurringPayment", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "payComponentCodeNav_of_NonRecurringPayment/FOPayComponent_ref",
"role" : "FOPayComponent_ref"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "userSysIdNav_of_NonRecurringPayment/NonRecurringPayment", "role" :
"NonRecurringPayment"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "userSysIdNav", "path" : "NonRecurringPayment/
userSysIdNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "userSysIdNav_of_NonRecurringPayment/userSysIdNav", "role" :
"userSysIdNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "userSysIdNav_of_NonRecurringPayment/NonRecurringPayment", "role" :
"NonRecurringPayment"
}, "insertable" : true, "name" : "userSysIdNav_of_NonRecurringPayment", "path" :
"userSysIdNav_of_NonRecurringPayment", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "userSysIdNav_of_NonRecurringPayment/userSysIdNav", "role" :
"userSysIdNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}
]
}
}
}

SAP SuccessFactors Employee Central OData API: Reference Guide


92 PUBLIC Advances
3 Apprentice Management

3.1 Apprentice

This entity provides a single and simple way of accessing the content from the Apprentice.

Permissions

Access to the Apprentice object is regulated by role-based permissions.

Operations Allowed

Table 28:

Operation Description

QUERY Query an Apprentice record

INSERT Insert an Apprentice record

UPDATE Update an Apprentice record.

UPSERT Upsert an Apprentice record.

DELETE Delete an Apprentice record.

Code Examples

API Call: http://<hostname>/odata/v2/Apprentice?$format=json&$filter=user eq 'charper1'

Description: Get apprentice from the user defined in the call

{
"d": {
"results": [
{
"__metadata": {

SAP SuccessFactors Employee Central OData API: Reference Guide


Apprentice Management PUBLIC 93
"uri": "https://mo-e40605f30.mo.sap.corp:443/odata/v2/
Apprentice('charper1')",
"type": "SFOData.Apprentice"
},
"user": "charper1",
"startDate": "/Date(1442181600000+0000)/",
"assignedAddSupervisor": "pjuvan1",
"mdfSystemEffectiveEndDate": "/Date(253402214400000)/",
"mdfSystemObjectType": "Apprentice",
"mdfSystemVersionId": null,
"endDate": "/Date(1443823200000+0000)/",
"lastModifiedDateTime": "/Date(1441103482000+0000)/",
"assignedGroup": "6596",
"mdfSystemTransactionSequence": "1",
"mdfSystemRecordId": "0A4A26BA750D403EB74162322E21BC15",
"mdfSystemEntityId": "E740930CC9A54ACEA541AB16197E03D6",
"name": "Harper, Catherine",
"mdfSystemStatus": "A",
"year": "2014",
"lastModifiedDateWithTZ": "/Date(1441103482000+0000)/",
"createdDate": "/Date(1441103482000)/",
"note": "sdfghjkl",
"mdfSystemRecordStatus": "N",
"assignedSchool": "6597",
"activeStatus": "ACTIVE",
"createdBy": "root",
"createdDateTime": "/Date(1441103482000+0000)/",
"lastModifiedBy": "root",
"lastModifiedDate": "/Date(1441103482000)/",
"mdfSystemEffectiveStartDate": "/Date(-2208988800000)/",
"assignedAddSupervisorNav": {
"__deferred": {
"uri": "https://mo-e40605f30.mo.sap.corp:443/odata/v2/
Apprentice('charper1')/assignedAddSupervisorNav"
}
},
"assignedGroupNav": {
"__deferred": {
"uri": "https://mo-e40605f30.mo.sap.corp:443/odata/v2/
Apprentice('charper1')/assignedGroupNav"
}
},
"assignedSchoolNav": {
"__deferred": {
"uri": "https://mo-e40605f30.mo.sap.corp:443/odata/v2/
Apprentice('charper1')/assignedSchoolNav"
}
},
"mdfSystemRecordStatusNav": {
"__deferred": {
"uri": "https://mo-e40605f30.mo.sap.corp:443/odata/v2/
Apprentice('charper1')/mdfSystemRecordStatusNav"
}
},
"userNav": {
"__deferred": {
"uri": "https://mo-e40605f30.mo.sap.corp:443/odata/v2/
Apprentice('charper1')/userNav"
}
},
"activeStatusNav": {
"__deferred": {
"uri": "https://mo-e40605f30.mo.sap.corp:443/odata/v2/
Apprentice('charper1')/activeStatusNav"
}
},
"mdfSystemStatusNav": {
"__deferred": {

SAP SuccessFactors Employee Central OData API: Reference Guide


94 PUBLIC Apprentice Management
"uri": "https://mo-e40605f30.mo.sap.corp:443/odata/v2/
Apprentice('charper1')/mdfSystemStatusNav"
}
}
}
]
}
}

3.2 ApprenticeEventType

This entity provides a single and simple way of accessing the content from the Apprentice Event Type.

Permissions

Access to the Apprentice Event Type object is regulated by role-based permissions.

Operations Allowed

Table 29:

Operation Description

QUERY Query an Apprentice Event Type record

INSERT Insert an Apprentice Event Type record

UPDATE Update an Apprentice Event Type record.

UPSERT Upsert an Apprentice Event Type record.

DELETE Delete an Apprentice Event Type record.

Code Examples

API Call: http://<hostname>/odata/v2/ApprenticeEventType?$format=json&$filter=externalCode eq '6602'

Description: Get ApprenticeEventType from external code

{
"d": {
"results": [
{
"__metadata": {

SAP SuccessFactors Employee Central OData API: Reference Guide


Apprentice Management PUBLIC 95
"uri": "https://mo-e40605f30.mo.sap.corp:443/odata/v2/
ApprenticeEventType(6602L)",
"type": "SFOData.ApprenticeEventType"
},
"externalCode": "6602",
"mdfSystemObjectType": "ApprenticeEventType",
"mdfSystemEffectiveEndDate": "/Date(253402214400000)/",
"mdfSystemVersionId": null,
"eventTypeDescription_pl_PL": null,
"eventTypeDescription_fi_FI": null,
"lastModifiedDateTime": "/Date(1447833758000+0000)/",
"eventTypeDescription_en_GB": "Internal Training",
"mdfSystemTransactionSequence": "1",
"eventTypeDescription_it_IT": null,
"eventTypeDescription_en_RTL": null,
"eventTypeDescription_nl_NL": null,
"mdfSystemRecordId": "126C466C5390482EAD0468CFC456412E",
"mdfSystemEntityId": "B4FA1A0DEE2D4198A3A1A683E211F981",
"eventTypeDescription_de_DE": null,
"mdfSystemStatus": "A",
"apprenticeEventTypeCategory": "TRAINING",
"lastModifiedDateWithTZ": "/Date(1447833758000+0000)/",
"eventTypeDescription_es_ES": null,
"createdDate": "/Date(1439452260000)/",
"eventTypeDescription_ja_JP": null,
"mdfSystemRecordStatus": "N",
"eventTypeDescription_fr_FR": null,
"eventTypeDescription_es_MX": null,
"eventTypeDescription_en_US": null,
"eventTypeDescription_da_DK": null,
"eventTypeDescription_en_SAP_SLS": null,
"createdBy": "admin",
"createdDateTime": "/Date(1439452260000+0000)/",
"eventTypeDescription_ko_KR": null,
"eventTypeDescription_zh_CN": null,
"lastModifiedBy": "admin",
"mdfSystemEffectiveStartDate": "/Date(-2208988800000)/",
"lastModifiedDate": "/Date(1447833758000)/",
"eventTypeDescription_defaultValue": "English Training",
"eventTypeDescription_zh_TW": null,
"apprenticeEventTypeCategoryNav": {
"__deferred": {
"uri": "https://mo-e40605f30.mo.sap.corp:443/odata/v2/
ApprenticeEventType(6602L)/apprenticeEventTypeCategoryNav"
}
},
"mdfSystemRecordStatusNav": {
"__deferred": {
"uri": "https://mo-e40605f30.mo.sap.corp:443/odata/v2/
ApprenticeEventType(6602L)/mdfSystemRecordStatusNav"
}
},
"mdfSystemStatusNav": {
"__deferred": {
"uri": "https://mo-e40605f30.mo.sap.corp:443/odata/v2/
ApprenticeEventType(6602L)/mdfSystemStatusNav"
}
}
}
]
}
}

SAP SuccessFactors Employee Central OData API: Reference Guide


96 PUBLIC Apprentice Management
3.3 ApprenticeInternalTrainingEvent

This entity provides a single and simple way of accessing the content from the Apprentice Internal Training Event.

Permissions

Access to the Apprentice Internal Training Event object is regulated by role-based permissions.

Operations Allowed

Table 30:

Operation Description

QUERY Query an Apprentice Internal Training Event record by Ap­


prentice Internal Training Event properties.

INSERT Insert an Apprentice Internal Training Event record by Appren­


tice Internal Training Event properties.

UPDATE Update an Apprentice Internal Training Event record by Ap­


prentice Internal Training Event properties.

UPSERT Upsert an Apprentice Internal Training Event record by Ap­


prentice Internal Training Event properties.

DELETE Delete an Apprentice Internal Training Event record by Ap­


prentice Internal Training Event properties.

Code Examples

API Call: http://<hostname>/odata/v2/ApprenticeInternalTrainingEvent?$format=json&$filter=externalCode eq


'6723'

Description: Get ApprenticeInternalTainingEvent from the external code

Code Example:
{
"d": {
"results": [
{
"__metadata": {
"uri": "https://mo-e40605f30.mo.sap.corp:443/odata/v2/
ApprenticeInternalTrainingEvent(6723L)",
"type": "SFOData.ApprenticeInternalTrainingEvent"
},

SAP SuccessFactors Employee Central OData API: Reference Guide


Apprentice Management PUBLIC 97
"externalCode": "6723",
"startDateAndTime": "/Date(1445637600000+0000)/",
"mdfSystemEffectiveEndDate": "/Date(253402214400000)/",
"mdfSystemObjectType": "ApprenticeInternalTrainingEvent",
"mdfSystemVersionId": null,
"shareStatus": "SHARED",
"location": null,
"eventType": "6602",
"lastModifiedDateTime": "/Date(1445942436000+0000)/",
"mdfSystemTransactionSequence": "1",
"mdfSystemRecordId": "CE036E7EA8704F18B3F9708695E4FD70",
"mdfSystemEntityId": "E0E4F78A984441F0B581E8B1FBA2CFEE",
"mdfSystemStatus": "A",
"lastModifiedDateWithTZ": "/Date(1445942436000+0000)/",
"learningItem": null,
"createdDate": "/Date(1445602964000)/",
"note": null,
"mdfSystemRecordStatus": "N",
"isAllDayEvent": true,
"endDateAndTime": "/Date(1446242400000+0000)/",
"createdBy": "admin",
"lastModifiedBy": "admin",
"createdDateTime": "/Date(1445602964000+0000)/",
"lastModifiedDate": "/Date(1445942436000)/",
"mdfSystemEffectiveStartDate": "/Date(-2208988800000)/",
"eventName": "zum test",
"assignedApprenticeGroups": {
"__deferred": {
"uri": "https://mo-e40605f30.mo.sap.corp:443/odata/v2/
ApprenticeInternalTrainingEvent(6723L)/assignedApprenticeGroups"
}
},
"shareStatusNav": {
"__deferred": {
"uri": "https://mo-e40605f30.mo.sap.corp:443/odata/v2/
ApprenticeInternalTrainingEvent(6723L)/shareStatusNav"
}
},
"mdfSystemRecordStatusNav": {
"__deferred": {
"uri": "https://mo-e40605f30.mo.sap.corp:443/odata/v2/
ApprenticeInternalTrainingEvent(6723L)/mdfSystemRecordStatusNav"
}
},
"assignedApprentices": {
"__deferred": {
"uri": "https://mo-e40605f30.mo.sap.corp:443/odata/v2/
ApprenticeInternalTrainingEvent(6723L)/assignedApprentices"
}
},
"mdfSystemStatusNav": {
"__deferred": {
"uri": "https://mo-e40605f30.mo.sap.corp:443/odata/v2/
ApprenticeInternalTrainingEvent(6723L)/mdfSystemStatusNav"
}
},
"eventTypeNav": {
"__deferred": {
"uri": "https://mo-e40605f30.mo.sap.corp:443/odata/v2/
ApprenticeInternalTrainingEvent(6723L)/eventTypeNav"
}
}
}
]
}
}

SAP SuccessFactors Employee Central OData API: Reference Guide


98 PUBLIC Apprentice Management
3.4 ApprenticePracticalTrainingEvent

This entity provides a single and simple way of accessing the content from the Apprentice Practical Training Event.

Permissions

Access to the Apprentice Practical Training Event object is regulated by role-based permissions.

Operations Allowed

Table 31:

Operation Description

QUERY Query an Apprentice Practical Training Event record by Ap­


prentice Practical Training Event properties.

INSERT Insert an Apprentice Practical Training Event record by Ap­


prentice Practical Training Event properties.

UPDATE Update an Apprentice Practical Training Event record by Ap­


prentice Practical Training Event properties.

UPSERT Upsert an Apprentice Practical Training Event record by Ap­


prentice Practical Training Event properties.

DELETE Delete an Apprentice Practical Training Event record by Ap­


prentice Practical Training Event properties.

Code Examples

API call: http://<hostname>/odata/v2/ApprenticePracticalTrainingEvent?$format=json&$filter=externalCode


eq '6967'

Description: Get ApprenticePracticalTrainingEvent from external Code

{
"d": {
"results": [
{
"__metadata": {
"uri": "https://mo-e40605f30.mo.sap.corp:443/odata/v2/
ApprenticePracticalTrainingEvent(6967L)",
"type": "SFOData.ApprenticePracticalTrainingEvent"
},
"externalCode": "6967",
"startDateAndTime": "/Date(1453158000000+0000)/",
"mdfSystemEffectiveEndDate": "/Date(253402214400000)/",
"mdfSystemObjectType": "ApprenticePracticalTrainingEvent",
"mdfSystemVersionId": null,

SAP SuccessFactors Employee Central OData API: Reference Guide


Apprentice Management PUBLIC 99
"shareStatus": "SHARED",
"department": "de2",
"eventType": "6747",
"lastModifiedDateTime": "/Date(1453466572000+0000)/",
"mdfSystemTransactionSequence": "1",
"mdfSystemRecordId": "B2EE3F0E932E40C1872F2F86F520B36F",
"mdfSystemEntityId": "F6053DBE61594048900C5CF29D692ADE",
"mdfSystemStatus": "A",
"lastModifiedDateWithTZ": "/Date(1453466572000+0000)/",
"createdDate": "/Date(1453380236000)/",
"note": null,
"mdfSystemRecordStatus": "N",
"isAllDayEvent": true,
"endDateAndTime": "/Date(1453503599000+0000)/",
"createdBy": "admin",
"createdDateTime": "/Date(1453380236000+0000)/",
"lastModifiedBy": "admin",
"lastModifiedDate": "/Date(1453466572000)/",
"mdfSystemEffectiveStartDate": "/Date(-2208988800000)/",
"eventName": "de2",
"departmentNav": {
"__deferred": {
"uri": "https://mo-e40605f30.mo.sap.corp:443/odata/v2/
ApprenticePracticalTrainingEvent(6967L)/departmentNav"
}
},
"assignedApprenticeGroups": {
"__deferred": {
"uri": "https://mo-e40605f30.mo.sap.corp:443/odata/v2/
ApprenticePracticalTrainingEvent(6967L)/assignedApprenticeGroups"
}
},
"shareStatusNav": {
"__deferred": {
"uri": "https://mo-e40605f30.mo.sap.corp:443/odata/v2/
ApprenticePracticalTrainingEvent(6967L)/shareStatusNav"
}
},
"mdfSystemRecordStatusNav": {
"__deferred": {
"uri": "https://mo-e40605f30.mo.sap.corp:443/odata/v2/
ApprenticePracticalTrainingEvent(6967L)/mdfSystemRecordStatusNav"
}
},
"assignedApprentices": {
"__deferred": {
"uri": "https://mo-e40605f30.mo.sap.corp:443/odata/v2/
ApprenticePracticalTrainingEvent(6967L)/assignedApprentices"
}
},
"mdfSystemStatusNav": {
"__deferred": {
"uri": "https://mo-e40605f30.mo.sap.corp:443/odata/v2/
ApprenticePracticalTrainingEvent(6967L)/mdfSystemStatusNav"
}
},
"eventTypeNav": {
"__deferred": {
"uri": "https://mo-e40605f30.mo.sap.corp:443/odata/v2/
ApprenticePracticalTrainingEvent(6967L)/eventTypeNav"
}
}
}
]
}
}

SAP SuccessFactors Employee Central OData API: Reference Guide


100 PUBLIC Apprentice Management
3.5 ApprenticeSchool

This entity provides a single and simple way of accessing the content from the Apprentice School.

Permissions

Access to the Apprentice School object is regulated by role-based permissions.

Operations Allowed

Table 32:

Operation Description

QUERY Query an Apprentice School record by Apprentice School


properties.

INSERT Insert an Apprentice School record by Apprentice School


properties.

UPDATE Update an Apprentice School record by Apprentice School


properties.

UPSERT Upsert an Apprentice School record by Apprentice School


properties.

DELETE Delete an Apprentice School record by Apprentice School


properties.

3.6 ApprenticeSchoolEvent

This entity provides a single and simple way of accessing the content from the Apprentice School Event.

Permissions

Access to the Apprentice School object is regulated by role-based permissions.

SAP SuccessFactors Employee Central OData API: Reference Guide


Apprentice Management PUBLIC 101
Operations Allowed

Table 33:

Operation Description

QUERY Query an Apprentice School Event record by Apprentice


School Event properties.

INSERT Insert an Apprentice School Event record by Apprentice


School Event properties.

UPDATE Update an Apprentice School Event record by Apprentice


School Event properties.

UPSERT Upsert an Apprentice School Training Event record by Appren­


tice School Event properties.

DELETE Delete an Apprentice School Training Event record by Appren­


tice School Event properties.

Code Examples

API Call: http://<hostname>/odata/v2/ApprenticeSchoolEvent?$format=json&$filter=externalCode eq '6822'

Description: Get ApprenticeSchoolEvent from externalCode

{
"d": {
"results": [
{
"__metadata": {
"uri": "https://mo-e40605f30.mo.sap.corp:443/odata/v2/
ApprenticeSchoolEvent(6822L)",
"type": "SFOData.ApprenticeSchoolEvent"
},
"externalCode": "6822",
"startDateAndTime": "/Date(1448838000000+0000)/",
"mdfSystemEffectiveEndDate": "/Date(253402214400000)/",
"mdfSystemObjectType": "ApprenticeSchoolEvent",
"mdfSystemVersionId": null,
"shareStatus": "NOT_SHARED",
"eventType": "6604",
"lastModifiedDateTime": "/Date(1448889138000+0000)/",
"mdfSystemTransactionSequence": "1",
"mdfSystemRecordId": "90D6E02E7CE0445299AD625C5E9A1CA7",
"mdfSystemEntityId": "04213BA663004D05AECED2E6E80CDD69",
"mdfSystemStatus": "A",
"lastModifiedDateWithTZ": "/Date(1448889138000+0000)/",
"createdDate": "/Date(1448888089000)/",
"note": null,
"mdfSystemRecordStatus": "N",
"isAllDayEvent": true,
"school": null,
"endDateAndTime": "/Date(1449269999000+0000)/",
"createdBy": "admin",
"lastModifiedBy": "admin",
"createdDateTime": "/Date(1448888089000+0000)/",
"lastModifiedDate": "/Date(1448889138000)/",
"mdfSystemEffectiveStartDate": "/Date(-2208988800000)/",
"eventName": "School",
"schoolNav": {

SAP SuccessFactors Employee Central OData API: Reference Guide


102 PUBLIC Apprentice Management
"__deferred": {
"uri": "https://mo-e40605f30.mo.sap.corp:443/odata/v2/
ApprenticeSchoolEvent(6822L)/schoolNav"
}
},
"assignedApprenticeGroups": {
"__deferred": {
"uri": "https://mo-e40605f30.mo.sap.corp:443/odata/v2/
ApprenticeSchoolEvent(6822L)/assignedApprenticeGroups"
}
},
"shareStatusNav": {
"__deferred": {
"uri": "https://mo-e40605f30.mo.sap.corp:443/odata/v2/
ApprenticeSchoolEvent(6822L)/shareStatusNav"
}
},
"mdfSystemRecordStatusNav": {
"__deferred": {
"uri": "https://mo-e40605f30.mo.sap.corp:443/odata/v2/
ApprenticeSchoolEvent(6822L)/mdfSystemRecordStatusNav"
}
},
"assignedApprentices": {
"__deferred": {
"uri": "https://mo-e40605f30.mo.sap.corp:443/odata/v2/
ApprenticeSchoolEvent(6822L)/assignedApprentices"
}
},
"mdfSystemStatusNav": {
"__deferred": {
"uri": "https://mo-e40605f30.mo.sap.corp:443/odata/v2/
ApprenticeSchoolEvent(6822L)/mdfSystemStatusNav"
}
},
"eventTypeNav": {
"__deferred": {
"uri": "https://mo-e40605f30.mo.sap.corp:443/odata/v2/
ApprenticeSchoolEvent(6822L)/eventTypeNav"
}
}
}
]
}
}

SAP SuccessFactors Employee Central OData API: Reference Guide


Apprentice Management PUBLIC 103
4 Contingent Workforce

4.1 VendorInfo

You can use this entity to view vendor information.

Operations Allowed

Table 34:
Operation Description

GET Query an entity

Properties

You can get detailed information about the entity properties from the OData API dictionary or by exposing the
entity metadata. To do this, use the following query https://<hostname>/odata/v2/Entity('<Your
Entity')?$format=json

Use Cases

Use Case: Request

Table 35: Request Information

Operation Get

URI https://host.com/odata/v2/VendorInfo?
$format=json&$top=1

Headers Authorization: Basic <Base 64 encoded (“user@com­


pany:password”)>

SAP SuccessFactors Employee Central OData API: Reference Guide


104 PUBLIC Contingent Workforce
Response

Sample Code

{
"d": {
"results": [{
"__metadata": {
"uri": "https://host.com/odata/v2/
VendorInfo(effectiveStartDate=datetime'1992-07-01T00:00:00',vendorCode='Wipro')",
"type": "SFOData.VendorInfo"
},
"vendorCode": "Wipro",
"effectiveStartDate": "\/Date(709948800000)\/",
"mdfSystemLastModifiedDate": "\/Date(1469138991000)\/",
"mdfSystemObjectType": "VendorInfo",
"mdfSystemLastModifiedDateWithTZ": "\/Date(1469138991000+0000)\/",
"description_ro_RO": null,
"lastModifiedDateTime": "\/Date(1469138991000+0000)\/",
"description_fr_CA": null,
"effectiveStatus": "A",
"mdfSystemRecordId": "820AB0FD94394715B790117136881365",
"mdfSystemEntityId": "95C37BBA405341EEB1E13D5635CD23D6",
"description_cs_CZ": null,
"description_de_DE_SF": null,
"description_fi_FI": null,
"description_de_CH": null,
"mdfSystemLastModifiedBy": "WF1",
"description_bg_BG": null,
"description_nb_NO": null,
"description_fr_FR_SF": null,
"mdfSystemRecordStatus": "N",
"description_ko_KR": null,
"description_sv_SE": null,
"description_en_US": null,
"description_bs_BS_SF": null,
"description_es_MX": null,
"description_pt_PT": null,
"mdfSystemCreatedDate": "\/Date(1469138991000)\/",
"description_hu_HU": null,
"description_zh_TW_SF": null,
"description_es_ES_SF": null,
"createdBy": "WF1",
"description_pt_BR": null,
"description_en_GB_SF": null,
"description_ja_JP": null,
"description_zh_CN_SF": null,
"lastModifiedBy": "WF1",
"createdDateTime": "\/Date(1469138991000+0000)\/",
"description_hr_HR": null,
"description_defaultValue": null,
"description_hi_IN": null,
"mdfSystemEffectiveEndDate": "\/Date(253402214400000)\/",
"description_da_DK": null,
"mdfSystemVersionId": null,
"description_uk_UA": null,
"description_it_IT_SF": null,
"description_sl_SI": null,
"description_vi_VN": null,
"mdfSystemTransactionSequence": "1",
"description_tr_TR": null,
"description_bs_ID": null,
"description_th_TH": null,
"description_cy_GB": null,
"description_sr_RS": null,
"description_localized": null,

SAP SuccessFactors Employee Central OData API: Reference Guide


Contingent Workforce PUBLIC 105
"description_el_GR": null,
"description_iw_IL": null,
"description_sk_SK": null,
"mdfSystemCreatedBy": "WF1",
"description_ar_SA": null,
"vendorName": "Wipro",
"description_ru_RU": null,
"description_nl_NL": null,
"description_pl_PL": null,
"wfRequestNav": {
"__deferred": {
"uri": "https://host.com/odata/v2/
VendorInfo(effectiveStartDate=datetime'1992-07-01T00:00:00',vendorCode='Wipro')/
wfRequestNav"
}
},
"descriptionTranslationTextNav": {
"__deferred": {
"uri": "https://host.com/odata/v2/
VendorInfo(effectiveStartDate=datetime'1992-07-01T00:00:00',vendorCode='Wipro')/
descriptionTranslationTextNav"
}
},
"effectiveStatusNav": {
"__deferred": {
"uri": "https://host.com/odata/v2/
VendorInfo(effectiveStartDate=datetime'1992-07-01T00:00:00',vendorCode='Wipro')/
effectiveStatusNav"
}
},
"mdfSystemRecordStatusNav": {
"__deferred": {
"uri": "https://host.com/odata/v2/
VendorInfo(effectiveStartDate=datetime'1992-07-01T00:00:00',vendorCode='Wipro')/
mdfSystemRecordStatusNav"
}
}
}]
}
}

4.2 WorkOrder

You can use this entity to view work order information.

Permissions

Table 36: API Permissions

Permission System Required Settings

Role based None

User based None

SAP SuccessFactors Employee Central OData API: Reference Guide


106 PUBLIC Contingent Workforce
Operations Allowed

Table 37:
Operation Description

GET Query an entity

Properties

You can get detailed information about the entity properties from the OData API dictionary or by exposing the
entity metadata. To do this, use the following query https://<hostname>/odata/v2/Entity('<Your
Entity')?$format=json

Use Cases

Use Case: Request/Response

Table 38: Request Information

Operation Get

URI http://<Hostname>/odata/v2/WorkOrder?
$format=json$top=1

Headers Authorization: Basic <Base 64 encoded (“user@com­


pany:password”)>

Response

Sample Code

{
"d": {
"results": [{
"__metadata": {
"uri": "https://hostname.com:443/odata/v2/
WorkOrder(effectiveStartDate=datetime'2016-07-01T00:00:00',userSysId='ffff')",
"type": "SFOData.WorkOrder"
},
"effectiveStartDate": "\/Date(1467331200000)\/",
"userSysId": "ffff",
"startDate": "\/Date(1467331200000)\/",
"mdfSystemObjectType": "WorkOrder",
"mdfSystemVersionId": null,
"endDate": "\/Date(1469923200000)\/",
"effectiveStatus": "A",
"lastModifiedDateTime": "\/Date(1469139083000+0000)\/",

SAP SuccessFactors Employee Central OData API: Reference Guide


Contingent Workforce PUBLIC 107
"effectiveEndDate": "\/Date(1469923200000)\/",
"currency": "INR",
"billingRate": "20140729",
"mdfSystemTransactionSequence": "1",
"mdfSystemRecordId": "3A53FB89E8DB4C799B50142D664D63CC",
"billingAmount": "221",
"mdfSystemEntityId": "E1F72484B6B5486C9CC3F61444D5D746",
"workOrderOwnerId": "ggadmin",
"lastModifiedDateWithTZ": "\/Date(1469139083000+0000)\/",
"createdDate": "\/Date(1469139083000)\/",
"mdfSystemRecordStatus": "N",
"workOrderId": "test_workorder",
"vendor": "Wipro",
"workOrderName": "test_workorder",
"workerType": null,
"createdBy": "WF1",
"createdDateTime": "\/Date(1469139083000+0000)\/",
"lastModifiedBy": "WF1",
"lastModifiedDate": "\/Date(1469139083000)\/",
"currencyNav": {
"__deferred": {
"uri": "https://hostname.com/odata/v2/
WorkOrder(effectiveStartDate=datetime'2016-07-01T00:00:00',userSysId='ffff')/
currencyNav"
}
},
"wfRequestNav": {
"__deferred": {
"uri": "https://hostname.com/odata/v2/
WorkOrder(effectiveStartDate=datetime'2016-07-01T00:00:00',userSysId='ffff')/
wfRequestNav"
}
},
"workOrderOwnerIdNav": {
"__deferred": {
"uri": "https://hostname.com/odata/v2/
WorkOrder(effectiveStartDate=datetime'2016-07-01T00:00:00',userSysId='ffff')/
workOrderOwnerIdNav"
}
},
"effectiveStatusNav": {
"__deferred": {
"uri": "https://hostname.com/odata/v2/
WorkOrder(effectiveStartDate=datetime'2016-07-01T00:00:00',userSysId='ffff')/
effectiveStatusNav"
}
},
"billingRateNav": {
"__deferred": {
"uri": "https://hostname.com/odata/v2/
WorkOrder(effectiveStartDate=datetime'2016-07-01T00:00:00',userSysId='ffff')/
billingRateNav"
}
},
"mdfSystemRecordStatusNav": {
"__deferred": {
"uri": "https://hostname.com/odata/v2/
WorkOrder(effectiveStartDate=datetime'2016-07-01T00:00:00',userSysId='ffff')/
mdfSystemRecordStatusNav"
}
},
"userSysIdNav": {
"__deferred": {
"uri": "https://hostname.com/odata/v2/
WorkOrder(effectiveStartDate=datetime'2016-07-01T00:00:00',userSysId='ffff')/
userSysIdNav"
}
},

SAP SuccessFactors Employee Central OData API: Reference Guide


108 PUBLIC Contingent Workforce
"workerTypeNav": {
"__deferred": {
"uri": "https://hostname.com/odata/v2/
WorkOrder(effectiveStartDate=datetime'2016-07-01T00:00:00',userSysId='ffff')/
workerTypeNav"
}
},
"vendorNav": {
"__metadata": {
"uri": "https://hostname.com/odata/v2/
VendorInfo(effectiveStartDate=datetime'1992-07-01T00:00:00',vendorCode='Wipro')",
"type": "SFOData.VendorInfo"
},
"vendorCode": "Wipro",
"effectiveStartDate": "\/Date(709948800000)\/",
"mdfSystemLastModifiedDate": "\/Date(1469138991000)\/",
"mdfSystemObjectType": "VendorInfo",
"mdfSystemLastModifiedDateWithTZ": "\/Date(1469138991000+0000)\/",
"description_ro_RO": null,
"lastModifiedDateTime": "\/Date(1469138991000+0000)\/",
"description_fr_CA": null,
"effectiveStatus": "A",
"mdfSystemRecordId": "820AB0FD94394715B790117136881365",
"mdfSystemEntityId": "95C37BBA405341EEB1E13D5635CD23D6",
"description_cs_CZ": null,
"description_de_DE_SF": null,
"description_fi_FI": null,
"description_de_CH": null,
"mdfSystemLastModifiedBy": "WF1",
"description_bg_BG": null,
"description_nb_NO": null,
"description_fr_FR_SF": null,
"mdfSystemRecordStatus": "N",
"description_ko_KR": null,
"description_sv_SE": null,
"description_en_US": null,
"description_bs_BS_SF": null,
"description_es_MX": null,
"description_pt_PT": null,
"mdfSystemCreatedDate": "\/Date(1469138991000)\/",
"description_hu_HU": null,
"description_zh_TW_SF": null,
"description_es_ES_SF": null,
"createdBy": "WF1",
"description_pt_BR": null,
"description_en_GB_SF": null,
"description_ja_JP": null,
"description_zh_CN_SF": null,
"lastModifiedBy": "WF1",
"createdDateTime": "\/Date(1469138991000+0000)\/",
"description_hr_HR": null,
"description_defaultValue": null,
"description_hi_IN": null,
"mdfSystemEffectiveEndDate": "\/Date(253402214400000)\/",
"description_da_DK": null,
"mdfSystemVersionId": null,
"description_uk_UA": null,
"description_it_IT_SF": null,
"description_sl_SI": null,
"description_vi_VN": null,
"mdfSystemTransactionSequence": "1",
"description_tr_TR": null,
"description_bs_ID": null,
"description_th_TH": null,
"description_cy_GB": null,
"description_sr_RS": null,
"description_localized": null,
"description_el_GR": null,

SAP SuccessFactors Employee Central OData API: Reference Guide


Contingent Workforce PUBLIC 109
"description_iw_IL": null,
"description_sk_SK": null,
"mdfSystemCreatedBy": "WF1",
"description_ar_SA": null,
"vendorName": "Wipro",
"description_ru_RU": null,
"description_nl_NL": null,
"description_pl_PL": null,
"wfRequestNav": {
"__deferred": {
"uri": "https://hostname.com/odata/v2/
VendorInfo(effectiveStartDate=datetime'1992-07-01T00:00:00',vendorCode='Wipro')/
wfRequestNav"
}
},
"descriptionTranslationTextNav": {
"__deferred": {
"uri": "https://hostname.com/odata/v2/
VendorInfo(effectiveStartDate=datetime'1992-07-01T00:00:00',vendorCode='Wipro')/
descriptionTranslationTextNav"
}
},
"effectiveStatusNav": {
"__deferred": {
"uri": "https://hostname.com/odata/v2/
VendorInfo(effectiveStartDate=datetime'1992-07-01T00:00:00',vendorCode='Wipro')/
effectiveStatusNav"
}
},
"mdfSystemRecordStatusNav": {
"__deferred": {
"uri": "https://hostname.com/odata/v2/
VendorInfo(effectiveStartDate=datetime'1992-07-01T00:00:00',vendorCode='Wipro')/
mdfSystemRecordStatusNav"
}
}
}
}]
}
}

SAP SuccessFactors Employee Central OData API: Reference Guide


110 PUBLIC Contingent Workforce
5 Deductions

5.1 DeductionScreenId

This entity provides the screen IDs that are required for configuring the Deduction UI in Employee Central.

Permissions

Table 39:
Permission System Required Setting

Role-based Go to Admin Tools Manage Permission Roles Miscellaneous Permissions . Assign the rele­
vant permissions for DeductionScreenId.

Operations Allowed

Table 40:
Operation Description

GET Query the deduction screen ID.

Properties

Table 41:
Property Description

externalcode A unique code for the Deduction screen.

SAP SuccessFactors Employee Central OData API: Reference Guide


Deductions PUBLIC 111
Navigation Properties

Table 42:
Navigation Properties Related Entity Description

configUiMetaNav/ ConfigUIMeta The association between Deduction­


ScreenId and ConfigUIMeta.

Use Cases

Table 43:
API Call Description

https://qacand.successfactors.com/ Queries all instances of DeductionScreenId.


odata/v2/DeductionScreenId

Entity Metadata

{
"d" : {
"__metadata" : {
"uri" : "https://qacand.successfactors.com:443/odata/v2/
Entity('DeductionScreenId')", "type" : "SFOData.Entity"
}, "path" : "DeductionScreenId", "insertable" : true, "keyProperties" : {
"results" : [
{
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 128, "name" : "externalCode",
"path" : "DeductionScreenId/externalCode", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}
]
}, "upsertable" : true, "name" : "DeductionScreenId", "updatable" : true,
"deletable" : true, "properties" : {
"results" : [
{
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"dummyFieldValue", "path" : "DeductionScreenId/dummyFieldValue",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 128, "name" : "externalCode",
"path" : "DeductionScreenId/externalCode", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :

SAP SuccessFactors Employee Central OData API: Reference Guide


112 PUBLIC Deductions
"mdfSystemCreatedBy", "path" : "DeductionScreenId/mdfSystemCreatedBy",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemCreatedDate", "path" : "DeductionScreenId/mdfSystemCreatedDate",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemEffectiveEndDate", "path" : "DeductionScreenId/
mdfSystemEffectiveEndDate", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemEffectiveStartDate", "path" : "DeductionScreenId/
mdfSystemEffectiveStartDate", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemLastModifiedBy", "path" : "DeductionScreenId/mdfSystemLastModifiedBy",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemLastModifiedDate", "path" : "DeductionScreenId/
mdfSystemLastModifiedDate", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemLastModifiedDateWithTZ", "path" : "DeductionScreenId/
mdfSystemLastModifiedDateWithTZ", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetimeoffset", "path" : "datetimeoffset"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemObjectType", "path" : "DeductionScreenId/mdfSystemObjectType",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemRecordStatus", "path" : "DeductionScreenId/mdfSystemRecordStatus",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :

SAP SuccessFactors Employee Central OData API: Reference Guide


Deductions PUBLIC 113
"mdfSystemRecordStatusNav", "path" : "DeductionScreenId/mdfSystemRecordStatusNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemStatus", "path" : "DeductionScreenId/mdfSystemStatus",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemStatusNav", "path" : "DeductionScreenId/mdfSystemStatusNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemTransactionSequence", "path" : "DeductionScreenId/
mdfSystemTransactionSequence", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemVersionId", "path" : "DeductionScreenId/mdfSystemVersionId",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "rowId",
"path" : "DeductionScreenId/rowId", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}
]
}, "effectiveDated" : false, "navigationProperties" : {
"results" : [
{
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemRecordStatusNav_of_DeductionScreenId/DeductionScreenId",
"role" : "DeductionScreenId"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "mdfSystemRecordStatusNav", "path" :
"DeductionScreenId/mdfSystemRecordStatusNav", "picklistOptionId" : null,
"relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemRecordStatusNav_of_DeductionScreenId/
mdfSystemRecordStatusNav", "role" : "mdfSystemRecordStatusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemRecordStatusNav_of_DeductionScreenId/DeductionScreenId",
"role" : "DeductionScreenId"
}, "insertable" : true, "name" : "mdfSystemRecordStatusNav_of_DeductionScreenId",
"path" : "mdfSystemRecordStatusNav_of_DeductionScreenId", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


114 PUBLIC Deductions
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemRecordStatusNav_of_DeductionScreenId/
mdfSystemRecordStatusNav", "role" : "mdfSystemRecordStatusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemStatusNav_of_DeductionScreenId/DeductionScreenId", "role" :
"DeductionScreenId"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "mdfSystemStatusNav", "path" : "DeductionScreenId/
mdfSystemStatusNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemStatusNav_of_DeductionScreenId/mdfSystemStatusNav", "role" :
"mdfSystemStatusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemStatusNav_of_DeductionScreenId/DeductionScreenId", "role" :
"DeductionScreenId"
}, "insertable" : true, "name" : "mdfSystemStatusNav_of_DeductionScreenId",
"path" : "mdfSystemStatusNav_of_DeductionScreenId", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemStatusNav_of_DeductionScreenId/mdfSystemStatusNav", "role" :
"mdfSystemStatusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}
]
}
}
}

5.2 OneTimeDeduction

This entity creates nonrecurring deductions for employees.

Permissions

Table 44:
Permission System Required Setting

Role-based Go to Admin Tools Manage Permission Roles Manage Deductions . Assign the relevant
permissions for deductions.

SAP SuccessFactors Employee Central OData API: Reference Guide


Deductions PUBLIC 115
Operations Allowed

Table 45:
Operation Description

GET Queries one-time deductions.

Properties

Table 46:
Property Description

externalcode A unique code for a one-time deduction object.

Navigation Properties

Table 47:
Navigation Property Related Entity Description

payComponentDataSourceNav PayComponentDataSourceOTD The association between OneTimeDe­


duction and PayComponent.

currencyNav Currency The association between OneTimeDe­


duction and Currency.

nonRecurringPaymentNav NonRecurringPayment The association between OneTimeDe­


duction and NonRecurringPayment.

Use Cases

Table 48:
API Call Description

https://qacand.successfactors.com/ Queries all instances OneTimeDeduction.


odata/v2/OneTimeDeduction

Entity Metadata

{
"d" : {
"__metadata" : {
"uri" : "https://qacand.successfactors.com:443/odata/v2/
Entity('OneTimeDeduction')", "type" : "SFOData.Entity"
}, "path" : "OneTimeDeduction", "insertable" : true, "keyProperties" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


116 PUBLIC Deductions
"results" : [
{
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "externalCode",
"path" : "OneTimeDeduction/externalCode", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}
]
}, "upsertable" : true, "name" : "OneTimeDeduction", "updatable" : true,
"deletable" : true, "properties" : {
"results" : [
{
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "advanceIdNav",
"path" : "OneTimeDeduction/advanceIdNav", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "amount",
"path" : "OneTimeDeduction/amount", "picklistOptionId" : null, "required" : true,
"sortable" : true, "type" : {
"name" : "decimal", "path" : "decimal"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"auditUserSysIdNav", "path" : "OneTimeDeduction/auditUserSysIdNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "currencyNav",
"path" : "OneTimeDeduction/currencyNav", "picklistOptionId" : null, "required" :
true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "deductionDate",
"path" : "OneTimeDeduction/deductionDate", "picklistOptionId" : null, "required" :
true, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "externalCode",
"path" : "OneTimeDeduction/externalCode", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"lastModifiedDate", "path" : "OneTimeDeduction/lastModifiedDate",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"lastModifiedDateWithTZ", "path" : "OneTimeDeduction/lastModifiedDateWithTZ",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetimeoffset", "path" : "datetimeoffset"

SAP SuccessFactors Employee Central OData API: Reference Guide


Deductions PUBLIC 117
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemCreatedBy", "path" : "OneTimeDeduction/mdfSystemCreatedBy",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemCreatedDate", "path" : "OneTimeDeduction/mdfSystemCreatedDate",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemEffectiveEndDate", "path" : "OneTimeDeduction/mdfSystemEffectiveEndDate",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemEffectiveStartDate", "path" : "OneTimeDeduction/
mdfSystemEffectiveStartDate", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemLastModifiedBy", "path" : "OneTimeDeduction/mdfSystemLastModifiedBy",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemObjectType", "path" : "OneTimeDeduction/mdfSystemObjectType",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemRecordStatus", "path" : "OneTimeDeduction/mdfSystemRecordStatus",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemRecordStatusNav", "path" : "OneTimeDeduction/mdfSystemRecordStatusNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemStatus", "path" : "OneTimeDeduction/mdfSystemStatus",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :

SAP SuccessFactors Employee Central OData API: Reference Guide


118 PUBLIC Deductions
"mdfSystemStatusNav", "path" : "OneTimeDeduction/mdfSystemStatusNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemTransactionSequence", "path" : "OneTimeDeduction/
mdfSystemTransactionSequence", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemVersionId", "path" : "OneTimeDeduction/mdfSystemVersionId",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 255, "name" :
"payComponentDataSource", "path" : "OneTimeDeduction/payComponentDataSource",
"picklistOptionId" : null, "required" : true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"payComponentType", "path" : "OneTimeDeduction/payComponentType",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"payComponentTypeNav", "path" : "OneTimeDeduction/payComponentTypeNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "rowId",
"path" : "OneTimeDeduction/rowId", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "userSysIdNav",
"path" : "OneTimeDeduction/userSysIdNav", "picklistOptionId" : null, "required" :
true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}
]
}, "effectiveDated" : false, "navigationProperties" : {
"results" : [
{
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "advanceIdNav_of_OneTimeDeduction/OneTimeDeduction", "role" :
"OneTimeDeduction"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "advanceIdNav", "path" : "OneTimeDeduction/
advanceIdNav", "picklistOptionId" : null, "relationship" : {
"end1" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


Deductions PUBLIC 119
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "advanceIdNav_of_OneTimeDeduction/advanceIdNav", "role" : "advanceIdNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "advanceIdNav_of_OneTimeDeduction/OneTimeDeduction", "role" :
"OneTimeDeduction"
}, "insertable" : true, "name" : "advanceIdNav_of_OneTimeDeduction", "path" :
"advanceIdNav_of_OneTimeDeduction", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "advanceIdNav_of_OneTimeDeduction/advanceIdNav", "role" : "advanceIdNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "auditUserSysIdNav_of_OneTimeDeduction/OneTimeDeduction", "role" :
"OneTimeDeduction"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "auditUserSysIdNav", "path" : "OneTimeDeduction/
auditUserSysIdNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "auditUserSysIdNav_of_OneTimeDeduction/auditUserSysIdNav", "role" :
"auditUserSysIdNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "auditUserSysIdNav_of_OneTimeDeduction/OneTimeDeduction", "role" :
"OneTimeDeduction"
}, "insertable" : true, "name" : "auditUserSysIdNav_of_OneTimeDeduction", "path" :
"auditUserSysIdNav_of_OneTimeDeduction", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "auditUserSysIdNav_of_OneTimeDeduction/auditUserSysIdNav", "role" :
"auditUserSysIdNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "currencyNav_of_OneTimeDeduction/OneTimeDeduction", "role" :
"OneTimeDeduction"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "currencyNav", "path" : "OneTimeDeduction/
currencyNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "currencyNav_of_OneTimeDeduction/currencyNav", "role" : "currencyNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "currencyNav_of_OneTimeDeduction/OneTimeDeduction", "role" :
"OneTimeDeduction"
}, "insertable" : true, "name" : "currencyNav_of_OneTimeDeduction", "path" :
"currencyNav_of_OneTimeDeduction", "updatable" : true, "upsertable" : true
}, "required" : true, "sortable" : true, "toRole" : {
"multiplicity" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


120 PUBLIC Deductions
"name" : "MANY", "symbolString" : "*"
}, "path" : "currencyNav_of_OneTimeDeduction/currencyNav", "role" : "currencyNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemRecordStatusNav_of_OneTimeDeduction/OneTimeDeduction",
"role" : "OneTimeDeduction"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "mdfSystemRecordStatusNav", "path" : "OneTimeDeduction/
mdfSystemRecordStatusNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemRecordStatusNav_of_OneTimeDeduction/
mdfSystemRecordStatusNav", "role" : "mdfSystemRecordStatusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemRecordStatusNav_of_OneTimeDeduction/OneTimeDeduction",
"role" : "OneTimeDeduction"
}, "insertable" : true, "name" : "mdfSystemRecordStatusNav_of_OneTimeDeduction",
"path" : "mdfSystemRecordStatusNav_of_OneTimeDeduction", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemRecordStatusNav_of_OneTimeDeduction/
mdfSystemRecordStatusNav", "role" : "mdfSystemRecordStatusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemStatusNav_of_OneTimeDeduction/OneTimeDeduction", "role" :
"OneTimeDeduction"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "mdfSystemStatusNav", "path" : "OneTimeDeduction/
mdfSystemStatusNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemStatusNav_of_OneTimeDeduction/mdfSystemStatusNav", "role" :
"mdfSystemStatusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemStatusNav_of_OneTimeDeduction/OneTimeDeduction", "role" :
"OneTimeDeduction"
}, "insertable" : true, "name" : "mdfSystemStatusNav_of_OneTimeDeduction", "path" :
"mdfSystemStatusNav_of_OneTimeDeduction", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemStatusNav_of_OneTimeDeduction/mdfSystemStatusNav", "role" :
"mdfSystemStatusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"

SAP SuccessFactors Employee Central OData API: Reference Guide


Deductions PUBLIC 121
}, "path" : "payComponentTypeNav_of_OneTimeDeduction/OneTimeDeduction", "role" :
"OneTimeDeduction"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "payComponentTypeNav", "path" : "OneTimeDeduction/
payComponentTypeNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "payComponentTypeNav_of_OneTimeDeduction/OneTimeDeduction", "role" :
"OneTimeDeduction"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "payComponentTypeNav_of_OneTimeDeduction/FOPayComponent_ref", "role" :
"FOPayComponent_ref"
}, "insertable" : true, "name" : "payComponentTypeNav_of_OneTimeDeduction",
"path" : "payComponentTypeNav_of_OneTimeDeduction", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "payComponentTypeNav_of_OneTimeDeduction/FOPayComponent_ref", "role" :
"FOPayComponent_ref"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "userSysIdNav_of_OneTimeDeduction/OneTimeDeduction", "role" :
"OneTimeDeduction"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "userSysIdNav", "path" : "OneTimeDeduction/
userSysIdNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "userSysIdNav_of_OneTimeDeduction/userSysIdNav", "role" : "userSysIdNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "userSysIdNav_of_OneTimeDeduction/OneTimeDeduction", "role" :
"OneTimeDeduction"
}, "insertable" : true, "name" : "userSysIdNav_of_OneTimeDeduction", "path" :
"userSysIdNav_of_OneTimeDeduction", "updatable" : true, "upsertable" : true
}, "required" : true, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "userSysIdNav_of_OneTimeDeduction/userSysIdNav", "role" : "userSysIdNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}
]
}
}
}

5.3 RecurringDeduction

An entity used for subtracting expenses from the gross income of employees.

SAP SuccessFactors Employee Central OData API: Reference Guide


122 PUBLIC Deductions
Permissions

Table 49:
Permission System Required Setting

Role-based Go to Admin Tools Manage Permission Roles Miscellaneous Permissions . Assign the rele­
vant permissions for RecurringDeductions.

Required Provisioning Settings

● Enable deductions from provisioning


● Enable Generic Objects
● Effective Dated Data Platform
● Attachment Manager

Operations Allowed

Table 50:
Operation Description

GET Query the recurring deductions for a user.

Properties

Table 51:
Property Description

userSysId A unique code or external code that represents a user of a deduction.

effectiveStartDate The effective start date of a recurring deduction.

effectiveEndDate The effective end date of a recurring deduction.

Navigation Properties

Table 52:
Navigation Property Related Entity Description

recurringItem RecurringDeduction An association between a recurring de­


duction and its composites recurring
items.

SAP SuccessFactors Employee Central OData API: Reference Guide


Deductions PUBLIC 123
Navigation Property Related Entity Description

mdfSystemRecordStatusNav/key MDFEnumValue An association between Country and


MDFEnumValue.

mdfSystemRecordStatusNav/value MDFEnumValue An association between Country and


MDFEnumValue.

Use Cases

Table 53:
API Call Description

https://system-url/odata/v2/ Queries instances of RecurringDeduction.


RecurringDeduction

https://system-url/odata/v2/ Retrieves the child(recurring items) of RecurringDeduction.


RecurringDeduction? $expand=recurringItem&
$format=json

Entity Metadata

{
"d" : {
"__metadata" : {
"uri" : "https://qacand.successfactors.com:443/odata/v2/
Entity('RecurringDeduction')", "type" : "SFOData.Entity"
}, "path" : "RecurringDeduction", "insertable" : true, "keyProperties" : {
"results" : [
{
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"effectiveStartDate", "path" : "RecurringDeduction/effectiveStartDate",
"picklistOptionId" : null, "required" : true, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 128, "name" : "userSysId",
"path" : "RecurringDeduction/userSysId", "picklistOptionId" : null, "required" :
true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}
]
}, "upsertable" : true, "name" : "RecurringDeduction", "updatable" : true,
"deletable" : true, "properties" : {
"results" : [
{
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"effectiveEndDate", "path" : "RecurringDeduction/effectiveEndDate",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {

SAP SuccessFactors Employee Central OData API: Reference Guide


124 PUBLIC Deductions
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"effectiveStartDate", "path" : "RecurringDeduction/effectiveStartDate",
"picklistOptionId" : null, "required" : true, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"lastModifiedDate", "path" : "RecurringDeduction/lastModifiedDate",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"lastModifiedDateWithTZ", "path" : "RecurringDeduction/lastModifiedDateWithTZ",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetimeoffset", "path" : "datetimeoffset"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemCreatedBy", "path" : "RecurringDeduction/mdfSystemCreatedBy",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemCreatedDate", "path" : "RecurringDeduction/mdfSystemCreatedDate",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemLastModifiedBy", "path" : "RecurringDeduction/mdfSystemLastModifiedBy",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemObjectType", "path" : "RecurringDeduction/mdfSystemObjectType",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemRecordStatus", "path" : "RecurringDeduction/mdfSystemRecordStatus",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemRecordStatusNav", "path" : "RecurringDeduction/mdfSystemRecordStatusNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemStatus", "path" : "RecurringDeduction/mdfSystemStatus",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"

SAP SuccessFactors Employee Central OData API: Reference Guide


Deductions PUBLIC 125
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemStatusNav", "path" : "RecurringDeduction/mdfSystemStatusNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemTransactionSequence", "path" : "RecurringDeduction/
mdfSystemTransactionSequence", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemVersionId", "path" : "RecurringDeduction/mdfSystemVersionId",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "recurringItems",
"path" : "RecurringDeduction/recurringItems", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "rowId",
"path" : "RecurringDeduction/rowId", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 128, "name" : "userSysId",
"path" : "RecurringDeduction/userSysId", "picklistOptionId" : null, "required" :
true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "userSysIdNav",
"path" : "RecurringDeduction/userSysIdNav", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}
]
}, "effectiveDated" : true, "navigationProperties" : {
"results" : [
{
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemRecordStatusNav_of_RecurringDeduction/RecurringDeduction",
"role" : "RecurringDeduction"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "mdfSystemRecordStatusNav", "path" :
"RecurringDeduction/mdfSystemRecordStatusNav", "picklistOptionId" : null,
"relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"

SAP SuccessFactors Employee Central OData API: Reference Guide


126 PUBLIC Deductions
}, "path" : "mdfSystemRecordStatusNav_of_RecurringDeduction/
mdfSystemRecordStatusNav", "role" : "mdfSystemRecordStatusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemRecordStatusNav_of_RecurringDeduction/RecurringDeduction",
"role" : "RecurringDeduction"
}, "insertable" : true, "name" : "mdfSystemRecordStatusNav_of_RecurringDeduction",
"path" : "mdfSystemRecordStatusNav_of_RecurringDeduction", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemRecordStatusNav_of_RecurringDeduction/
mdfSystemRecordStatusNav", "role" : "mdfSystemRecordStatusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemStatusNav_of_RecurringDeduction/RecurringDeduction", "role" :
"RecurringDeduction"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "mdfSystemStatusNav", "path" : "RecurringDeduction/
mdfSystemStatusNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemStatusNav_of_RecurringDeduction/mdfSystemStatusNav", "role" :
"mdfSystemStatusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemStatusNav_of_RecurringDeduction/RecurringDeduction", "role" :
"RecurringDeduction"
}, "insertable" : true, "name" : "mdfSystemStatusNav_of_RecurringDeduction",
"path" : "mdfSystemStatusNav_of_RecurringDeduction", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemStatusNav_of_RecurringDeduction/mdfSystemStatusNav", "role" :
"mdfSystemStatusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "recurringItems_of_RecurringDeduction/RecurringDeduction", "role" :
"RecurringDeduction"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "recurringItems", "path" : "RecurringDeduction/
recurringItems", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "recurringItems_of_RecurringDeduction/asso_recurringItems", "role" :
"asso_recurringItems"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "recurringItems_of_RecurringDeduction/RecurringDeduction", "role" :
"RecurringDeduction"

SAP SuccessFactors Employee Central OData API: Reference Guide


Deductions PUBLIC 127
}, "insertable" : true, "name" : "recurringItems_of_RecurringDeduction", "path" :
"recurringItems_of_RecurringDeduction", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "recurringItems_of_RecurringDeduction/asso_recurringItems", "role" :
"asso_recurringItems"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "userSysIdNav_of_RecurringDeduction/RecurringDeduction", "role" :
"RecurringDeduction"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "userSysIdNav", "path" : "RecurringDeduction/
userSysIdNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "userSysIdNav_of_RecurringDeduction/userSysIdNav", "role" :
"userSysIdNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "userSysIdNav_of_RecurringDeduction/RecurringDeduction", "role" :
"RecurringDeduction"
}, "insertable" : true, "name" : "userSysIdNav_of_RecurringDeduction", "path" :
"userSysIdNav_of_RecurringDeduction", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "userSysIdNav_of_RecurringDeduction/userSysIdNav", "role" :
"userSysIdNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}
]
}
}
}

SAP SuccessFactors Employee Central OData API: Reference Guide


128 PUBLIC Deductions
6 Employment Objects

6.1 EmpBeneficiary

This entity contains the list of pension beneficiaries for an employee.

Operations Allowed

Table 54:
Operation Description

GET Query an object, such as employee, person or foundation.

UPSERT/POST Update (upsert, full or incremental purge) an object, such as employee, person or foundation.

Additional Provisioning Setting

In Provisioning the following feature has to be enabled to make this entity visibile: "Enable Pension Payouts"

HRIS element information

HRIS Element ID: pensionPayoutsInfo


Business Keys: userId
Effective-date:false
Foundation Type:false
Person Entity Element:false
Supports Incremental Load:true
Supports NO_OVERWRITE: No
Supports MCPD: false

Properties

Table 55:
Property Description

userId The user ID of the employee.

SAP SuccessFactors Employee Central OData API: Reference Guide


Employment Objects PUBLIC 129
Property Description

personIdExternal A unique code for the system to identity an employee.

startDate Start date when the relationship becomes effective.

endDate End date when the relationship ends.

plannedEndDate

payrollEndDate The last payroll for this employee. By default, this is the same date as the termina­
tion date, unless you change it here.

createdOn The date that the beneficary information was added.

createdBy The ID of the person who created the entry.

lastModifiedOn The date that the information was modified.

lastModifiedBy The ID of the person who made the lastest updated to the entry

customString(101,115) An optional field for a string.

customString(116,120) An optional field for a string.

customDate(31,35) An optional field for a date.

customDate(36,40) An optional field for a date.

customLong(21,25) An optional field for a long integer.

customDouble(21,25) An optional field for a double precision decimal.

customLong(26,30) An optional field for a long integer.

customDouble(26,30) An optional field for a double precision decimal.

Navigation Properties

Table 56:
Navigation Property Related Entity Description

userNav User Navigation to User entity.

employmentNav EmpEmployment Navigation to Employment entity.

Related Information

Getting users up and running: Permission settings [page 19]

6.2 EmpCompensation

This entity contains information about compensation for an employee.

SAP SuccessFactors Employee Central OData API: Reference Guide


130 PUBLIC Employment Objects
Operations Allowed

Table 57:
Operation Description

GET Query an object, such as employee, person or foundation.

UPSERT/POST Update (upsert, full or incremental purge) an object, such as employee, person or foundation.

HRIS element information

HRIS Element ID: compInfo


Business Keys: userId + startDate + seqNumber
Effective-date:true
Foundation Type:false
Person Entity Element:false
Supports Incremental Load:true
Supports NO_OVERWRITE: true
Supports MCPD: true

Properties

Table 58:

Property Description

userId The user ID of the employee.

startDate Start date when the relationship becomes effective.

seqNumber Effective transaction sequence number used to identity multi­


ple transactions in a day.

jobLevel A field synced to the standard-element 'jobLevel'.

payGrade

payType Predefined values by picklist PayType. Possible values are sal­


aried, commissioned etc.

payGroup Pay group of the employee. If you have defined pay group
foundation objects, this field contains the external code of
those pay groups.

notes A text field where the user can enter additional information if
required.

isEligibleForBenefits Whether or not the employee is eligible for benefits.

isEligibleForCar Whether or not the employee is eligible for a company car.

SAP SuccessFactors Employee Central OData API: Reference Guide


Employment Objects PUBLIC 131
Property Description

isHighlyCompensatedEmployee Whether or not the employee is highly compensated.

benefitsRate

payrollSystemId The ID of the payroll system used for compensating the em­
ployee.

payrollId The ID of the payroll that is used to compensate the employee.

eventReason If you have defined event reason foundation objects, this field
contains the external code of those event reasons.

event

budgetGroup

isInsider Used to track insider trading on the stock market. You can de­
fine if an employee has access to insider information and is
thus considered an insider according to the local insider law,
for example, the Securities Exchange Act in the USA.

pensionableSalary

createdOn The date that the compensation information was added.

createdBy The ID of the person who created the entry.

lastModifiedOn The date that the information was modified.

lastModifiedBy The ID of the person who made the lastest updated to the
compensation entry

customString(1,100) An optional field for a string.

customDate(1,30) An optional field for a date.

customLong(1,20) An optional field for a long integer.

customDouble(1,20) An optional field for a double precision decimal.

endDate The end date for the compensation.

Anything else I need to know about the fields?

When you make a last modified query, take a look at how this entitiy behaves with $filter and lastModifiedOn:

lastModifiedDateTime and $filter [page 44]

lastModifiedDateTime and multiple $filter fields [page 44]

SAP SuccessFactors Employee Central OData API: Reference Guide


132 PUBLIC Employment Objects
Navigation Properties

Table 59:

Navigation Property Related Entity Description

payGroupNav FOPayGroup Navigation to FOPayGroup entity.

empPayCompRecurringNav EmpPayCompRecurring Navigation to EmpPayCompRecurring


entity.

userNav User Navigation to User entitiy.

employmentNav EmpEmployment Navigation to Employment entity.

eventReasonNav FOEventReason Navigation to FOEventReason entity.

wfRequestNav WfRequest Navigation to WfRequest entity.

budgetGroupNav BudgetGroup Navigation to BudgetGroup entity.

Use Cases

Table 60:
API Call Description

https://<hostname>/odata/v2/ Get all Persons which are in pay group 'xxx' and are created af­
EmpCompensation?$filter=payGroup eq ter 'xxxx-xx-xx'
'NA_GROUP' and createdOn gt
datetime'2011-08-01T00:00:00'&$format=JSON

Code Examples

{
"d": {
"results": [
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/public/
EmpCompensation(seqNumber=1L,startDate=datetime'2011-08-15T00:00:00',userId='rallen1
')",
"type": "SFOData.EmpCompensation"
},
"startDate": "/Date(1313366400000)/",
"userId": "rallen1",
"seqNumber": "1",
"endDate": "/Date(253402300799000)/",
"isEligibleForCar": false,
"lastModifiedDateTime": "/Date(1325617370000+0000)/",
"benefitsRate": "0",
"event": "2294",
"payGrade": null,

SAP SuccessFactors Employee Central OData API: Reference Guide


Employment Objects PUBLIC 133
"isHighlyCompensatedEmployee": null,
"eventReason": "PAYPRO",
"payGroup": "NA_GROUP",
"lastModifiedOn": "/Date(1325617370000)/",
"createdOn": "/Date(1313433937000)/",
"isInsider": null,
"createdBy": "eeee",
"createdDateTime": "/Date(1313433937000+0000)/",
"lastModifiedBy": "admin",
"payType": "1593",
"pensionableSalary": null,
"notes": null,
"isEligibleForBenefits": false,
"eventNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/public/
EmpCompensation(seqNumber=1L,startDate=datetime'2011-08-15T00:00:00',userId='rallen1
')/eventNav"
}
},
"employmentNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/public/
EmpCompensation(seqNumber=1L,startDate=datetime'2011-08-15T00:00:00',userId='rallen1
')/employmentNav"
}
},
"wfRequestNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/public/
EmpCompensation(seqNumber=1L,startDate=datetime'2011-08-15T00:00:00',userId='rallen1
')/wfRequestNav"
}
},
"empPayCompRecurringNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/public/
EmpCompensation(seqNumber=1L,startDate=datetime'2011-08-15T00:00:00',userId='rallen1
')/empPayCompRecurringNav"
}
},
"payTypeNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/public/
EmpCompensation(seqNumber=1L,startDate=datetime'2011-08-15T00:00:00',userId='rallen1
')/payTypeNav"
}
},
"eventReasonNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/public/
EmpCompensation(seqNumber=1L,startDate=datetime'2011-08-15T00:00:00',userId='rallen1
')/eventReasonNav"
}
},
"payGroupNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/public/
EmpCompensation(seqNumber=1L,startDate=datetime'2011-08-15T00:00:00',userId='rallen1
')/payGroupNav"
}
},
"userNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/public/
EmpCompensation(seqNumber=1L,startDate=datetime'2011-08-15T00:00:00',userId='rallen1
')/userNav"
}

SAP SuccessFactors Employee Central OData API: Reference Guide


134 PUBLIC Employment Objects
}
}
]
}
}

Related Information

Getting users up and running: Permission settings [page 19]

6.2.1 empCompensationCalculated

This entity exposes a transient value that you see in the Compensation Information portlet.

Tell Me More

This transient value is calculated by:

● GetCompaRatioByUserDateAndSeq - This calculates the Compa-Ratio field that you see in the Compensation
Information portlet.
● GetRangePenetrationByUserDateAndSeq - This calculates the Range Penetration field that you see on the
Compensation Information portlet.
Neither Compa-Ratio nor Range Penetration is stored on the database so both fields are treated as transient
fields. If you want to expose their values, you need to use empCompensationCalculated.

It has been designed for use in UI scenarios and is not suitable for mass data replication.

Operations Allowed

Transient values are not stored to the database so you can't query them directly. Instead you have to treat
empCompensationCalculated as a child entity of EmpCompensation. In addition to $expand, you can also use the
operators $select and $format with the GET operation but please note that $filter,$orderby, $skip, and $top are
not supported.

Properties

Make sure to check the entity properties in your OData API Dictionary as the entity in your particular instance may
differ slightly from the description here.

SAP SuccessFactors Employee Central OData API: Reference Guide


Employment Objects PUBLIC 135
Table 61:

Field Name Description

compaRatio The value calculated by GetCompaRatioByUserDateAndSeq

errorCode The errorCode "Success" indicates that the call has been suc­
cessful and calculation results are returned.
errorMessage The errorCode "ErrorMximumRecord" indicates that the num­
ber of records called exceeds the maximum of 50 and the calls
will not be made.

rangePenetration The value calculated by GetRangePenetrationByUserDa­


teAndSeq

SeqNumber Key field

startDate Key field

userId Key field

Use Cases

Table 62:
API Call Description

https://<hostname>.com/odata/v2/ Retrieves the empCompensationCalculated value as an $ex­


EmpCompensation?$filter=userId%20eq pand of EmpCompensation.
%20'TestUser'&
$expand=empCompensationCalculatedNav

Code Examples

Sample Code

{
"d": {
"results": [
{
"__metadata": {
"uri": "https://sfapiqacand.sflab.ondemand.com:443/odata/v2/
EmpCompensation(seqNumber=1L,startDate=datetime'2008-07-01T00:00:00',userId='pluca
s1')",
"type": "SFOData.EmpCompensation"
},
"startDate": "/Date(1214870400000)/",
"userId": "plucas1",
"seqNumber": "1",
"endDate": "/Date(253402214400000)/",
"isEligibleForCar": null,
"lastModifiedDateTime": "/Date(1263496137000+0000)/",
"benefitsRate": null,

SAP SuccessFactors Employee Central OData API: Reference Guide


136 PUBLIC Employment Objects
"event": null,
"isHighlyCompensatedEmployee": null,
"eventReason": null,
"payGroup": null,
"lastModifiedOn": "/Date(1263496137000)/",
"createdOn": "/Date(1263496137000)/",
"createdBy": "admin",
"createdDateTime": "/Date(1263496137000+0000)/",
"lastModifiedBy": "admin",
"payType": "1597",
"notes": null,
"isEligibleForBenefits": null,
.....
"empCompensationCalculatedNav": {
"__deferred": {
"uri": "https://sfapiqacand.sflab.ondemand.com:443/
odata/v2/
EmpCompensation(seqNumber=1L,startDate=datetime'2008-07-01T00:00:00',userId='pluca
s1')/empCompensationCalculatedNav"
}
},
"userNav": {
"__deferred": {
"uri": "https://sfapiqacand.sflab.ondemand.com:443/
odata/v2/
EmpCompensation(seqNumber=1L,startDate=datetime'2008-07-01T00:00:00',userId='pluca
s1')/userNav"
}
}
}
]
}
}

Related Information

Getting users up and running: Permission settings [page 19]

6.2.2 empCompensationGroupSumCalculated

This entity exposes a transient value that is calculated from the pay component group sums that are in the
compensation information record

Tell Me More

This transient value is calculated by GetEligiblePayComponentGroupsByUserDateAndSeq.

It has been designed for use in UI scenarios and is not suitable for mass data replication.

SAP SuccessFactors Employee Central OData API: Reference Guide


Employment Objects PUBLIC 137
Operations Allowed

Transient values are not stored to the database so you can't query them directly. Instead you have to treat
empCompensationGroupSumCalculated as a child entity of EmpCompensation. In addition to $expand, you can
also use the operators $select and $format with the GET operation but please note that $filter,$orderby, $skip,
and $top are not supported.

Properties

Make sure to check the entity properties in your OData API Dictionary as the entity in your particular instance may
differ slightly from the description here.

Table 63:

Field Name Description

amount The value calculated by GetEligiblePayComponentGroups­


ByUserDateAndSeq

CurrencyCode Defines the currency being used

errorCode The errorCode "Success" indicates that the call has been suc­
cessful and calculation results are returned.
errorMessage The errorCode "ErrorMximumRecord" indicates that the num­
ber of records called exceeds the maximum of 50 and the calls
will not be made.

payComponentGroupId Defines which pay component groups are used

SeqNumber Key field

startDate Key field

userId Key field

Use Cases

Table 64:
API Call Description

https://<hostname>.com/odata/v2/ Retrieves the empCompensationGroupSumCalculated as an


EmpCompensation?$format=json& $expand of EmpCompensation.
$filter=userId%20eq%20'plucas1'&
$expand=empCompensationGroupSumCalculatedN
av&fromDate=2000-01-01&toDate=2015-09-30

SAP SuccessFactors Employee Central OData API: Reference Guide


138 PUBLIC Employment Objects
Code Examples

Sample Code

{
"d": {
"results": [
{
"__metadata": {
"uri": "https://sfapiqacand.sflab.ondemand.com:443/odata/v2/
EmpCompensation(seqNumber=1L,startDate=datetime'2008-07-01T00:00:00',userId='pluca
s1')",
"type": "SFOData.EmpCompensation"
},
"startDate": "/Date(1214870400000)/",
"userId": "plucas1",
"seqNumber": "1",
"endDate": "/Date(253402214400000)/",
"isEligibleForCar": null,
"lastModifiedDateTime": "/Date(1263496137000+0000)/",
"benefitsRate": null,
"event": null,
"isHighlyCompensatedEmployee": null,
"eventReason": null,
"payGroup": null,
"lastModifiedOn": "/Date(1263496137000)/",
"createdOn": "/Date(1263496137000)/",
"createdBy": "admin",
"createdDateTime": "/Date(1263496137000+0000)/",
"lastModifiedBy": "admin",
"payType": "1597",
"notes": null,
"isEligibleForBenefits": null,
...
}
},
"empCompensationGroupSumCalculatedNav": {
"results": []
}
}
]
}

Related Information

Getting users up and running: Permission settings [page 19]

SAP SuccessFactors Employee Central OData API: Reference Guide


Employment Objects PUBLIC 139
6.3 EmpEmployment

The enitity contains all of the employment information for an employee.

Operations Allowed

Table 65:
Operation Description

GET Query an object, such as employee, person or foundation.

UPSERT/POST Update (upsert, full or incremental purge) an object, such as employee, person or foundation.

HRIS element information

HRIS Element ID: employmentInfo


Business Keys: personIdExternal + userId
Effective-date:false
Foundation Type:false
Person Entity Element:false
Supports Incremental Load:true
Supports NO_OVERWRITE: true
Supports MCPD: false

Properties

Table 66:
Property Description

userId The user ID of the employee.

personIdExternal A unique code for a employee.

startDate Start date of employment.

jobNumber Job number associated with the employee.

originalStartDate If the employee has been working for the company before, en­
ter the date of the first hire in the organization in this field.

isPrimary

seniorityDate This is the date from which seniority should be calculated.

okToRehire If the employee can be rehired, set this field to Yes.

SAP SuccessFactors Employee Central OData API: Reference Guide


140 PUBLIC Employment Objects
Property Description

benefitsEligibilityStartDate Start date for benefits eligibility.

payrollEndDate The date of the last payroll.

lastDateWorked The last day the employee worked for the company. By de­
fault, this is the same date as the termination date, unless you
change it here.

prevEmployeeId Previous employee ID if any.

regretTermination If this termination is a loss for the organization, set this field to
Yes.

bonusPayExpirationDate Date on which bonus expires.

eligibleForSalContinuation This field indicates that the employee is eligible for salary con­
tinuation. Possible values are Yes and No.

salaryEndDate Salary is paid until this date. By default, this is the same date
as the termination date, unless you change it here.

eligibleForStock Indicate if the employee is eligible for stock.

StockEndDate Stocks are granted until this date. By default, this is the same
date as the termination date, unless you change it here.

benefitsEndDate Benefits are granted until this date. By default, this is the same
date as the termination date, unless you change it here.

serviceDate

initialStockGrant This is the initial number of stock granted to the employee.

professionalServiceDate

initialOptionGrant This is the initial number of options granted to the employee.

jobCredit

notes Text field where the user can enter additional information if re­
quired.

firstDateWorked Enter the first date of the employee's working contract with
the company.

assignmentClass

lastDateWorked The last day the employee worked for the company. By de­
fault, this is the same date as the termination date, unless you
change it here.

prevEmployeeId If the employee had a previously assigned employee ID, enter


it here.

isContingentWorker Available as a filterable field

SAP SuccessFactors Employee Central OData API: Reference Guide


Employment Objects PUBLIC 141
Navigation Properties

Table 67:
Navigation Property Related Entity Description

userNav User Navigation to User


entity.

personNav PerPerson Navigation to Per­


Person entity.

jobInfoNav EmpJob Navigation to


EmpJob entity.

compInfoNav EmpCompensation Navigation to


EmpCompensa­
tion entity.

empPayCompNonRecurringNav EmpPayCompNonRecurring Navigation to


EmpPayComp­
NonRecurring en­
tity.

empJobRelationshipNav EmpJobRelationships Navigation to


EmpJobRelation­
ships entity.

empWorkPermitNav EmpWorkPermit Navigation to


EmpWorkPermit
entity.

empGlobalAssignmentNav EmpGlobalAssignment Navigation to


EmpGlobalAssign­
ment entity.

empPensionPayoutNav EmpPensionPayout Navigation to


EmpPensionPay­
out entity.

empBeneficiaryNav EmpBeneficiary Navigation to


EmpBeneficiary
entity.

Use Cases

Table 68:
API Call Description

https://<hostname>.com/odata/v2/ All global assignments of Sally Jones


EmpEmployment?$skip=1&
$filter=personIdExternal eq 'mcolton1'&
$expand=empGlobalAssignmentNav&
$format=JSON

SAP SuccessFactors Employee Central OData API: Reference Guide


142 PUBLIC Employment Objects
Code Examples

{
"d": {
"results": [
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/
EmpEmployment(personIdExternal='mcolton1',userId='184')",
"type": "SFOData.EmpEmployment"
},
"personIdExternal": "mcolton1",
"userId": "184",
"startDate": "/Date(1420070400000)/",
"eligibleForStock": null,
"initialOptionGrant": null,
"payrollEndDate": null,
"serviceDate": null,
"professionalServiceDate": null,
"okToRehire": null,
"regretTermination": null,
"endDate": null,
"eligibleForSalContinuation": null,
"lastModifiedDateTime": "/Date(1418718010000+0000)/",
"StockEndDate": null,
"assignmentClass": "GA",
"lastDateWorked": null,
"salaryEndDate": null,
"originalStartDate": null,
"benefitsEndDate": null,
"lastModifiedOn": "/Date(1418700010000)/",
"initialStockGrant": null,
"bonusPayExpirationDate": null,
"createdOn": "/Date(1418700010000)/",
"createdBy": "admin",
"createdDateTime": "/Date(1418718010000+0000)/",
"lastModifiedBy": "admin",
"customString1": null,
"seniorityDate": null,
"empPayCompNonRecurringNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/
EmpEmployment(personIdExternal='mcolton1',userId='184')/empPayCompNonRecurringNav"
}
},
"compInfoNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/
EmpEmployment(personIdExternal='mcolton1',userId='184')/compInfoNav"
}
},
"personNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/
EmpEmployment(personIdExternal='mcolton1',userId='184')/personNav"
}
},
"jobInfoNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/
EmpEmployment(personIdExternal='mcolton1',userId='184')/jobInfoNav"
}
},
"wfRequestNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/
EmpEmployment(personIdExternal='mcolton1',userId='184')/wfRequestNav"

SAP SuccessFactors Employee Central OData API: Reference Guide


Employment Objects PUBLIC 143
}
},
"empJobRelationshipNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/
EmpEmployment(personIdExternal='mcolton1',userId='184')/empJobRelationshipNav"
}
},
"empGlobalAssignmentNav": {
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/
EmpGlobalAssignment('184')",
"type": "SFOData.EmpGlobalAssignment"
},
"userId": "184",
"startDate": "/Date(1420070400000)/",
"payrollEndDate": null,
"endDate": null,
"lastModifiedDateTime": "/Date(1418718010000+0000)/",
"lastModifiedOn": "/Date(1418700010000)/",
"createdOn": "/Date(1418700010000)/",
"assignmentClass": "GA",
"personIdExternal": "mcolton1",
"createdBy": "admin",
"assignmentType": "6130",
"plannedEndDate": "/Date(1433030400000)/",
"createdDateTime": "/Date(1418718010000+0000)/",
"lastModifiedBy": "admin",
"customString1": null,
"customString110": null,
"userNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/
EmpGlobalAssignment('184')/userNav"
}
},
"assignmentTypeNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/
EmpGlobalAssignment('184')/assignmentTypeNav"
}
},
"employmentNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/
EmpGlobalAssignment('184')/employmentNav"
}
}
},
"userNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/
EmpEmployment(personIdExternal='mcolton1',userId='184')/userNav"
}
},
"empWorkPermitNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/
EmpEmployment(personIdExternal='mcolton1',userId='184')/empWorkPermitNav"
}
}
}
]
}
}

SAP SuccessFactors Employee Central OData API: Reference Guide


144 PUBLIC Employment Objects
Related Information

Getting users up and running: Permission settings [page 19]


EmpEmployment Upsert [page 570]
Filtering out external user data [page 574]

6.4 EmpEmploymentTermination

This entity contains employment or global assignment termination information for an employee.

Operations Allowed

Table 69:
Operation Description

GET Query an object, such as employee, person or foundation.

UPSERT/POST Update (upsert, full or incremental purge) an object, such as employee, person or foundation.

HRIS element information

HRIS Element ID: employmentInfo


Business Keys: personIdExternal + userId + endDate
Effective-date:false
Foundation Type:false
Person Entity Element:false
Supports Incremental Load:true
Supports NO_OVERWRITE: true
Supports MCPD: false

Properties

Table 70:

Property Description

endDate The date the employee is terminated.

userId The user ID of the employee.

SAP SuccessFactors Employee Central OData API: Reference Guide


Employment Objects PUBLIC 145
Property Description

personIdExternal An ID other than an employee ID, such as social security num­


ber.

okToRehire Whether or not the employee can be hired again.

payrollEndDate Last date for payrolll.

lastDateWorked Last working day for the employee.

regretTermination If this termination is a loss for the organization, set this field to
Yes.

bonusPayExpirationDate Bonus pays are being paid until this date. By default, this is the
same date as the termination date, unless you change it here.

eligibleForSalContinuation This field indicates that the employee is eligible for salary con­
tinuation. Possible values are Yes and No.

salaryEndDate Salary is paid until this date. By default, this is the same date
as the termination date, unless you change it here.

StockEndDate Stocks are granted until this date. By default, this is the same
date as the termination date, unless you change it here.

benefitsEndDate Last date for benefits eligibility.

notes This is a text field where the user can enter additional informa­
tion if required.

eventReason The reason for terminating the employee.

createdOn The date that the termination information was added.

createdBy The ID of the person who created the entry.

lastModifiedOn The date that the information was modified.

lastModifiedBy The ID of the person who made the lastest updated to the ter­
mination entry

customString(16,20) An optional field for a string.

customString(81,100) An optional field for a string.

customDate(6,20) An optional field for a date.

customLong(11,20) An optional field for a long integer.

customDouble(11,20) An optional field for a double precision decimal.

SAP SuccessFactors Employee Central OData API: Reference Guide


146 PUBLIC Employment Objects
Navigation Properties

Table 71:
Navigation Property Related Entity Description

userNav User Navigation to User


entitiy.

personNav PerPerson Navigation to per­


sonNav entitiy.

jobInfoNav EmpJob Navigation to jo­


bInfoNav entitiy.

employmentNav EmpEmployment Navigation to Em­


pEmployment en­
titiy.

Use Cases

Table 72:
API Call Description

/odata/v2/EmpEmploymentTermination? Get all employees terminated 2014


$filter=endDate lt
datetime'2014-12-31T00:00:00' and endDate
gt datetime'2014-01-01T00:00:00'&
$format=JSON

Code Examples

{
"d" : {
"results" : [
{
"__metadata" : {
"uri" : "https://salesdemo4.successfactors.com:443/odata/v2/
EmpEmploymentTermination(endDate=datetime'2014-12-09T00:00:00',personIdExternal='hmu
eller1',userId='189')", "type" : "SFOData.EmpEmploymentTermination"
}, "personIdExternal" : "hmueller1", "userId" : "189", "endDate" : "\/
Date(1418083200000)\/", "payrollEndDate" : null, "benefitsEndDate" : null,
"okToRehire" : null, "regretTermination" : null, "eligibleForSalContinuation" :
null, "lastModifiedDateTime" : "\/Date(1418732822000+0000)\/", "lastModifiedOn" :
"\/Date(1418714822000)\/", "bonusPayExpirationDate" : null, "StockEndDate" : null,
"createdOn" : "\/Date(1418709564000)\/", "createdBy" : "admin", "createdDateTime" :
"\/Date(1418727564000+0000)\/", "lastDateWorked" : null, "lastModifiedBy" :
"admin", "salaryEndDate" : null, "notes" : null, "personNav" : {
"__deferred" : {
"uri" : "https://salesdemo4.successfactors.com:443/odata/v2/
EmpEmploymentTermination(endDate=datetime'2014-12-09T00:00:00',personIdExternal='hmu
eller1',userId='189')/personNav"
}
}, "userNav" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


Employment Objects PUBLIC 147
"__deferred" : {
"uri" : "https://salesdemo4.successfactors.com:443/odata/v2/
EmpEmploymentTermination(endDate=datetime'2014-12-09T00:00:00',personIdExternal='hmu
eller1',userId='189')/userNav"
}
}, "jobInfoNav" : {
"__deferred" : {
"uri" : "https://salesdemo4.successfactors.com:443/odata/v2/
EmpEmploymentTermination(endDate=datetime'2014-12-09T00:00:00',personIdExternal='hmu
eller1',userId='189')/jobInfoNav"
}
}, "employmentNav" : {
"__deferred" : {
"uri" : "https://salesdemo4.successfactors.com:443/odata/v2/
EmpEmploymentTermination(endDate=datetime'2014-12-09T00:00:00',personIdExternal='hmu
eller1',userId='189')/employmentNav"
}
}
}, {
"__metadata" : {
"uri" : "https://salesdemo4.successfactors.com:443/odata/v2/
EmpEmploymentTermination(endDate=datetime'2014-04-01T00:00:00',personIdExternal='hmu
eller1',userId='186')", "type" : "SFOData.EmpEmploymentTermination"
}, "personIdExternal" : "hmueller1", "userId" : "186", "endDate" : "\/
Date(1396310400000)\/", "payrollEndDate" : null, "benefitsEndDate" : null,
"okToRehire" : null, "regretTermination" : false, "eligibleForSalContinuation" :
null, "lastModifiedDateTime" : "\/Date(1418917414000+0000)\/", "lastModifiedOn" :
"\/Date(1418899414000)\/", "bonusPayExpirationDate" : null, "StockEndDate" : null,
"createdOn" : "\/Date(1418702808000)\/", "createdBy" : "admin", "createdDateTime" :
"\/Date(1418720808000+0000)\/", "lastDateWorked" : null, "lastModifiedBy" :
"admin", "salaryEndDate" : null, "notes" : null, "personNav" : {
"__deferred" : {
"uri" : "https://salesdemo4.successfactors.com:443/odata/v2/
EmpEmploymentTermination(endDate=datetime'2014-04-01T00:00:00',personIdExternal='hmu
eller1',userId='186')/personNav"
}
}, "userNav" : {
"__deferred" : {
"uri" : "https://salesdemo4.successfactors.com:443/odata/v2/
EmpEmploymentTermination(endDate=datetime'2014-04-01T00:00:00',personIdExternal='hmu
eller1',userId='186')/userNav"
}
}, "jobInfoNav" : {
"__deferred" : {
"uri" : "https://salesdemo4.successfactors.com:443/odata/v2/
EmpEmploymentTermination(endDate=datetime'2014-04-01T00:00:00',personIdExternal='hmu
eller1',userId='186')/jobInfoNav"
}
}, "employmentNav" : {
"__deferred" : {
"uri" : "https://salesdemo4.successfactors.com:443/odata/v2/
EmpEmploymentTermination(endDate=datetime'2014-04-01T00:00:00',personIdExternal='hmu
eller1',userId='186')/employmentNav"
}
}
}
]
}
}

SAP SuccessFactors Employee Central OData API: Reference Guide


148 PUBLIC Employment Objects
6.5 EmpGlobalAssignment

This entity contains details about the global assignment for an employee. A new Global Assignment can be created
or updated using an upsert call for EmpGlobalAssignment. In such a case a new assignment of type gobal
assignment can be created. This means there can be a new record in EmpGlobalAssignment and a new entry in the
User entity for this person. Since EmpGlobalAssignment and EmpEmployment share the same persistency each
Global Assignment appears as an Employment in EmpEmployment with type global assignment.

Operations Allowed

Table 73: EmpGlobalAssignment:Operations

Operation Description

GET Query an object, such as employee, person or foundation.

UPSERT/POST Update (upsert, full or incremental purge) an object, such as


employee, person or foundation.

HRIS element information

HRIS Element ID: globalAssignmentInfo


Business Keys: userId
Effective-date:false
Foundation Type:false
Person Entity Element:false
Supports Incremental Load:true
Supports NO_OVERWRITE: No
Supports MCPD: false

Properties

Table 74:
Property Description

userId The user ID of the employee.

personIdExternal A unique code for the system to identity an employee.

assignmentType The type of the global assignment. The list of values comes
from the picklist global_assignment_type.

assignmentClass

SAP SuccessFactors Employee Central OData API: Reference Guide


Employment Objects PUBLIC 149
Property Description

startDate Start date of the assignment.

endDate Actual end date of the assignment.

plannedEndDate Planned end date of the assignment.

payrollEndDate Payroll end date.

createdOn The date that the global assignment information was added.

createdBy The ID of the person who created the entry.

lastModifiedOn The date that the information was modified.

lastModifiedBy The ID of the person who made the lastest updated to the
global assignment entry

customString(101,115) An optional field for a string.

customString(116,120) An optional field for a string.

customDate(31,35) An optional field for a date.

customDate(36,40) An optional field for a date.

customLong(21,25) An optional field for a long integer.

customDouble(21,25) An optional field for a double precision decimal.

customLong(26,30) An optional field for a long integer.

customDouble(26,30) An optional field for a double precision decimal.

Navigation Properties

Table 75:
Navigation Property Related Entity Description

userNav User Property relating


the global assign­
ment with a user.

employmentNav EmpEmployment Property relating


the global assign­
ment with an em­
ployee.

SAP SuccessFactors Employee Central OData API: Reference Guide


150 PUBLIC Employment Objects
Use Cases

Table 76:
API Call Description

https://<hostname>.com/odata/v2/ The Global Assignment with the userId 183


EmpGlobalAssignment?$filter=userId eq
'183'&$format=JSON

Code Examples

{
"d" : {
"results" : [
{
"__metadata" : {
"uri" : "https://<hostname>.com:443/odata/v2/EmpGlobalAssignment('183')", "type" :
"SFOData.EmpGlobalAssignment"
}, "userId" : "183", "startDate" : "\/Date(1417392000000)\/", "payrollEndDate" :
null, "endDate" : null, "lastModifiedDateTime" : "\/Date(1415696549000+0000)\/",
"lastModifiedOn" : "\/Date(1415678549000)\/", "createdOn" : "\/
Date(1415678549000)\/", "assignmentClass" : "GA", "personIdExternal" : "ttest",
"createdBy" : "admin", "assignmentType" : "6131", "plannedEndDate" : "\/
Date(1446336000000)\/", "createdDateTime" : "\/Date(1415696549000+0000)\/",
"lastModifiedBy" : "admin", "customString1" : null, "customString110" : null,
"userNav" : {
"__deferred" : {
"uri" : "https://<hostname>.com:443/odata/v2/EmpGlobalAssignment('183')/userNav"
}
}, "assignmentTypeNav" : {
"__deferred" : {
"uri" : "https://<hostname>.com:443/odata/v2/EmpGlobalAssignment('183')/
assignmentTypeNav"
}
}, "employmentNav" : {
"__deferred" : {
"uri" : "https://<hostname>.com:443/odata/v2/EmpGlobalAssignment('183')/
employmentNav"
}
}
}
]
}
}

Additional Provisioning Setting

In Provisioning the following feature has to be enabled to make this entity visible: "Enable Global Assignment
Management"

SAP SuccessFactors Employee Central OData API: Reference Guide


Employment Objects PUBLIC 151
Related Information

Getting users up and running: Permission settings [page 19]

6.6 EmpJob

This entity contains information about the job associated with an employee.

Operations Allowed

Table 77: EmpGlobalAssignment:Operations

Operation Description

GET Query an object, such as employee, person or foundation.

UPSERT/POST Update (upsert, full or incremental purge) an object, such as


employee, person or foundation.

HRIS element information

HRIS Element ID: jobInfo


Business Keys: userId + startDate + seqNumber
Effective-date:true
Foundation Type:false
Person Entity Element:false
Supports Incremental Load:yes
Supports NO_OVERWRITE: yes
Supports MCPD: true

What are the business fields and required fields?

Business Fields

● seqNumber
● startDate
● userID

SAP SuccessFactors Employee Central OData API: Reference Guide


152 PUBLIC Employment Objects
Required Fields

● businessUnit
● company
● eventReason
● jobCode
● startDate
● userId

Note
You can get detailed information about the entity properties from the OData API dictionary or by exposing the
entity metadata. To do this, use the following queryhttps://<hostname>/odata/v2/Entity('<Your
Entity')?$format=json

Anything else I need to know?

$filter with Picklists

When you use a picklist label (picklistLabels) in a $filter query, specify the locale to avoid duplicate records.

Background: When a picklist has more than one locale and this is not defined in a query, all the locales will be
queried. This could result in duplicate records.

You must define the locale in your query as follows:

$filter=<entity>Nav/picklistLabels/locale eq 'en_US'
lastmodifiedquery

When you make a last modified query, take a look at how this entity behaves with $filter and lastModifiedOn:

lastModifiedDateTime and $filter [page 44]

lastModifiedDateTime and multiple $filter fields [page 44]

SAP SuccessFactors Employee Central OData API: Reference Guide


Employment Objects PUBLIC 153
Use Cases

Table 78:
API Call Description

https://<hostname>/odata/v2/EmpJob? Get all Persons having Carla Grant as Manager and working for
$filter=company eq 'ACE_USA' and managerId ACE_USA
eq 'cgrant1'&$select=employmentNav/
personNav/personalInfoNav/
firstName,employmentNav/personNav/
personalInfoNav/lastName,company&
$format=JSON

Code Examples

{
"d": {
"results": [
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/public/
EmpJob(seqNumber=1L,startDate=datetime'2010-12-01T00:00:00',userId='rallen1')",
"type": "SFOData.EmpJob"
},
"company": "ACE_USA",
"employmentNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/public/
EmpJob(seqNumber=1L,startDate=datetime'2010-12-01T00:00:00',userId='rallen1')/
employmentNav"
}
}
}
]
}
}

Anything else I need to know?

Related Information

Getting users up and running: Permission settings [page 19]

6.7 EmpJobRelationships

This entity contains the employee relationship information to one or more managers.

SAP SuccessFactors Employee Central OData API: Reference Guide


154 PUBLIC Employment Objects
Operations Allowed

Table 79: EmpGlobalAssignment:Operations

Operation Description

GET Query an object, such as employee, person or foundation.

UPSERT/POST Update (upsert, full or incremental purge) an object, such as


employee, person or foundation.

HRIS element information

HRIS Element ID: jobRelationsInfo


Business Keys: userId + relationshipType + startDate
Effective-date:true
Foundation Type:false
Person Entity Element:false
Supports Incremental Load: true
Supports NO_OVERWRITE: true
Supports MCPD: false

Properties

Table 80:
Property Description

userId The user ID of the employee.

startDate The date the employee is assigned to their manager.

relationshipType The manager type. For example, HR Manager.

relUserId The user ID for manager of the employee.

operation

createdOn The date that the job relationship information was added.

createdBy The ID of the person who created the entry.

lastModifiedOn The date that the information was modified.

lastModifiedBy The ID of the person who made the lastest updated to the job relationship informa­
tion.

customString(1,20) An optional field for a string.

customDate(1,10) An optional field for a date.

customLong(1,20) An optional field for a long integer.

SAP SuccessFactors Employee Central OData API: Reference Guide


Employment Objects PUBLIC 155
Property Description

customDouble(1,20) An optional field for a double precision decimal.

endDate End date if any for the job relationship.

Anything else I need to know about the fields?

When you make a last modified query, take a look at how this entitiy behaves with $filter and lastModifiedOn:

lastModifiedDateTime and $filter [page 44]

lastModifiedDateTime and multiple $filter fields [page 44]

Navigation Properties

Table 81:
Navigation Property Related Entity Description

relUserNav User Navigation to User entity.

relEmploymentNav EmpEmployment Navigation to EmpEmployment entity.

userNav User Navigation to User entity.

employmentNav EmpEmployment Navigation to EmpEmployment entity.

Use Cases

Table 82:
API Call Description

https://<hostname>.com/odata/v2/ Get all entries which have the external code hr manager
EmpJobRelationships?
$filter=relationshipTypeNav/externalCode
eq 'hr manager'&
$expand=relationshipTypeNav&
$select=relationshipTypeNav/
externalCode,relationshipType&$format=JSON

Code Examples

{
"d": {

SAP SuccessFactors Employee Central OData API: Reference Guide


156 PUBLIC Employment Objects
"results": [
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/
EmpJobRelationships(relationshipType='5777',startDate=datetime'2011-07-13T00:00:00',
userId='147')",
"type": "SFOData.EmpJobRelationships"
},
"relationshipType": "5777",
"relationshipTypeNav": {
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/
PicklistOption(5777L)",
"type": "SFOData.PicklistOption"
},
"externalCode": "hr manager"
}
}
]
}
}

Related Information

Getting users up and running: Permission settings [page 19]

6.8 EmpPensionPayout

This entity contains information about how the pension will be paid to the employee.

Operations Allowed

Table 83: EmpGlobalAssignment:Operations

Operation Description

GET Query an object, such as employee, person or foundation.

UPSERT/POST Update (upsert, full or incremental purge) an object, such as


employee, person or foundation.

HRIS element information

HRIS Element ID: pensionPayoutsInfo


Business Keys: userId
Effective-date:false

SAP SuccessFactors Employee Central OData API: Reference Guide


Employment Objects PUBLIC 157
Foundation Type:false
Person Entity Element:false
Supports Incremental Load:true
Supports NO_OVERWRITE: No
Supports MCPD: false

Properties

Table 84:

Property Description

personIdExternal Unique external ID.

userId The user ID of the employee.

startDate Start date of pension payout.

endDate End date of pension payout.

plannedEndDate Planned end date of pension payout.

payrollEndDate Payroll end date.

createdOn The date that the pension payout information was added.

createdBy The ID of the person who created the entry.

lastModifiedOn The date that the information was modified.

lastModifiedBy The ID of the person who made the lastest updated to the pen­
sion payout information.

customString(101,115) An optional field for a string.

customString(116,120) An optional field for a string.

customDate(31,35) An optional field for a date.

customDate(36,40) An optional field for a date.

customLong(21,25) An optional field for a long integer.

customDouble(21,25) An optional field for a double precision decimal.

customLong(26,30) An optional field for a long integer.

customDouble(26,30) An optional field for a double precision decimal.

SAP SuccessFactors Employee Central OData API: Reference Guide


158 PUBLIC Employment Objects
Navigation Properties

Table 85:
Navigation Property Related Entity Description

userNav User Navigation to User entity.

employmentNav EmpEmployment Navigation to EmpEmployment entity.

Additional Provisioning Setting

In Provisioning the following feature has to be enabled to make this entity visibile: "Enable Pension Payouts"

Related Information

Getting users up and running: Permission settings [page 19]

6.9 EmpWfRequest

This entity contains information about workflow requests associated with an employee.

Operations Allowed

Table 86:

Operation Description

GET Query an object, such as employee, person or foundation.

UPSERT/POST Update (upsert, full or incremental purge) an object, such as


employee, person or foundation.

HRIS element information

HRIS Element ID: N/A


Business Keys: empWfRequestId
Effective-date:false
Foundation Type:false
Person Entity Element:false

SAP SuccessFactors Employee Central OData API: Reference Guide


Employment Objects PUBLIC 159
Supports Incremental Load:false
Supports NO_OVERWRITE: false
Supports MCPD: false

Properties

Table 87:
Property Description

empWfRequestId

actionType

effectiveDate

entityType

eventReason

requestType

subjectId

wfConfig

wfRequestId

Navigation Properties

Table 88:
Navigation Property Related Entity Description

eventReasonNav FOEventReason navigation to FOEventReason entity.


Navigates to information about the event
reason of the EmpWfRequest

wfConfigNav FOWfConfig navigation to FOWfConfig entity. Navi­


gates to information about the Configu­
rations of the request

Use Cases

Table 89:
API Call Description

https://<hostname>.com/odata/v2/ Get all requesttypes and eventReasons of Carla Grant


EmpWfRequest?$filter=subjectId eq
'cgrant1'&$select=eventReason,subjectId&
$format=JSON

SAP SuccessFactors Employee Central OData API: Reference Guide


160 PUBLIC Employment Objects
Code Examples

{
"d": {
"results": [
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/EmpWfRequest(307L)",
"type": "SFOData.EmpWfRequest"
},
"eventReason": "PAYMKT",
"subjectId": "cgrant1"
},
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/EmpWfRequest(306L)",
"type": "SFOData.EmpWfRequest"
},
"eventReason": "PAYMKT",
"subjectId": "cgrant1"
},
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/EmpWfRequest(305L)",
"type": "SFOData.EmpWfRequest"
},
"eventReason": "PAYMKT",
"subjectId": "cgrant1"
},
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/EmpWfRequest(304L)",
"type": "SFOData.EmpWfRequest"
},
"eventReason": "PAYMKT",
"subjectId": "cgrant1"
},
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/EmpWfRequest(303L)",
"type": "SFOData.EmpWfRequest"
},
"eventReason": "PAYMKT",
"subjectId": "cgrant1"
},
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/EmpWfRequest(302L)",
"type": "SFOData.EmpWfRequest"
},
"eventReason": "PAYMKT",
"subjectId": "cgrant1"
},
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/EmpWfRequest(301L)",
"type": "SFOData.EmpWfRequest"
},
"eventReason": "PAYMKT",
"subjectId": "cgrant1"
},
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/EmpWfRequest(41L)",
"type": "SFOData.EmpWfRequest"
},

SAP SuccessFactors Employee Central OData API: Reference Guide


Employment Objects PUBLIC 161
"eventReason": null,
"subjectId": "cgrant1"
}
]
}
}

Related Information

Getting users up and running: Permission settings [page 19]

6.10 EmpWorkPermit

This entity contains information about work permits for an employee.

Operations Allowed

Table 90: EmpGlobalAssignment:Operations

Operation Description

GET Query an object, such as employee, person or foundation.

UPSERT/POST Update (upsert, full or incremental purge) an object, such as


employee, person or foundation.

HRIS element information

HRIS Element ID: workPermitInfo


Business Keys:userId+ country+documentType + documentNumber (need to be confirmed
by EC core UI logic)
Effective-date:false
Foundation Type:false
Person Entity Element:false
Supports Incremental Load:false
Supports NO_OVERWRITE: false
Supports MCPD:false

SAP SuccessFactors Employee Central OData API: Reference Guide


162 PUBLIC Employment Objects
Properties

Table 91:

Property Description

userId The user Id of the associated employee.

documentType This is type of the document.The list of values comes from the
predefined cascading picklist permitdoctype, which is filtered
based on the country selected in the country field.

documentNumber This is the number of the document.

country This is the country for which the document is valid.

documentTitle This is the title of the document.

issuingAuthority This is the authority that issued the document

issuePlace This is the place where the document was issued.

issueDate This is the date when the document was issued.

expirationDate This is the expiration date of the documented.

isValidated A boolean value to indicate if the document has been validated


by somebody.

notes This is a text field where the user can enter additional informa­
tion if required.

attachmentId Allows you to read and write attachment IDs

attachmentFileName You can upload a copy of the work permit document in differ­
ent formats, for example, .doc, .ppt, .png, and so on. This is
the file name of the attachment.

attachmentFileType You can upload a copy of the work permit document in differ­
ent formats, for example, .doc, .ppt, .png, and so on.

attachmentFileSize This is the size of the attachment.

attachmentStatus

attachmentMimeType Mime type of attached document.

attachment

createdOn The date that the work permit information was added.

createdBy The ID of the person who created the entry.

lastModifiedOn The date that the information was modified.

lastModifiedBy The ID of the person who made the lastest updated to the
work permit entry

SAP SuccessFactors Employee Central OData API: Reference Guide


Employment Objects PUBLIC 163
Property Description

customString(1,20) You can use these fields for data not covered by the fields sup­
plied as standard.

customDate(1,10) You can use these fields for data not covered by the fields sup­
plied as standard.

customLong(1,20) You can use these fields for data not covered by the fields sup­
plied as standard.

customDouble(1,20) You can use these fields for data not covered by the fields sup­
plied as standard.

attachmentId You can use these fields for data not covered by the fields sup­
plied as standard.

Navigation Properties

Table 92:
Navigation Property Related Entity Description

countryNav Territory Navigation to Territory entity.

userNav User Navigation to User entity.

employmentNav EmpEmployment Navigation to EmpEmployment entity.

Use Cases

Table 93:
API Call Description

https://<hostname>.com/odata/v2/ All WorkPermits for USA


EmpWorkPermit?$filter=country eq 'USA'&
$format=JSON

Code Examples

{
"d" : {
"results" : [
{
"__metadata" : {
"uri" : "https://<hostname>.com:443/odata/v2/
EmpWorkPermit(country='USA',documentNumber='gr',documentType='6148',userId='174')",
"type" : "SFOData.EmpWorkPermit"
}, "documentType" : "6148", "userId" : "174", "documentNumber" : "gr", "country" :
"USA", "attachmentFileSize" : "44711", "attachmentStatus" : "1", "expirationDate" :
"\/Date(1377129600000)\/", "attachmentFileName" : "EmeprgencyBeforeImport.jpeg",

SAP SuccessFactors Employee Central OData API: Reference Guide


164 PUBLIC Employment Objects
"issueDate" : "\/Date(1373328000000)\/", "attachmentMimeType" : "image/jpeg",
"lastModifiedOn" : "\/Date(1377254694000)\/", "lastModifiedDateTime" : "\/
Date(1377269094000+0000)\/", "attachment" : XYZ", "createdOn" : "\/
Date(1373615304000)\/", "createdBy" : "admin", "lastModifiedBy" : "admin",
"isValidated" : false, "createdDateTime" : "\/Date(1373629704000+0000)\/",
"documentTitle" : "Tres", "attachmentFileType" : "jpeg", "notes" : null,
"issuePlace" : null, "issuingAuthority" : null, "countryNav" : {
"__deferred" : {
"uri" : "https://<hostname>.com:443/odata/v2/
EmpWorkPermit(country='USA',documentNumber='gr',documentType='6148',userId='174')/
countryNav"
}
}, "documentTypeNav" : {
"__deferred" : {
"uri" : "https://<hostname>.com:443/odata/v2/
EmpWorkPermit(country='USA',documentNumber='gr',documentType='6148',userId='174')/
documentTypeNav"
}
}, "userNav" : {
"__deferred" : {
"uri" : "https://<hostname>.com:443/odata/v2/
EmpWorkPermit(country='USA',documentNumber='gr',documentType='6148',userId='174')/
userNav"
}
}, "employmentNav" : {
"__deferred" : {
"uri" : "https://<hostname>.com:443/odata/v2/
EmpWorkPermit(country='USA',documentNumber='gr',documentType='6148',userId='174')/
employmentNav"
}
}
}
]
}
}

Related Information

Getting users up and running: Permission settings [page 19]

6.11 EmpPayCompNonRecurring

This enitity contains information about non-recurring components of the an employee's pay.

SAP SuccessFactors Employee Central OData API: Reference Guide


Employment Objects PUBLIC 165
Operations Allowed

Table 94: EmpGlobalAssignment:Operations

Operation Description

GET Query an object, such as employee, person or foundation.

UPSERT/POST Update (upsert, full or incremental purge) an object, such as


employee, person or foundation.

HRIS element information

HRIS Element ID: payComponentNonRecurring


Business Keys:userId+ payComponentCode + payDate
Effective-date:false
Foundation Type:false
Person Entity Element:false
Supports Incremental Load:true
Supports NO_OVERWRITE: true
Supports MCPD:false

Properties

Table 95:

Property Description

userId The user ID of the employee.

payDate The date on which the nonrecurring payment is made.

payComponentCode The external code for the pay component.

sequenceNumber This field is used for internal purposes. Do not configure the
visibility.

basePayComponent If you have defined pay component group foundation objects,


this field contains the external code of those pay component
groups.

value Here you define the amount of the component in numbers.

currencyCode The currency the pay component is issued in. Select from the
list of currencies provided in this field.

taxTreatment This field is used for internal purposes. Do not configure the
visibility.

sentToPayroll This field is used for internal purposes. Do not configure the
visibility.

SAP SuccessFactors Employee Central OData API: Reference Guide


166 PUBLIC Employment Objects
Property Description

notes A text field where the user can enter additional information if
required.

formId

templateId

alternativeCostCenter You can assign an alternative cost center to the non-recurring


payment by entering the cost center here. This field is relevant
for payroll integration. For more information, see the Success­
Factors Employee Central Payroll Handbook.

operation

createdOn The date that the information was added.

createdBy The ID of the person who created the entry.

lastModifiedOn The date that the information was modified.

lastModifiedBy The ID of the person who made the lastest updated to the en­
try

customString(1,20) An optional field for a string.

customDate(1,10) An optional field for a date.

customLong(1,20) An optional field for a long integer.

customDouble(1,20) An optional field for a double precision decimal.

Navigation Properties

Table 96:
Navigation Property Related Entity Description

userNav User Navigation to User entity.

employmentNav EmpEmployment Navigation to EmpEmployment entity.

payComponentCodeNav FOPayComponent Navigation to FOPayComponent entity.

basePayComponentNav FOPayComponentGroup Navigation to FOPayComponentGroup


entity.

wfRequestNav WfRequest Navigation to WfRequest entity.

alternativeCostCenterNav FOCostCenter Navigation to FOCostCenter entity.

SAP SuccessFactors Employee Central OData API: Reference Guide


Employment Objects PUBLIC 167
Use Cases

‹‹ If necessary, add any supplementary information about the use cases here ››

Table 97:
API Call Description

https://<hostname>/odata/v2/EmpPayCompNonRecurring? Get the value and the date of the payment


$filter=value gt '5000' and currencyCode eq 'USD'& and first and lastname of all payments
$select=value,employmentNav/personNav/personalInfoNav/ higher than 5000$
firstName,employmentNav/personNav/personalInfoNav/
lastName&$expand=employmentNav/personNav/
personalInfoNav&$format=JSON

Code Examples

{
"d": {
"results": [
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/public/
EmpPayCompNonRecurring(payComponentCode='BNS-
USA',payDate=datetime'2011-05-09T00:00:00',userId='mbarista1')",
"type": "SFOData.EmpPayCompNonRecurring"
},
"value": "20000",
"employmentNav": {
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/public/
EmpEmployment(personIdExternal='mbarista1',userId='mbarista1')",
"type": "SFOData.EmpEmployment"
},
"personNav": {
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/public/
PerPerson('mbarista1')",
"type": "SFOData.PerPerson"
},
"personalInfoNav": {
"results": [
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/
public/
PerPersonal(personIdExternal='mbarista1',startDate=datetime'1990-01-01T00:00:00')",
"type": "SFOData.PerPersonal"
},
"lastName": "Barista",
"firstName": "Marcia"
}
]
}
}
}
}
]
}
}

SAP SuccessFactors Employee Central OData API: Reference Guide


168 PUBLIC Employment Objects
Related Information

Getting users up and running: Permission settings [page 19]

6.12 EmpPayCompRecurring

This contains information about recurring components of an employee's pay.

Operations Allowed

Table 98: EmpGlobalAssignment:Operations

Operation Description

GET Query an object, such as employee, person or foundation.

UPSERT/POST Update (upsert, full or incremental purge) an object, such as


employee, person or foundation.

HRIS element information

HRIS Element ID: empPayComponentRecurring


Business Keys: userId + payComponentCode + payDate(sequenceNumber isn’t configured
in data model or it’s not editable) / userId + seqNumber (Otherwise)
Effective-date:true
Foundation Type:false
Person Entity Element:false
Supports Incremental Load:true
Supports NO_OVERWRITE: true
Supports MCPD:true

Properties

Table 99:

Property Description

userId The user ID of the employee.

startDate This field is used for internal purposes.

SAP SuccessFactors Employee Central OData API: Reference Guide


Employment Objects PUBLIC 169
Property Description

seqNumber The transaction sequence number used to identify multiple


transactions in a day.

payComponent The pay component that makes up the employee's total com­
pensation, like base salary. If you have defined pay component
foundation objects, this field contains the external code of
those pay components.

currencyCode This is the currency of the pay component. The values come
from the list of currencies.

paycompvalue This is the amount of the component in numbers.

taxTreatment This field is used for internal purposes.

deferralpercentage This field is used for internal purposes.

isTarget Defines if this field in the pay component is a target figure or


percentage.

basePaycomponent If you have defined base pay component foundation objects,


this field contains the external code of that base pay compo­
nent.

frequency This is the frequency in which the pay component is paid, for
example, monthly, annual, bi-weekly, and so on. If you have
defined frequency foundation objects, this field contains the
external code of those frequencies.

sentToPayroll This field is used for internal purposes.

notes This is a text field where the user can enter additional informa­
tion if required.

formId

templateId

operation

endDate This field is used for internal purposes.

createdOn The date that the pay component information was added.

createdBy The ID of the person who created the entry.

lastModifiedOn The date that the information was modified.

lastModifiedBy The ID of the person who made the lastest updated to the
compensation entry

customString(1,20) You can use these fields for data not covered by the fields sup­
plied as standard.

customDate(1,10) You can use these fields for data not covered by the fields sup­
plied as standard.

SAP SuccessFactors Employee Central OData API: Reference Guide


170 PUBLIC Employment Objects
Property Description

customLong(1,20) You can use these fields for data not covered by the fields sup­
plied as standard.

customDouble(1,20) You can use these fields for data not covered by the fields sup­
plied as standard.

Anything else I need to know about the fields?

When you make a last modified query, take a look at how this entitiy behaves with $filter and lastModifiedOn:

lastModifiedDateTime and $filter [page 44]

lastModifiedDateTime and multiple $filter fields [page 44]

Navigation Properties

Table 100:
Navigation Property Related Entity Description

userNav User Navigation to User entitiy.

compensationNav EmpCompensation Navigation to EmpCompensation entitiy.

payComponentNav FOPayComponent Navigation to FOPayComponent entitiy.

basePaycomponentNav FOPayComponentGroup Navigation to FOPayComponentGroup


entitiy.

employmentNav EmpEmployment Navigation to EmpEmployment entitiy.

frequencyNav FOFrequency Navigation to FOFrequency entitiy.

Use Cases

‹‹ If necessary, add any supplementary information about the use cases here ››

Table 101:
API Call Description

https://<hostname>/odata/v2/ Get all Persons having a greater income than 100000 USD per
EmpPayCompRecurring?$filter=payComponent year
eq 'Base Salary' and paycompvalue ge
'100000' and currencyCode eq 'USD' and
frequency eq 'ANN'&$format=JSON

SAP SuccessFactors Employee Central OData API: Reference Guide


Employment Objects PUBLIC 171
Code Examples

{
"d": {
"results": [
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/public/
EmpPayCompRecurring(payComponent='Base
Salary',seqNumber=1L,startDate=datetime'2011-03-19T00:00:00',userId='wsown1')",
"type": "SFOData.EmpPayCompRecurring"
},
"startDate": "/Date(1300492800000)/",
"payComponent": "Base Salary",
"userId": "wsown1",
"seqNumber": "1",
"paycompvalue": "100000",
"currencyCode": "USD",
"endDate": "/Date(253402300799000)/",
"frequency": "ANN",
"lastModifiedDateTime": "/Date(1304284880000+0000)/",
"lastModifiedOn": "/Date(1304284880000)/",
"createdOn": "/Date(1304284880000)/",
"createdBy": "wsown1",
"createdDateTime": "/Date(1304284880000+0000)/",
"lastModifiedBy": "wsown1",
"notes": null,
"frequencyNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/public/
EmpPayCompRecurring(payComponent='Base
Salary',seqNumber=1L,startDate=datetime'2011-03-19T00:00:00',userId='wsown1')/
frequencyNav"
}
},
"payComponentNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/public/
EmpPayCompRecurring(payComponent='Base
Salary',seqNumber=1L,startDate=datetime'2011-03-19T00:00:00',userId='wsown1')/
payComponentNav"
}
},
"compensationNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/public/
EmpPayCompRecurring(payComponent='Base
Salary',seqNumber=1L,startDate=datetime'2011-03-19T00:00:00',userId='wsown1')/
compensationNav"
}
},
"userNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/public/
EmpPayCompRecurring(payComponent='Base
Salary',seqNumber=1L,startDate=datetime'2011-03-19T00:00:00',userId='wsown1')/
userNav"
}
},
"employmentNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/public/
EmpPayCompRecurring(payComponent='Base
Salary',seqNumber=1L,startDate=datetime'2011-03-19T00:00:00',userId='wsown1')/
employmentNav"
}

SAP SuccessFactors Employee Central OData API: Reference Guide


172 PUBLIC Employment Objects
}
}
]
}
}

Related Information

Getting users up and running: Permission settings [page 19]

6.13 EmpTimeAccountBalance
The EmpTimeAccountBalance entity provides time account balance information, enabling external systems like
payrolls to capture this data. The most common use case for deriving time account balance information is to
enrich the employee’s pay slip with time off data.

A prerequisite for this API is a configured EC Time Off solution.

As the balance is not stored in EC Time Off, the API needs to calculate the balance as of the specified date (balance
as of date). The API therefore needs to determine the valid time account(s) of the respective user (that is,
employment) and time account type and calculate the balance by summing up the time account details.

The API currently returns only calculated data based on accrual runs already performed. Simulated data is not
returned by the API.

For details, check the corresponding Implementation Information for Time Off available at http://help.sap.com/
cloud4hr?current=on-demand#section5.

How is the balance calculated?

● Determination of valid time accounts


Balance is calculated based on time accounts for the requested time account type. The validity of a time
account is derived from the bookable period. Time accounts are selected if the parameter balanceAsOfDate
falls into the bookable period. Closed accounts are considered.

Note
Example

Vacation 2013 (Bookable period 1.1.2013-31.03.2014) Balance 5 days

Vacation 2014 (Bookable period 1.1.2014-31.03.2015) Balance 18 days

If the service is called with a balance as of date 1.3.2014, the system identifies two valid time accounts and
returns both results. Result would be 2 records as above.

If the service is called with a balance as of date 1.8.2014, the system identifies only one valid time account.
Result would be 18 days. One record is returned only.

SAP SuccessFactors Employee Central OData API: Reference Guide


Employment Objects PUBLIC 173
● The balance considers all positive and negative bookings up to the selected date. This includes:
○ All accruals and entitlements
○ Manual adjustments (deduction and adding)
○ Carry forward values from period end processing (negative or positive)
○ All recalculation values for example due to an FTE change (negative and positive)
○ All taken leave up to the selected day
○ And all other bookings

Required Provisioning Setting

The following provisioning switches have to be enabled:

● Enable Time Off


● Enable Generic Objects
● Role-based Permission
● Employee Central OData APIs

Permissions

Ensure that for Manage Integration Tools the following checks are switched on:

● Admin access to ODATA API


● Access to ODATA API Audit Log

Ensure that for Employee Central API the following checks are switched on:

● Employee Central Foundation OData API (read-only)


● Employee Central HRIS OData API (read-only)

Operations Allowed

Table 102:

Operation Description

GET Supported to query time account balance data for users

Required Fields

The Entity has two mandatory filters, to be used in $filter, which support IN and EQ operation only. The 2nd
optional parameter is a normal URL parameter which requires a date in format YYYY-MM-DD.

SAP SuccessFactors Employee Central OData API: Reference Guide


174 PUBLIC Employment Objects
Table 103:

Name Description

timeAccountType (mandatory) – as part of $filter List of Time Account Type(s). Error if no time account type is
provided.

balanceAsOfDate (optional) – URL parameter Balances as of Date If no date is passed, today will be used as
the default effective date

userId (mandatory) – as part of $filter List of User(s)

Error if no user is provided.

Caution
When you are using this entity in middleware or integration center, bulk data abstraction is not possible because
UserID is a mandatory field and giving all UserID in the filter criteria will lead to a large query that would result in
a failure.

Properties

The following properties are returned for each record. The API might return several records per user and time
account type provided in the filter. The unique key of the returned records is neither the userId nor the
timeAccountType but the unique UUID of the TimeAccount Entity. This means that the API returns the balance for
all relevant time accounts of the given users and adds additional information based on the returned time account.

Table 104:

Property Description

timeAccount Unique ID of the selected time account(s)

timeAccountType Time account type of the selected time account(s)

timeUnit Either days or hours

balance Values as described below

userId User ID from User Entity

accountClosed Boolean value that indicates whether the corresponding ac­


count is closed already and can no longer be booked.

Navigation Properties

No navigation properties.

SAP SuccessFactors Employee Central OData API: Reference Guide


Employment Objects PUBLIC 175
API Call Examples

Example: Payroll Integration - provide time account balance information for pay slip

https://salesdemo4.successfactors.com/odata/v2/EmpTimeAccountBalance

?$filter=userId+in+'btassimo','bwfapproval'+and

+timeAccountType+in+'bgs_tacct_irregularWorkSchedule_hours',

'bgs_tacct_WF_NoStep_CcRole-Person',

'bgs_tacct_WF_stepEM_CcEMM',

'bgs_tacct_WF_NoStep_CcDynamicGroup',

'bgs_tacct_WF_NoStep_CcDynamicRole'

&$format=JSON

&balanceAsOfDate=2014-09-01

Results

{"d" : {"results" : [
{
"__metadata" : {
"uri" : "https://salesdemo4.successfactors.com/odata/v2/
EmpTimeAccountBalance('168c659421714e16bcd1963d9937731b')", "type" :
"SFOData.EmpTimeAccountBalance"
}, "timeAccount" : "168c659421714e16bcd1963d9937731b", "balance" : "240",
"userId" : "btassimo", "timeUnit" : "HOURS", "accountClosed": false,
"timeAccountType" : "bgs_tacct_irregularWorkSchedule_hours"
}, {
}, {
"__metadata" : {
"uri" : "https://salesdemo4.successfactors.com/odata/v2/
EmpTimeAccountBalance('b081c83b83c6472fa0920bd47057f74c')", "type" :
"SFOData.EmpTimeAccountBalance"
}, "timeAccount" : "b081c83b83c6472fa0920bd47057f74c", "balance" : "-4.2166666667",
"userId" : "bwfapproval", "timeUnit" : "HOURS", "accountClosed": false,
"timeAccountType" : "bgs_tacct_WF_stepEM_CcEMM"
}, {
"__metadata" : {
"uri" : "https://salesdemo4.successfactors.com/odata/v2/
EmpTimeAccountBalance('03f7b8cd4fac41f08a0d44f3f38eb015')", "type" :
"SFOData.EmpTimeAccountBalance"
}, "timeAccount" : "03f7b8cd4fac41f08a0d44f3f38eb015", "balance" : "39.75",
"userId" : "bwfapproval", "timeUnit" : "DAYS", "accountClosed": false,
"timeAccountType" : "bgs_tacct_WF_NoStep_CcRole-Person"
}
]}}
{"d" : {"results" : [
{
"__metadata" : {
"uri" : "https://salesdemo4.successfactors.com/odata/v2/
EmpTimeAccountBalance('168c659421714e16bcd1963d9937731b')", "type" :
"SFOData.EmpTimeAccountBalance"
}, "timeAccount" : "168c659421714e16bcd1963d9937731b", "balance" : "240",
"userId" : "btassimo", "timeUnit" : "HOURS", "accountClosed": false,
"timeAccountType" : "bgs_tacct_irregularWorkSchedule_hours"
}, {
}, {
"__metadata" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


176 PUBLIC Employment Objects
"uri" : "https://salesdemo4.successfactors.com/odata/v2/
EmpTimeAccountBalance('b081c83b83c6472fa0920bd47057f74c')", "type" :
"SFOData.EmpTimeAccountBalance"
}, "timeAccount" : "b081c83b83c6472fa0920bd47057f74c", "balance" : "-4.2166666667",
"userId" : "bwfapproval", "timeUnit" : "HOURS", "accountClosed": false,
"timeAccountType" : "bgs_tacct_WF_stepEM_CcEMM"
}, {
"__metadata" : {
"uri" : "https://salesdemo4.successfactors.com/odata/v2/
EmpTimeAccountBalance('03f7b8cd4fac41f08a0d44f3f38eb015')", "type" :
"SFOData.EmpTimeAccountBalance"
}, "timeAccount" : "03f7b8cd4fac41f08a0d44f3f38eb015", "balance" : "39.75",
"userId" : "bwfapproval", "timeUnit" : "DAYS", "accountClosed": false,
"timeAccountType" : "bgs_tacct_WF_NoStep_CcRole-Person"
}
]}}

Error Handling

Invalid userIds or Time Account Types are not reported as errors and will just lead to an empty result set.

6.14 SecondaryAssignments

You use this entity to differentiate primary from secondary employments during concurrent employment
replications.

Operations Allowed

Table 105:
Operation Description

GET Query an entity

INSERT Add a record

MERGE Update a record with specified properties

PUT Replace a record

UPSERT Update a record

DELETE Delete a record

SAP SuccessFactors Employee Central OData API: Reference Guide


Employment Objects PUBLIC 177
Properties

You can get detailed information about the entity properties from the OData API dictionary or by exposing the
entity metadata. To do this, use the following query https://<hostname>/odata/v2/
Entity('SecondaryAssignments')?$format=json

Use Cases: Differentiating Primary from Concurrent Employment During


Concurrent Employment Replication

Table 106: Request Information

Operation GET

URI https://<hostname>.com/odata/v2/PerPerson?
$format=json&$filter=personIdExternal%20eq
%20'jsmith'&
$expand=secondaryAssignmentsNav/
allSfProcesses

Headers Authorization: Basic <Base 64 encoded (“user@com­


pany:password”)>

Response

Sample Code

{
"d": {
"results": [
{
"__metadata": {
"uri": "https://<hostname>.com/odata/v2/PerPerson('jsmith')",
"type": "SFOData.PerPerson"
},
"personIdExternal": "jsmith",
"dateOfBirth": null,
"lastModifiedOn": "/Date(1303743709000)/",
"lastModifiedDateTime": "/Date(1303743709000+0000)/",
"dateOfDeath": null,
"createdOn": "/Date(1303743708000)/",
"countryOfBirth": null,
"createdBy": "v4admin",
"regionOfBirth": null,
"createdDateTime": "/Date(1303743708000+0000)/",
"lastModifiedBy": "v4admin",
"personId": "11",
"personRerlationshipNav": {
"__deferred": {
"uri": "https://<hostname>.com/odata/v2/
PerPerson('jsmith')/personRerlationshipNav"
}
},
"emergencyContactNav": {
"__deferred": {
"uri": "https://<hostname>.com/odata/v2/
PerPerson('jsmith')/emergencyContactNav"
}

SAP SuccessFactors Employee Central OData API: Reference Guide


178 PUBLIC Employment Objects
},
"phoneNav": {
"__deferred": {
"uri": "https://<hostname>.com/odata/v2/
PerPerson('jsmith')/phoneNav"
}
},
"personalInfoNav": {
"__deferred": {
"uri": "https://<hostname>.com/odata/v2/
PerPerson('jsmith')/personalInfoNav"
}
},
"homeAddressNavDEFLT": {
"__deferred": {
"uri": "https://<hostname>.com/odata/v2/
PerPerson('jsmith')/homeAddressNavDEFLT"
}
},
"secondaryAssignmentsNav": {
"results": [
{
"__metadata": {
"uri": "https://<hostname>.com/odata/v2/
SecondaryAssignments(effectiveStartDate=datetime'2016-06-24T00:00:00',externalCode
='jsmith')",
"type": "SFOData.SecondaryAssignments"
},
"effectiveStartDate": "/Date(1466726400000)/",
"externalCode": "jsmith",
"mdfSystemObjectType": "SecondaryAssignments",
"mdfSystemVersionId": null,
"lastModifiedDateTime": "/Date(1467020470000+0000)/",
"mdfSystemTransactionSequence": "1",
"effectiveEndDate": "/Date(1468108800000)/",
"createdBy": "admin",
"mdfSystemRecordId":
"566D79D0BE2340BC83CC882FF39AAE62",
"mdfSystemEntityId":
"BD0ABACF60354252BFC0E4EDB7F2BE02",
"createdDateTime": "/Date(1467020470000+0000)/",
"lastModifiedBy": "admin",
"mdfSystemStatus": "A",
"lastModifiedDate": "/Date(1467020470000)/",
"lastModifiedDateWithTZ": "/
Date(1467020470000+0000)/",
"createdDate": "/Date(1467020470000)/",
"mdfSystemRecordStatus": "N",
"wfRequestNav": {
"__deferred": {
"uri": "https://<hostname>.com/odata/v2/
SecondaryAssignments(effectiveStartDate=datetime'2016-06-24T00:00:00',externalCode
='jsmith')/wfRequestNav"
}
},
"allSfProcesses": {
"results": [
{
"__metadata": {
"uri": "https://<hostname>.com/
odata/v2/
SecondaryAssignmentsItem(SecondaryAssignments_effectiveStartDate=datetime'2016-06-
24T00:00:00',SecondaryAssignments_externalCode='jsmith',externalCode='c95d6999d02e
46878dcad5ef2a02397c')",
"type":
"SFOData.SecondaryAssignmentsItem"
},

SAP SuccessFactors Employee Central OData API: Reference Guide


Employment Objects PUBLIC 179
"SecondaryAssignments_externalCode":
"jsmith",

"SecondaryAssignments_effectiveStartDate": "/Date(1466726400000)/",
"externalCode":
"c95d6999d02e46878dcad5ef2a02397c",
"mdfSystemEffectiveEndDate": "/
Date(253402214400000)/",
"mdfSystemObjectType":
"SecondaryAssignmentsItem",
"mdfSystemVersionId": null,
"lastModifiedDateTime": "/
Date(1467020470000+0000)/",
"usersSysId": "181",
"mdfSystemTransactionSequence": "1",
"createdBy": "admin",
"mdfSystemRecordId":
"448E51556F414997A79F1360D837CD29",
"mdfSystemEntityId":
"DCAF412BC16D46408FB7D3EEDB7DDF63",
"createdDateTime": "/
Date(1467020470000+0000)/",
"lastModifiedBy": "admin",
"mdfSystemStatus": "A",
"lastModifiedDate": "/
Date(1467020470000)/",
"mdfSystemEffectiveStartDate": "/
Date(-2208988800000)/",
"lastModifiedDateWithTZ": "/
Date(1467020470000+0000)/",
"createdDate": "/Date(1467020470000)/",
"mdfSystemRecordStatus": "N",
"usersSysIdNav": {
"__deferred": {
"uri": "https://<hostname>.com/
odata/v2/
SecondaryAssignmentsItem(SecondaryAssignments_effectiveStartDate=datetime'2016-06-
24T00:00:00',SecondaryAssignments_externalCode='jsmith',externalCode='c95d6999d02e
46878dcad5ef2a02397c')/usersSysIdNav"
}
},
"mdfSystemRecordStatusNav": {
"__deferred": {
"uri": "https://<hostname>.com/
odata/v2/
SecondaryAssignmentsItem(SecondaryAssignments_effectiveStartDate=datetime'2016-06-
24T00:00:00',SecondaryAssignments_externalCode='jsmith',externalCode='c95d6999d02e
46878dcad5ef2a02397c')/mdfSystemRecordStatusNav"
}
},
"mdfSystemStatusNav": {
"__deferred": {
"uri": "https://<hostname>.com/
odata/v2/
SecondaryAssignmentsItem(SecondaryAssignments_effectiveStartDate=datetime'2016-06-
24T00:00:00',SecondaryAssignments_externalCode='jsmith',externalCode='c95d6999d02e
46878dcad5ef2a02397c')/mdfSystemStatusNav"
}
}
}
]
},
"mdfSystemRecordStatusNav": {
"__deferred": {
"uri": "https://<hostname>.com/odata/v2/
SecondaryAssignments(effectiveStartDate=datetime'2016-06-24T00:00:00',externalCode
='jsmith')/mdfSystemRecordStatusNav"
}

SAP SuccessFactors Employee Central OData API: Reference Guide


180 PUBLIC Employment Objects
},
"mdfSystemStatusNav": {
"__deferred": {
"uri": "https://<hostname>.com/odata/v2/
SecondaryAssignments(effectiveStartDate=datetime'2016-06-24T00:00:00',externalCode
='jsmith')/mdfSystemStatusNav"
}
}
}
]
},
"nationalIdNav": {
"__deferred": {
"uri": "https://<hostname>.com/odata/v2/
PerPerson('jsmith')/nationalIdNav"
}
},
"countryOfBirthNav": {
"__deferred": {
"uri": "https://<hostname>.com/odata/v2/
PerPerson('jsmith')/countryOfBirthNav"
}
},
"emailNav": {
"__deferred": {
"uri": "https://<hostname>.com/odata/v2/
PerPerson('jsmith')/emailNav"
}
},
"socialAccountNav": {
"__deferred": {
"uri": "https://<hostname>.com/odata/v2/
PerPerson('jsmith')/socialAccountNav"
}
},
"employmentNav": {
"__deferred": {
"uri": "https://<hostname>.com/odata/v2/
PerPerson('jsmith')/employmentNav"
}
}
}
]
}
}

Related Information

Getting the most out of this guide [page 55]


Getting users up and running: Permission settings [page 19]
SecondaryAssignmentsItem [page 182]
Differentiating primary from secondary employment during concurrent employment replication [page 587]

SAP SuccessFactors Employee Central OData API: Reference Guide


Employment Objects PUBLIC 181
6.14.1 SecondaryAssignmentsItem

A composite child of SecondaryAssignments. It can only be upserted with SecondaryAssignments. Along with
SecondaryAssignments, it captures concurrent employment information. To be precise, the PerPerson entity has
a navigation secondayAssignmentsNav that lets you navigate to the entity SecondaryAssignments.

Operations Allowed

Table 107:
Operation Description

GET Query an entity

INSERT Add a record

MERGE Update a record with specified properties

PUT Replace a record

UPSERT Update a record

DELETE Delete a record

Although all operations are supported, the only one that makes any business sense is upsert.

Properties

You can get detailed information about the entity properties from the OData API dictionary or by exposing the
entity metadata. To do this, use the following query https://<hostname>/odata/v2/Entity('<Your
Entity')?$format=json

Show me a use case: Upsert

Upsert Operation: Retrieves the secondaryAssignmentsNav which in turn will return the
SecondaryAssignmentsItems, that is information about the secondary employment. There is not often a business
case for this operation but it has been provided to support the cloning or transfer of data between similar
instances in a different environment. In this example here, user system ID (represented by the externalcode)for
the primary employment is PrimaryEmployment and the userSysID for secondary employment is represented by
301 (a number automatically generated when a secondary employment is created)

Request: https://<hostname>.com/odata/v2/upsert

Payload Data

SAP SuccessFactors Employee Central OData API: Reference Guide


182 PUBLIC Employment Objects
Sample Code

{
"__metadata": { "uri": "SecondaryAssignments"},
"effectiveStartDate" : "/Date(1420066800000)/",
"externalCode" : "mjaschob",
"allSfProcesses": {
"__metadata": { "uri": "SecondaryAssignmentsItem"},
"SecondaryAssignments_effectiveStartDate" : "/Date(1420066800000)/",
"SecondaryAssignments_externalCode" : "mjaschob",
"externalCode" : "myexternalcode55",
"usersSysId" : "301"
}
}

Additional Information

You can see an example of SecondaryAssigmentsItem in use in Differentiating primary from secondary
employment during concurrent employment replication [page 587]

Related Information

SecondaryAssignments [page 177]


Differentiating primary from secondary employment during concurrent employment replication [page 587]

SAP SuccessFactors Employee Central OData API: Reference Guide


Employment Objects PUBLIC 183
7 Fiscal Year Objects

7.1 FiscalYearToCountryMap

This entity is used to map the fiscal year variant created for income tax declarations to a country.

Operations Allowed

Table 108:
Operation Description

GET Query a fiscal year to country map record.

Properties

Table 109:
Property Description

externalCode A unique code for Fiscal Year To Country Map.

Navigation Properties

Table 110:
Navigation Property Related Entity Description

countryNav/code Country An association between fiscal year to


country map and country.

fiscalYearVarientNav/externalCode FiscalYearVarient An association between fiscal year to


country map and fiscal year variant,

mdfSystemRecordStatusNav/key MDFEnumValue An association between Country and


MDFEnumValue

mdfSystemRecordStatusNav/value MDFEnumValue An association between Country and


MDFEnumValue

SAP SuccessFactors Employee Central OData API: Reference Guide


184 PUBLIC Fiscal Year Objects
Use Cases

Table 111:
API Call Description

https://system-url/odata/v2/ Queries instances of fiscal year variants mapped to countries.


FiscalYearToCountryMap

7.2 FiscalYearVariant

This entity is the fiscal year variant created for income tax declarations.

Operations Allowed

Table 112:
Operation Description

GET Query a FiscalYearVariant record.

Properties

Table 113:
Property Description

externalCode A unique code for the FiscalYearVariant.

Navigation Properties

None.

SAP SuccessFactors Employee Central OData API: Reference Guide


Fiscal Year Objects PUBLIC 185
Use Cases

Table 114:
API Call Description

https://<localhost:port>/odata/v2/ Queries the FiscalYearVariant.


FiscalYearVariant

SAP SuccessFactors Employee Central OData API: Reference Guide


186 PUBLIC Fiscal Year Objects
8 Foundation Objects

8.1 Foundation Object Structure in OData API

Flexible associations can be defined between two foundation objects in the Corporate Data Model. The example
below shows a one to one relationship between location and geozone; a one to many relationship is defined
between location and company. OData automatically creates navigations from the source entity to the target
entities, based on the relationship defined.

<hris-element id="location">
<hris-associations>
<association id="id" multiplicity="ONE_TO_ONE" destination-
entity="geozone"/>
<association id="id" multiplicity="ONE_TO_MANY" destination-
entity="company"/>
</hris-associations>
</hris-associations>

The diagram below shows the default relationships between the different OData entities.

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 187
Note
Changing the associations in the Corporate Data Model might cause OData APIs to fail, more so when the
association is deleted. This usually happens when association is already being used by the OData API.

8.2 FODynamicRole

The FODynamicRole entity represents FO_DYNAMIC_ROLE table in the SuccessFactors database.

SAP SuccessFactors Employee Central OData API: Reference Guide


188 PUBLIC Foundation Objects
Operations Allowed

Table 115:
Operation Description

GET Query an object, such as employee, person or foundation.

UPSERT/POST Update (upsert, full or incremental purge) an object, such as employee, person or foundation.

HRIS element information

HRIS Element ID: dynamicRole


Business Keys: external_code
Effective-date:false
Foundation Type:true
Person Entity Element:false
Supports Incremental Load:true
Supports NO_OVERWRITE: false
Supports MCPD: false

Properties

Table 116:
Property Description

externalCode A unique code for a dynamic role.

name The dynamic role name.

description A detailed description of the dynamic role.

createdOn The date that the dynamic role information was added.

createdBy The ID of the person who created the dynamic role entry.

lastModifiedOn The date that the dynamic role information was modified.

lastModifiedBy The ID of the person who made the lastest updated to the dynamic role entry.

position A job title.

person A user in the system.

resolverType A person, dynamic group or a position.

location The place where the dynamic role is located.

department An external code for a department.

division An external code for a division.

payGrade A unit on a pay scale.

dynamicGroup A group of dynamic roles.

eventReason

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 189
Property Description

payGroup An ID that represents a group of people who share the same payroll attributes.

costCenter An ID that represents an area to whom costs are allocated.

businessUnit An ID that represents a segment of the company.

company The ID of the company.

jobCode The job classification of the employee.

customString(1,20) An optional field for a string with 1-20 characters.

customDate(1,10) An optional field for a date with 1-20 characters.

customLong(1,20) An optional field for numbers with 1-20 characters.

customDouble(1,20) An optional field for a double precision decimal.

Navigation Properties

Table 117:
Navigation Property Related Entity Description

nameTranslationNav FoTranslation

descriptionTranslationNav FoTranslation

Use Cases

‹‹ If necessary, add any supplementary information about the use cases here ››

Table 118:
API Call Description

https://<hostname>.com/odata/v2/ All Dynamic Roles with the resolverType Position


FODynamicRole?$filter=resolverType eq
'POSITION'&
$select=resolverType,dynamicRoleAssignment
Id&$format=JSON

Code Examples

{ "d" : { "results" : [ { "__metadata" : { "uri" : "https://<hostname>.com:443/odata/v2/FODynamicRole(201M)",


"type" : "SFOData.FODynamicRole" }, "dynamicRoleAssignmentId" : "201", "resolverType" : "POSITION" } ] } }

SAP SuccessFactors Employee Central OData API: Reference Guide


190 PUBLIC Foundation Objects
8.3 FOEventReason

This entity contains event reasons used to define a reason for changing employee data. Event reasons are related
to events defined in the PickListV2 entity and have an employee status assigned.

Operations Allowed

Operation Description

GET Query an object, such as employee, person or foundation.

POST/ UPSERT Update (upsert, full or incremental purge) an object, such as


employee, person or foundation.

HRIS element information

HRIS Element ID: eventReason


Business Keys: external_code + effective_start_date
Effective-date:true
Foundation Type:true
Person Entity Element:false
Supports Incremental Load:true
Supports NO_OVERWRITE: true
Supports MCPD: false

Properties

Table 119:
Property Description

externalCode A unique code for an event reason.

startDate The date the event reason was activated.

status The statuses are Active and Inactive.

name The event reason name.

description A detailed description of the event reason.

event The type of event.

emplStatus The employee status of a person.

implicitPositionAction The followup action required for an event reason.

includeInWorkExperience Defines if an event reason is displayed in the Internal Job History portal.

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 191
Property Description

payrollEvent A field for the SAP ERP payroll events that are not delivered by SuccessFactors.

createdOn The date that the event reason was added.

createdBy The ID of the person who created the event reason entry.

lastModifiedOn The date that the event reason information was modified.

lastModifiedBy The ID of the person who made the last update to the event reason entry.

customString(1,20) An optional field for a string with 1-20 characters.

customDate(1,10) An optional field for a date with 1-20 characters.

customLong(1,20) An optional field for numbers with 1-20 characters.

customDouble(1,20) An optional field for a double precision decimal.

endDate The date the event reason is set to inactive.

Navigation Properties

Table 120:
Navigation Property Related Entity Description

nameTranslationNav FoTranslation

descriptionTranslationNav FoTranslation

Use Cases

Table 121:
API Call Description

https://<hostname>.com/odata/v2/ Get externalCode, status and event of the EventReason with


FOEventReason?$filter=externalCode eq externalCode PAYMLA
'PAYMLA'&
$select=status,event,externalCode&
$format=JSON

Code Examples

{
"d": {
"results": [
{
"__metadata": {

SAP SuccessFactors Employee Central OData API: Reference Guide


192 PUBLIC Foundation Objects
"uri": "https://<hostname>.com:443/odata/v2/
FOEventReason(externalCode='PAYMLA',startDate=datetime'1970-01-01T00:00:00')",
"type": "SFOData.FOEventReason"
},
"externalCode": "PAYMLA",
"status": "A",
"event": "2294"
}
]
}
}

8.4 FOFrequency

The entity contains information about how often an employee is paid.

Operations Allowed

Table 122:

Operation Description

GET Query an object, such as employee, person or foundation.

UPSERT/POST Update (upsert, full or incremental purge) an object, such as


employee, person or foundation.

HRIS element information

HRIS Element ID: frequency


Business Keys: externalCode
Effective-date:false
Foundation Type:true
Person Entity Element:false
Supports Incremental Load:true
Supports NO_OVERWRITE: true
Supports MCPD:false

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 193
Properties

Table 123:
Property Description

externalCode A unique code for a frequency type.

name The frequency name.

description A detailed description of the frequency type.

annualizationFactor The number of times an employee is paid annually.

createdOn The date that the frequency information was added.

createdBy The ID of the person who created the frequency entry.

lastModifiedOn The date that the frequency information was modified.

lastModifiedBy The ID of the person who made the last update to the frequency entry.

customString(1,20) An optional field for a string with 1-20 characters.

customDate(1,10) An optional field for a date with 1-20 characters.

customLong(1,20) An optional field for numbers with 1-20 characters.

customDouble(1,20) An optional field for a double precision decimal.

Navigation Properties

Table 124:
Navigation Property Related Entity Description

nameTranslationNav FoTranslation

descriptionTranslationNav FoTranslation

Use Cases

Table 125:
API Call Description

https://<hostname>.com/ Alle Frequencies with the externalCode


odata/v2/FOFrequency? DLY
$filter=externalCode eq
'DLY'&
$select=externalCode,name,d
escription,annualizationFac
tor&$format=JSON

SAP SuccessFactors Employee Central OData API: Reference Guide


194 PUBLIC Foundation Objects
Code Examples

{
"d": {
"results": [
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/FOFrequency('DLY')",
"type": "SFOData.FOFrequency"
},
"externalCode": "DLY",
"description": "Daily",
"name": "Daily",
"annualizationFactor": "365"
}
]
}
}

8.5 FOGeozone

The entity contains information about groupings of company locations.

Operations Allowed

Table 126:

Operation Description

GET Query an object, such as employee, person or foundation.

UPSERT/POST Update (upsert, full or incremental purge) an object, such as


employee, person or foundation.

HRIS element information

HRIS Element ID: geozone


Business Keys: external_code + effective_start_date
Effective-date:true
Foundation Type:true
Person Entity Element:false
Supports Incremental Load:true
Supports NO_OVERWRITE: true
Supports MCPD: false

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 195
Properties

Table 127:
Property Description

externalCode A unique code for a geozone.

startDate The date the geozone was activated.

status The statuses are Active and Inactive.

name The geozone name.

description A detailed description of the geozone.

adjustmentPercentage The percentage of the difference in a pay range from one geozone to another.

createdOn The date that the geozone information was added.

createdBy The ID of the person who created the geozone entry.

lastModifiedOn The date that the geozone information was modified.

lastModifiedBy The ID of the person who made the last update to the geozone entry.

customString(1,20) An optional field for a string with 1-20 characters.

customDate(1,10) An optional field for a date with 1-20 characters.

customLong(1,20) An optional field for numbers with 1-20 characters.

customDouble(1,20) An optional field for a double precision decimal.

endDate The date the geozone is set to inactive.

Navigation Properties

Table 128:
Navigation Property Related Entity Description

nameTranslationNav FoTranslation

descriptionTranslationNav FoTranslation

SAP SuccessFactors Employee Central OData API: Reference Guide


196 PUBLIC Foundation Objects
Use Cases

Table 129:
API Call Description

https://<hostname>.com/ Get the GeoZone with the externalCode


odata/v2/FOGeozone? APAC
$filter=externalCode eq
'APAC'&
$select=status,name,created
By&$format=JSON

Code Examples

{
"d": {
"results": [
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/
FOGeozone(externalCode='APAC',startDate=datetime'1990-01-01T00:00:00')",
"type": "SFOData.FOGeozone"
},
"createdBy": "admin",
"status": "A",
"name": "Asia Pacific"
}
]
}
}

8.6 FOLocation

This entity contains location information

Operations Allowed

Table 130:

Operation Description

GET Query an object, such as employee, person or foundation.

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 197
Operation Description

UPSERT/POST Update (upsert, full or incremental purge) an object, such as


employee, person or foundation.

HRIS element information

HRIS Element ID: location


Business Keys: externalCode + effectiveStartDate
Effective-date:true
Foundation Type:true
Person Entity Element:false
Supports Incremental Load:true
Supports NO_OVERWRITE: true
Supports MCPD:false

Properties

Table 131:
Property Description

externalCode A unique code for a location.

startDate The date the location was activated.

status The statuses are Active and Inactive.

name The location name.

description A detailed description of the location.

locationGroup The ID for the location group.

timezone The timezone for the location.

standardHours The standard weekly hours for a location.

createdOn The date that the location information was added.

createdBy The ID of the person who created the location entry.

lastModifiedOn The date that the location information was modified.

lastModifiedBy The ID of the person who made the last update to the location entry.

customString(1,20) An optional field for a string with 1-20 characters.

customDate(1,10) An optional field for a date with 1-20 characters.

customLong(1,20) An optional field for numbers with 1-20 characters.

customDouble(1,20) An optional field for a double precision decimal.

endDate The date the location is set to inactive.

SAP SuccessFactors Employee Central OData API: Reference Guide


198 PUBLIC Foundation Objects
Navigation Properties

Table 132:
Navigation Property Related Entity Description

locationGroupNav FOLocationGroup Navigates to FOLocationGroup describ­


ing the location group for FOLocation

nameTranslationNav FoTranslation

descriptionTranslationNav FoTranslation

addressNavDEFLT FOCorporateAddressDEFLT

Use Cases

Table 133:
API Call Description

https://<hostname>/odata/v2/FOLocation? Get Seoul and expand to address


$filter=externalCode eq 'KO_SEO'&
$expand=addressNavDEFLT&$format=JSON

Code Examples

{
"d": {
"results": [
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/public/
FOLocation(externalCode='KO_SEO',startDate=datetime'1990-01-01T00:00:00')",
"type": "SFOData.FOLocation"
},
"startDate": "/Date(631152000000)/",
"externalCode": "KO_SEO",
"status": "A",
"endDate": "/Date(253402300799000)/",
"lastModifiedDateTime": "/Date(1317104275000+0000)/",
"lastModifiedOn": "/Date(1317104275000)/",
"createdOn": "/Date(1300819181000)/",
"timezone": "Asia/Seoul",
"createdBy": "admin",
"geozoneFlx": "APAC",
"description": "Seoul, Korea",
"name": "Seoul",
"createdDateTime": "/Date(1300819181000+0000)/",
"lastModifiedBy": "admin",
"locationGroup": "APAC",
"standardHours": null,
"geozoneFlxNav": {
"__deferred": {

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 199
"uri": "https://<hostname>.com:443/odata/v2/public/
FOLocation(externalCode='KO_SEO',startDate=datetime'1990-01-01T00:00:00')/
geozoneFlxNav"
}
},
"descriptionTranslationNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/public/
FOLocation(externalCode='KO_SEO',startDate=datetime'1990-01-01T00:00:00')/
descriptionTranslationNav"
}
},
"locationGroupNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/public/
FOLocation(externalCode='KO_SEO',startDate=datetime'1990-01-01T00:00:00')/
locationGroupNav"
}
},
"addressNavDEFLT": {
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/public/
FOCorporateAddressDEFLT(314M)",
"type": "SFOData.FOCorporateAddressDEFLT"
},
"addressId": "314",
"startDate": "/Date(631152000000)/",
"state": null,
"address1": "#803, 8th FL., PAN-PACIFIC B/D, 197-21",
"address2": "Guro-dong, Guro-gu",
"endDate": "/Date(253402300799000)/",
"address3": null,
"lastModifiedDateTime": "/Date(1317104275000+0000)/",
"lastModifiedOn": "/Date(1317104275000)/",
"city": "Seoul",
"country": "KOR",
"createdOn": "/Date(1300819181000)/",
"createdBy": "admin",
"zipCode": "152-050",
"createdDateTime": "/Date(1300819181000+0000)/",
"lastModifiedBy": "admin",
"stateNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/public/
FOCorporateAddressDEFLT(314M)/stateNav"
}
},
"countryNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/public/
FOCorporateAddressDEFLT(314M)/countryNav"
}
}
},
"companyFlxNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/public/
FOLocation(externalCode='KO_SEO',startDate=datetime'1990-01-01T00:00:00')/
companyFlxNav"
}
},
"nameTranslationNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/public/
FOLocation(externalCode='KO_SEO',startDate=datetime'1990-01-01T00:00:00')/
nameTranslationNav"
}
}

SAP SuccessFactors Employee Central OData API: Reference Guide


200 PUBLIC Foundation Objects
}
]
}
}

8.7 FOLocationGroup

This entity contains location group information.

Operations Allowed

Table 134:

Operation Description

GET Query an object, such as employee, person or foundation.

UPSERT/POST Update (upsert, full or incremental purge) an object, such as


employee, person or foundation.

HRIS element information

HRIS Element ID: location groupGroup


Business Keys: external_code + effective_start_date
Effective-date:true
Foundation Type:true
Person Entity Element:false
Supports Incremental Load:true
Supports NO_OVERWRITE: true
Supports MCPD: false

Properties

Table 135:
Property Description

externalCode A unique code for a location group.

startDate The date the location group was activated.

status The statuses are Active and Inactive.

name The location group name.

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 201
Property Description

description A detailed description of the location group.

createdOn The date that the location group information was added.

createdBy The ID of the person who created the location group entry.

lastModifiedOn The date that the location group information was modified.

lastModifiedBy The ID of the person who made the last update to the location group entry.

customString(1,20) An optional field for a string with 1-20 characters.

customDate(1,10) An optional field for a date with 1-20 characters.

customLong(1,20) An optional field for numbers with 1-20 characters.

customDouble(1,20) An optional field for a double precision decimal.

endDate The date the location group is set to inactive.

Navigation Properties

Table 136:
Navigation Property Related Entity Description

nameTranslationNav FoTranslation

descriptionTranslationNav FoTranslation

Use Cases

Table 137:
API Call Description

https://<hostname>.com/odata/v2/ Get Locationgroup with the externalCode=XXX with fromDate


FOLocationGroup?$filter=externalCode eq xxx and toDate yyy
'APAC'&
$select=status,name,createdBy&fromDate=201
3-01-01&toDate=2014-01-01&$format=JSON

Code Examples

{
"d": {
"results": [
{
"__metadata": {

SAP SuccessFactors Employee Central OData API: Reference Guide


202 PUBLIC Foundation Objects
"uri": "https://<hostname>.com:443/odata/v2/
FOLocationGroup(externalCode='APAC',startDate=datetime'1990-01-01T00:00:00')",
"type": "SFOData.FOLocationGroup"
},
"createdBy": "admin",
"status": "A",
"name": "APAC"
}
]
}
}

8.8 FOPayComponent

This entity contains pay component information.

Operations Allowed

Table 138:

Operation Description

GET Query an object, such as employee, person or foundation.

UPSERT/POST Update (upsert, full or incremental purge) an object, such as


employee, person or foundation.

HRIS element information

HRIS Element ID: payComponent


Business Keys: externalCode + effectiveStartDate
Effective-date:true
Foundation Type:true
Person Entity Element:false
Supports Incremental Load:true
Supports NO_OVERWRITE: true
Supports MCPD:false

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 203
Properties

Table 139:
Property Description

externalCode A unique code for a pay component.

startDate The date the pay component was activated.

status The statuses are Active and Inactive.

name The pay component name.

description A detailed description of the pay component.

payComponentType The pay component types are Amount and Percentage.

isEarning Indicates if the pay component is an earning or a deduction.

currency The currency in which the pay component is paid.

payComponentValue A value for the pay component.

recurring Indicates if the pay component is paid regularly or is a one-time payment.

taxTreatment Indicates if the pay component is taxed

canOverride A Yes or No indication that determines if it is possible to override a pay component.

selfServiceDescription Indicates if the a pay component description is displayed in the manager self-serv­
ice.

displayOnSelfService Indicates if the a pay component is displayed in the manager self-service.

usedForCompPlanning Indicates if the pay component is used by the comp module. The values are None,
Comp, Varpay, and Both.

target A Yes or No indication that determines if the pay component is a target amount.

basePayComponentGroup An ID for a base pay component group.

frequencyCode A code that specifies how often a pay component is paid.

maxFractionDigits

createdOn The date that the pay component information was added.

createdBy The ID of the person who created the pay component entry.

lastModifiedOn The date that the pay component information was modified.

lastModifiedBy The ID of the person who made the last update to the pay component entry.

customString(1,20) An optional field for a string with 1-20 characters.

customDate(1,10) An optional field for a date with 1-20 characters.

customLong(1,20) An optional field for numbers with 1-20 characters.

customDouble(1,20) An optional field for a double precision decimal.

endDate The date the pay component is set to inactive.

SAP SuccessFactors Employee Central OData API: Reference Guide


204 PUBLIC Foundation Objects
Navigation Properties

Table 140:
Navigation Property Related Entity Description

basePayComponentGroupNav FOPayComponentGroup Navigates to FOPayComponentGroup


describing the base pay component
group for FOPayComponent

frequencyCodeNav FOFrequency Navigates FOFrequency_ref describing


the frequency code for FOPayCompo­
nent

nameTranslationNav FoTranslation

descriptionTranslationNav FoTranslation

Use Cases

Table 141:
API Call Description

https://<hostname>/odata/v2/ All information about the paycomponent with the external


FOPayComponent?$filter=externalCode eq Code base salary
'Base Salary'&$format=JSON

Code Examples

{
"d": {
"results": [
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/
FOPayComponent(externalCode='Base Salary',startDate=datetime'1970-01-01T00:00:00')",
"type": "SFOData.FOPayComponent"
},
"startDate": "/Date(0)/",
"externalCode": "Base Salary",
"basePayComponentGroup": null,
"usedForCompPlanning": "COMP",
"payComponentType": "AMOUNT",
"endDate": "/Date(253370764800000)/",
"lastModifiedDateTime": "/Date(1304801484000+0000)/",
"currency": "USD",
"selfServiceDescription": null,
"isEarning": true,
"description": "Base Salary for USA",
"name": "Base Salary",
"recurring": true,
"status": "A",
"lastModifiedOn": "/Date(1304787084000)/",

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 205
"createdOn": "/Date(1299914597000)/",
"displayOnSelfService": true,
"createdBy": "v4admin",
"canOverride": true,
"frequencyCode": "ANN",
"payComponentValue": null,
"taxTreatment": null,
"createdDateTime": "/Date(1299932597000+0000)/",
"lastModifiedBy": "admin",
"target": false,
"basePayComponentGroupNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/
FOPayComponent(externalCode='Base Salary',startDate=datetime'1970-01-01T00:00:00')/
basePayComponentGroupNav"
}
},
"taxTreatmentNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/
FOPayComponent(externalCode='Base Salary',startDate=datetime'1970-01-01T00:00:00')/
taxTreatmentNav"
}
},
"frequencyCodeNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/
FOPayComponent(externalCode='Base Salary',startDate=datetime'1970-01-01T00:00:00')/
frequencyCodeNav"
}
}
}
]
}
}

8.9 FOPayComponentGroup

This entity contains pay component group information.

Operations Allowed

Table 142:

Operation Description

GET Query an object, such as employee, person or foundation.

UPSERT/POST Update (upsert, full or incremental purge) an object, such as


employee, person or foundation.

SAP SuccessFactors Employee Central OData API: Reference Guide


206 PUBLIC Foundation Objects
HRIS element information

HRIS Element ID: payComponentGroup


Business Keys: externalCode + effectiveStartDate
Effective-date:true
Foundation Type:true
Person Entity Element:false
Supports Incremental Load:true
Supports NO_OVERWRITE: true
Supports MCPD:false

Properties

Table 143:
Property Description

externalCode A unique code for a pay component group.

startDate The date the pay component group was activated.

status The statuses are Active and Inactive.

name The pay component group name.

description A detailed description of the pay component group.

currency The currency in which the pay component group is paid.

showOnCompUI Indicates if the pay component group is displayed on the Comp UI.

useForComparatioCalc Indicates if the the pay component group is used for the comp ratio calculation.

useForRangePenetration Indicates if the pay component group can be used to determine how far into a given
pay range an employee has progressed.

sortOrder

createdOn The date that the pay component group information was added.

createdBy The ID of the person who created the pay component group entry.

lastModifiedOn The date that the pay component group information was modified.

lastModifiedBy The ID of the person who made the last update to the pay component group entry.

customString(1,20) An optional field for a string with 1-20 characters.

customDate(1,10) An optional field for a date with 1-20 characters.

customLong(1,20) An optional field for numbers with 1-20 characters.

customDouble(1,20) An optional field for a double precision decimal.

endDate The date the pay component group is set to inactive.

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 207
Navigation Properties

Table 144:
Navigation Property Related Entity Description

nameTranslationNav FoTranslation

descriptionTranslationNav FoTranslation

Use Cases

Table 145:
API Call Description

https://<hostname>.com/odata/v2/ All PayComponentGroups with the external Code Base Salary


FOPayComponentGroup?$filter=externalCode
eq 'Base Salary'&$select=externalCode&
$format=JSON

Code Examples

{
"d": {
"results": [
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/
FOPayComponentGroup(externalCode='Base
Salary',startDate=datetime'1970-01-01T00:00:00')",
"type": "SFOData.FOPayComponentGroup"
},
"externalCode": "Base Salary"
}
]
}
}

8.10 FOPayGrade

This entity contains pay grade information.

SAP SuccessFactors Employee Central OData API: Reference Guide


208 PUBLIC Foundation Objects
Operations Allowed

Table 146:

Operation Description

GET Query an object, such as employee, person or foundation.

UPSERT/POST Update (upsert, full or incremental purge) an object, such as


employee, person or foundation.

HRIS element information

HRIS Element ID: payGrade


Business Keys: external_code + effective_start_date
Effective-date:true
Foundation Type:true
Person Entity Element:false
Supports Incremental Load:true
Supports NO_OVERWRITE: true
Supports MCPD: false

Properties

Table 147:
Property Description

externalCode A unique code for a pay grade.

startDate The date the pay grade was activated.

status The statuses are Active and Inactive.

name The pay grade name.

description A detailed description of the pay grade.

paygradeLevel The level of the pay grade.

createdOn The date that the pay grade information was added.

createdBy The ID of the person who created the pay grade entry.

lastModifiedOn The date that the pay grade information was modified.

lastModifiedBy The ID of the person who made the last update to the pay grade entry.

customString(1,20) An optional field for a string with 1-20 characters.

customDate(1,10) An optional field for a date with 1-20 characters.

customLong(1,20) An optional field for numbers with 1-20 characters.

customDouble(1,20) An optional field for a double precision decimal.

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 209
Property Description

endDate The date the pay grade is set to inactive.

Navigation Properties

Table 148:
Navigation Property Related Entity Description

nameTranslationNav FoTranslation

descriptionTranslationNav FoTranslation

Use Cases

Table 149:
API Call Description

https://<hostname>.com/odata/v2/ Get all PayGrades with the status A and the externalCode XXX
FOPayGrade?$filter=status eq 'A' and
externalCode eq 'GR-1'&$format=JSON

Code Examples

{
"d": {
"results": [
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/
FOPayGrade(externalCode='GR-1',startDate=datetime'1990-01-01T00:00:00')",
"type": "SFOData.FOPayGrade"
},
"startDate": "/Date(631152000000)/",
"externalCode": "GR-1",
"createdOn": "/Date(1320750704000)/",
"createdBy": "admin",
"status": "A",
"description": null,
"paygradeLevel": "1",
"name": "Salary Grade 1",
"lastModifiedBy": "admin",
"createdDateTime": "/Date(1320768704000+0000)/",
"endDate": "/Date(253402214400000)/",
"lastModifiedOn": "/Date(1320750704000)/",
"lastModifiedDateTime": "/Date(1320768704000+0000)/"
}
]

SAP SuccessFactors Employee Central OData API: Reference Guide


210 PUBLIC Foundation Objects
}
}

8.11 FOPayRange

This entity contains pay range information.

Operations Allowed

Table 150:

Operation Description

GET Query an object, such as employee, person or foundation.

UPSERT/POST Update (upsert, full or incremental purge) an object, such as


employee, person or foundation.

HRIS element information

HRIS Element ID: payRange


Business Keys: external_code + effective_start_date
Effective-date:true
Foundation Type:true
Person Entity Element:false
Supports Incremental Load: true
Supports NO_OVERWRITE: yes
Supports MCPD: false

Properties

Table 151:
Property Description

externalCode A unique code for the pay range.

startDate The date the pay range was activated.

status The statuses are Active and Inactive.

name The pay range name.

description A detailed description of the pay range.

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 211
Property Description

currency The currency for the pay range.

minimumPay The minimum amount paid for the pay range.

maximumPay The maximum amount paid for the pay range.

midPoint The midpoint amount paid for the pay range.

frequencyCode A code that specifies how often a pay component is paid.

createdOn The date that the pay range information was added.

createdBy The ID of the person who created the pay range entry.

lastModifiedOn The date that the pay range information was modified.

lastModifiedBy The ID of the person who made the last update to the pay range entry.

customString(1,20) An optional field for a string with 1-20 characters.

customDate(1,10) An optional field for a date with 1-20 characters.

customLong(1,20) An optional field for numbers with 1-20 characters.

customDouble(1,20) An optional field for a double precision decimal.

endDate The date the pay range is set to inactive.

Navigation Properties

Table 152:
Navigation Property Related Entity Description

frequencyCodeNav FOFrequency navigates to FOFrequency_ref describing


the frequency code for FOPayRange

nameTranslationNav FoTranslation

descriptionTranslationNav FoTranslation

Use Cases

‹‹ If necessary, add any supplementary information about the use cases here ››

Table 153:
API Call Description

https://<hostname>.com/odata/v2/ Get all PayRanges with Status A and ExternalCode XXX


FOPayRange?$filter=status eq 'A' and
externalCode eq 'PR-1-EU'&$format=JSON

SAP SuccessFactors Employee Central OData API: Reference Guide


212 PUBLIC Foundation Objects
Code Examples

{
"d": {
"results": [
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/
FOPayRange(externalCode='PR-1-EU',startDate=datetime'1990-01-01T00:00:00')",
"type": "SFOData.FOPayRange"
},
"startDate": "/Date(631152000000)/",
"externalCode": "PR-1-EU",
"minimumPay": "7146",
"status": "A",
"endDate": "/Date(253402214400000)/",
"lastModifiedOn": "/Date(1311238423000)/",
"lastModifiedDateTime": "/Date(1311252823000+0000)/",
"midPoint": "10718.5",
"companyFlx": null,
"currency": "USD",
"createdOn": "/Date(1300225256000)/",
"createdBy": "admin",
"payGradeFlx": "GR-12",
"geozoneFlx": "EMEA",
"description": null,
"frequencyCode": "ANN",
"name": "Pay Range 1-3",
"createdDateTime": "/Date(1300239656000+0000)/",
"lastModifiedBy": "admin",
"maximumPay": "14291",
"geozoneFlxNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/
FOPayRange(externalCode='PR-1-EU',startDate=datetime'1990-01-01T00:00:00')/
geozoneFlxNav"
}
},
"frequencyCodeNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/
FOPayRange(externalCode='PR-1-EU',startDate=datetime'1990-01-01T00:00:00')/
frequencyCodeNav"
}
},
"payGradeFlxNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/
FOPayRange(externalCode='PR-1-EU',startDate=datetime'1990-01-01T00:00:00')/
payGradeFlxNav"
}
},
"companyFlxNav": {
"__deferred": {
"uri": "<hostname>.com:443/odata/v2/
FOPayRange(externalCode='PR-1-EU',startDate=datetime'1990-01-01T00:00:00')/
companyFlxNav"
}
}
}
]
}
}

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 213
8.12 FOWfConfigWIP

This entity contains workflow configuration information.

Operations Allowed

Table 154:

Operation Description

GET Query an object, such as employee, person or foundation.

UPSERT/POST Update (upsert, full or incremental purge) an object, such as


employee, person or foundation.

HRIS element information

HRIS Element ID: wfConfig


Business Keys: external_code
Effective-date:false
Foundation Type:true
Person Entity Element:false
Supports Incremental Load:true
Supports NO_OVERWRITE: false
Supports MCPD: false

Properties

You can get detailed information about the entity properties in your instance from the OData API dictionary or by
exposing the entity metadata. To do this, use the following query https://<hostname>/odata/v2/
Entity('<Your Entity')?$format=json. This list here highlights some of the properties.

Table 155:
Property Description

externalCode A unique code for the workflow configuration.

startDate The date the workflow configuration was activated.

status The statuses are Active and Inactive.

name The workflow configuration name.

description A detailed description of the workflow configuration.

SAP SuccessFactors Employee Central OData API: Reference Guide


214 PUBLIC Foundation Objects
Property Description

remindIndays The number of days after which the workflow approver is reminded to take action
on a pending workflow.

is_delegate_supported A Yes or No indicator that enables manual delegation or auto delegation of work­
flows.

stepNum

actionType The type of edit a step approver can make to the workflow. The types are No Edit,
Edit with Route Change, and Edit without Route Change.

approverRole The person who approves the workflow. The approvers are Employee, Employee
Manager, Employee Manager Manager, Employee HR Matrix Manager, Custom
Manager, Second Manager, and Additional Manager.

futureDatedAlternateWorkflow

approverType The approver type is Role, Dynamic Role, Dynamic Group, and Position.

context Defines which manager is authorized to approve a change. The types are Source
and Target.

skipType Defines how the system should react when there is an empty position or dynamic
group. The types are Stop the Workflow and Skip this Step.

respectRBP

createdOn The date that the workflow configuration information was added.

createdBy The ID of the person who created the workflow configuration entry.

lastModifiedOn The date that the workflow configuration information was modified.

lastModifiedBy The ID of the person who made the last update to the workflow configuration entry.

customString(1,20) An optional field for a string with 1-20 characters.

customDate(1,10) An optional field for a date with 1-20 characters.

customLong(1,20) An optional field for numbers with 1-20 characters.

customDouble(1,20) An optional field for a double precision decimal.

endDate The date the workflow configuration is set to inactive.

Navigation Properties

Table 156:
Navigation Property Related Entity Description

futureDatedAlternateWorkflowNav FOWfConfig navigates to FOWfConfig_ref describing


the future dated alternate workflow for
FOWfConfig

nameTranslationNav FoTranslation

descriptionTranslationNav FoTranslation

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 215
Use Cases

Table 157:
API Call Description

https://<hostname>.com/odata/v2/ All FOWfConfig with the externalCode GRT_Test


FOWfConfig?$filter=externalCode eq
'GRT_TEST'&$format=JSON

Code Examples

{
"d": {
"results": [
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/
FOWfConfig('GRT_TEST')",
"type": "SFOData.FOWfConfig"
},
"externalCode": "GRT_TEST",
"createdOn": "/Date(1379578155000)/",
"futureDatedAlternateWorkflow": null,
"createdBy": "admin",
"description": "GRT_TEST",
"name": "GRT_TEST",
"lastModifiedBy": "admin",
"createdDateTime": "/Date(1379592555000+0000)/",
"lastModifiedOn": "/Date(1379578155000)/",
"lastModifiedDateTime": "/Date(1379592555000+0000)/",
"futureDatedAlternateWorkflowNav": {
"__deferred": {
"uri": "https://<hostname>.com:443/odata/v2/
FOWfConfig('GRT_TEST')/futureDatedAlternateWorkflowNav"
}
}
}
]
}
}

SAP SuccessFactors Employee Central OData API: Reference Guide


216 PUBLIC Foundation Objects
8.13 FOWfConfigStepApprover

This is a foundation object that contains workflow approver configuration information.

Operations Allowed

Table 158:
Operation Description

GET Query an entity

Properties

You can get detailed information about the entity properties from the OData API dictionary or by exposing the
entity metadata. To do this, use the following query https://<hostname>/odata/v2/Entity('<Your
Entity')?$format=json.

Use Cases

Use Case: FOWfConfigStepApprover

You can use this entity to get detailed workflow information about these fields:

● actionType
● approverPositionRelationship
● approverType
● approverRole
● context
● relationshipToApprover
● respectRBP
● skipType

Table 159: Request Information

Operation GET

URI http://<Hostname>/odata/v2/
FOWfConfigStepApprover

Headers Authorization: Basic <Base 64 encoded >user@com­


pany:password>

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 217
Response

Sample Code
Extract from response

....
<entry>
<id>https://<hostname>.com/odata/v2/
FOWfConfigStepApprover(externalCode='LOA',stepNum=1L)</id>
<title type="text"></title>
<updated>2016-10-11T08:22:03Z</updated>
<author>
<name></name>
</author>
<link rel="edit" title="FOWfConfigStepApprover"
href="FOWfConfigStepApprover(externalCode='LOA',stepNum=1L)"></link>
<link rel="http://schemas.microsoft.com/ado/2007/08/dataservices/related/
approverDynamicRoleNav" type="application/atom+xml;type=feed"
title="approverDynamicRoleNav"
href="FOWfConfigStepApprover(externalCode='LOA',stepNum=1L)/
approverDynamicRoleNav"></link>
<link rel="http://schemas.microsoft.com/ado/2007/08/dataservices/related/
approverGroupNav" type="application/atom+xml;type=entry" title="approverGroupNav"
href="FOWfConfigStepApprover(externalCode='LOA',stepNum=1L)/approverGroupNav"></
link>
<link rel="http://schemas.microsoft.com/ado/2007/08/dataservices/related/
approverPositionNav" type="application/atom+xml;type=feed"
title="approverPositionNav"
href="FOWfConfigStepApprover(externalCode='LOA',stepNum=1L)/
approverPositionNav"></link>
<category term="SFOData.FOWfConfigStepApprover" scheme="http://
schemas.microsoft.com/ado/2007/08/dataservices/scheme"></category>
<content type="application/xml">
<m:properties>
<d:stepNum m:type="Edm.Int64">1</d:stepNum>
<d:externalCode>LOA</d:externalCode>
<d:approverPositionRelationship m:null="true"></
d:approverPositionRelationship>
<d:lastModifiedDateTime
m:type="Edm.DateTimeOffset">2011-12-06T18:34:27Z</d:lastModifiedDateTime>
<d:actionType>NO_EDIT</d:actionType>
<d:skipType m:null="true"></d:skipType>
<d:approverRole>EH</d:approverRole>
<d:relationshipToApprover m:null="true"></
d:relationshipToApprover>
<d:approverType>ROLE</d:approverType>
<d:createdBy>admin</d:createdBy>
<d:lastModifiedBy>admin</d:lastModifiedBy>
<d:createdDateTime
m:type="Edm.DateTimeOffset">2011-07-28T00:28:27Z</d:createdDateTime>
<d:context>SOURCE</d:context>
<d:respectRBP m:null="true"></d:respectRBP>
<d:relationshipToPosition m:null="true"></
d:relationshipToPosition>
</m:properties>
</content>
</entry>

SAP SuccessFactors Employee Central OData API: Reference Guide


218 PUBLIC Foundation Objects
Additional Information

You can either query this entity directly as described above or via $expand=wfStepApproverNav from
FOWfConfig.

Related Information

Getting users up and running: Permission settings [page 19]


Getting users up and running: Provisioning [page 18]
Getting the most out of this guide [page 55]

8.14 Working with Migrated Foundation Objects (MDF FOs)

As part of the phased migration of Foundation Objects (FO) to Metadata Framework (MDF), the FOs Cost Center,
Business Unit, Division, Department, Legal Entity, Job Classification, Job Function, Job Family, Pay Group, and
PayCalendar have been migrated. After migration, these FOs are now Generic Objects.

For these newly created GOs, you can influence the way the fields behave in API queries. For example, if Division
was not mapped, it would be displayed as any other MDF OData source, and you would still have the field
effectiveStartDate in the API query. In element field mapping, effectiveStartDate is mapped to the HRIS element ID
start-date. Here, we are telling the system that the original field name for effectiveStartDate is startdate. Likewise,
effectiveStatus is mapped to status, cust_string1 is mapped to custom_string1, cust_string2 is mapped to
custom_string2, and so on.

Let’s see how it works for the various fields. The system searches the object definition and then the element type
map. If there is a mapping in the Element Type Map (see Element Field Map for EC Migration section), it displays
the field name from the map. For example, you define a new custom field called cust_string7.

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 219
You can map cust_string7 to custom-string7 now. Hence, the field will be available in OData as custom-string7. If
you do not map it, it will appear with the same name as in MDF definition. However, if it is mapped in the Element
Type mapping, it will appear under the element map name.

SAP SuccessFactors Employee Central OData API: Reference Guide


220 PUBLIC Foundation Objects
See the mapping of cust_string7 to custom-string7 in the element type map:

There are a few special handlings. In object definition, if you map a field that is translatable, for example, name or
description, the behavior is the same as it was earlier. You will also have the field with the element map name.
Additionally, you will have this field with the suffix for the language.

You have a picklist field and now you define a field in the object definition, for example, cust_string4 is mapped to
custom-string4.

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 221
Now you will have four attributes in OData. This entry means that you will have the following four fields:

● cust_string4 (external code of picklist option)


● customString4 (ECV2 option ID of picklist option)
● cust_string4Nav (navigation to MDF picklist option)
● customString4Nav (navigation to ECV2 picklist option)

SAP SuccessFactors Employee Central OData API: Reference Guide


222 PUBLIC Foundation Objects
The cust_string4 and cust_string4Nav coming from the MDF object definition will be available even if you do not
have an entry in the element type map. See the element type mapping:

If the element type map does not have cust_string4, that is, if it is not mapped there, you still have the cust_string4
and cust_string4Nav fields.

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 223
The customString4 gives the optionID of picklist option from ECV2 and customString4Nav provides navigation to
the old ECV2 picklist option. If you do not have an element type map , a default mapping is made available.

Select Take Action Make Correction , and delete cust_string4.

The two extra fields will not be available now since there is no mapping.

Translations in OData API

Before the migration, migrated FOs exposed language-independent texts for Name and Description. In addition, it
provided two links to FOTranslation to find the language-dependent texts for both fields. For example, the Odata
entities FOJobFunction and FOPayGroup provided the navigation attributes nameTranslationNav and
descriptionTranslationNav to FoTranslation, if the translation of FOs is activated in Provisioning.

After the migration, Name and Description will still be available for migrated FOs,to expose language-independent
texts. In addition, the two navigation attributes will also be available. However, they will not be really linked to
FOTranslation, but will always return an empty value. So the language-dependent texts will be integrated as
additional attributes into the migrated FO Odata entity (for example FOJobFunction, FOPayGroup) in the standard
MDF way.

Here is the work-around:

If you are not using FOTranslation for migrated FOs, de-select the FOTranslation navigation in Boomi. In case you
are using FOTranslation for migrated FOs, you need to adapt the UI.

8.14.1 Basic Tasks

8.14.1.1 Viewing the Element Type Mapping

The element type mapping shows the mapping between HRIS field names and field names for the GOs. The steps
to view the element type mapping for a migrated Foundation Object are described below.

1. Navigate to Admin Center.

SAP SuccessFactors Employee Central OData API: Reference Guide


224 PUBLIC Foundation Objects
2. In the Tools Search field, type Manage Data. The Manage Data page is displayed.
3. In the Search field, select Element Type Map for EC Migration.
4. In the field next to it, select the Foundation Object for which the mapping information is required. For this
example, let's select Division (division).
The element map is displayed:

Note
Not everyone can view the element Element Type Mapping. To grant permission, the steps are as follows:

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 225
1. On the Permission Role List page, click All Permissions.
2. Click Permission.
3. Click Miscellaneous Permissions and grant the relevant permissions:

8.14.1.2 Viewing the Object Definition

To view the object definition for a migrated Foundation Object:

1. Navigate to Admin Center.


2. In the Tools Search field, type Configure Object Definitions. The Configure Object Definitions page is
displayed.
3. From the Search dropdown, select Object Definition.
4. In the field next it, select the Foundation Object for which the information is required. For this example, let's
select Division.

SAP SuccessFactors Employee Central OData API: Reference Guide


226 PUBLIC Foundation Objects
8.14.1.3 Viewing the OData API Data Dictionary

You can use the OData API dictionary to view information specific to an API entity. To view the OData API
dictionary:

1. Navigate to Admin Center.


2. In the Tools Search field, type OData API Data Dictionary.

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 227
3. The OData API Data Dictionary page is displayed. This can take a while. Once the page loads, scroll to the
Foundation Object for which you'd like to see the definition. For this example, let's expand FODivision.

Note that if you you have made changes to the object definition or the mapping, you must have refreshed the
OData metadata to see the changes.

8.14.2 Associations

Let’s say, in the object definition you have an association defined. The association is called cust_toLegalEntity and
the definition is called Legal Entity. In the Element Type map (under Element Association Map for EC Migration
section), you have the association name cust_toLegalEntity, which is mapped to HRIS destination entity company.
This association is handled in the same way as an association for an FO is defined in the Corporate Data Model.
This means that you have the fields companyFlx and companyFlxNav in OData object definition. These fields will be
available only if the association defined in the object definition is added to the Association Element Type map.

For GO associations, if the field is not in the association mapping, you will only have the field that has the same
name as the association, for example, cust_toLegalEntity. This field can be queried and upserted. If this field is
added to the element association map, you will have the fields companyFlxNav and companyFlx for query and
upsert respectively.

If you want to add an association or a field, and want the field to behave in the same way as before the migration,
you must manually adjust the mapping objects.

SAP SuccessFactors Employee Central OData API: Reference Guide


228 PUBLIC Foundation Objects
8.14.3 Country-Specific Fields

Country-specific fields are fields of an object that are only relevant for specific countries. For example, for legal
entities in the US, you have to specify a Federal Reserve Bank ID, which is not relevant for legal entities in other
countries.

The only migrated FOs, which have country-specific fields, are Legal Entity (company) and Job Classification
(jobCode).

In OData (as well as the MDF object model), these fields are not stored directly in the main entity (FO Company or
FO Job Code). Instead, they are part of additional country-specific entities (see the sections LegalEntity<Country>
and JobClassification<Country>). These country-specific entities can be reached from the main entity using
navigation attributes.

Points to note:

● For FO Company, the navigation attributes for the delivered country specializations follow the naming
conventions toLegalEntity<Country> (see the section FOCompany).
● For FO Job Code, there is an intermediate entity JobClassificationCountry (see the section
JobClassificationCountry).

So for example, you can reach the France-specific fields of a job classification along the path FOJobCode/
toJobClassificationCountry/toJobClassificationFRA.

These navigation attributes and entity names differ from the legacy names. To ensure backward compatibility, you
can activate the old behavior for individual countries by maintaining the localization map in the element type map.

The following is an example of the element type map of Legal Entity (company):

Here, the localization map is maintained for two countries (USA and Germany). The effect of this is that, for these
two countries, additional navigation attributes and target entities will be available in addition to the standard
navigation attributes and entities described above. For USA, the effects are as follows:

● In addition to the standard entity LegalEntityUSA, there will be the backward-compatible entity
FOLegalEntityLocalUSA. This means that the MDF object LegalEntityUSA has two different OData
representations.

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 229
● In addition to the standard navigation attribute toLegalEntityUSA (with a target LegalEntityUSA), there is a
navigation attribute localNavUSA (with a target FOLegalEntityLocalUSA).

Similarly, if you maintain the localization map for USA in the element type map of Job Classification (jobCode), the
effects are as follows:

● In addition to the standard entity JobClassificationUSA, there will be the backward-compatible entity
FOJobCodeLocalUSA. These are different representations of the same MDF object JobClassificationUSA.
● In addition to the standard navigation chain toJobClassificationCountry/toJobClassificationUSA
(with target JobClassificationUSA), there is a shortcut navigation attribute called localNavUSA (with target
FOJobClassLocalUSA).

If you do not maintain an element type map, you have the following localization mapping that is used (as a fall
back):

For Legal Entity (company)

GO Association Country

toLegalEntityARG ARG

toLegalEntityDEU DEU

toLegalEntityESP ESP

toLegalEntityFRA FRA

toLegalEntityUSA USA

For Job Classification (jobCode)

GO Association Country

toJobClassificationCountry.toJobClassificationAUS AUS

toJobClassificationCountry.toJobClassificationBRA BRA

toJobClassificationCountry.toJobClassificationCAN CAN

toJobClassificationCountry.toJobClassificationFRA FRA

toJobClassificationCountry.toJobClassificationGBR GBR

toJobClassificationCountry.toJobClassificationITA ITA

toJobClassificationCountry.toJobClassificationUSA USA

To add country-specific fields for a new country, refer to the section Adding Country-Specific Fields for a New
Country.

If you need the backward-compatible OData representation for a country added in this way, you must do the
following:

● Maintain an entry in the localization map of the host element type map.
For this, you must add the association name for the new country and the ISO country code for it.
● Create an element type map for the new MDF object that you have created.

SAP SuccessFactors Employee Central OData API: Reference Guide


230 PUBLIC Foundation Objects
If you want to map the new country-specific fields to the legacy field names (for example, genericString1), you
must maintain an element field map.

In the example for India (as in section Adding Country-Specific Fields for a New Country), you must add the
following:

● Localization Map of the Element Type Map of LegalEntity (company)


○ Association name: cust_toLegalEntityIND
○ Country: ITA
● Element Type Map for the new object cust_LegalEntityIND
○ HRIS element ID: legalEntityLocal#IND
○ Country code for country-specific object: IND
○ GO object type: cust_LegalEntityIND

8.14.3.1 Adding Country-Specific Fields for a New Country (For


Legal Entity)

Assume that you want to add country-specific fields for a new country, let us take India.You need to follow these
steps:

1. Create a new MDF object that holds the country-specific fields.


2. Assign this new object as a child object to LegalEntity.

8.14.3.1.1 Step 1: Create a New MDF Object for the Country-


Specific Fields

Procedure

1. Navigate to the Admin Center.


2. In the Tools Search field, type Configure Object Definitions. The Configure Object Definitions page is
displayed.
3. From the Create New dropdown, select Object Definition.
4. In the Code field, specify a code for the new object. It is recommended that you follow this naming convention:
cust_LegalEntity<Country Code>. So, for this example, let's specify the code as
cust_LegalEntityIND.
5. From the Effective Dating dropdown, select From Parent.
6. In the Label field, specify a unique name. For this example, let's specify Legal Entity India.
7. Set API Visibility to Editable.
8. In the Fields section, click Details against externalCode.

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 231
9. Change the externalCode data type to Number and set its Visibility to Not Visible.

10. Set Default Value to 1.


11. Click Done to go back to the previous page.
12. Specify settings for the externalName field. Click Details next to externalName.
13. Set the externalName field visibility to Not Visible.

SAP SuccessFactors Employee Central OData API: Reference Guide


232 PUBLIC Foundation Objects
14. Define the custom fields. For this example, we will add a string type field by the name of cust_IndiaField1.
15. Add a label. This will be displayed on the UI.
16. Click Save. This will add a number of pre-defined MDF fields.

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 233
SAP SuccessFactors Employee Central OData API: Reference Guide
234 PUBLIC Foundation Objects
8.14.3.1.2 Step 2: Assign the New Object to Legal Entity

To assign the new country object to Legal Entity, the steps are as follows:

Procedure

1. Navigate to the Admin Center.


2. In the Tools Search field, type Configure Object Definitions. The Configure Object Definitions page is
displayed.
3. From the Search dropdown, select Object Definition.
4. Select LegalEntity from the field next to it.

5. Select Take Action Make Correction .


6. Scroll down to the associations section and add a new association. We suggest following this naming
convention: cust_toLegalEntity<CountryCode>. Following this naming convention, let's specify the name
as cust_toLegalEntityIND.

1. Multiplicity: One to One


2. Destination Object: your newly created object (for example, Legal Entity India)
3. Type: Composite
4. Details:
1. Condition fieldID: countryOfRegistration.code
2. Condition Values: <Country Code>, in our example: IND

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 235
7. Click Done to save your changes.

8.14.3.2 Adding Country-Specific Fields for a New Country (For


Job Classification)

Assume that you want to add country-specific fields for a new country, let us take Spain.You need to follow these
steps:

1. Create a new MDF object that holds the country-specific fields.


2. Assign this new object as a child object to JobClassificationCountry.

SAP SuccessFactors Employee Central OData API: Reference Guide


236 PUBLIC Foundation Objects
8.14.3.2.1 Step 1: Create a New MDF Object for the Country-
Specific Fields

Procedure

1. Navigate to the Admin Center.


2. In the Tools Search field, type Configure Object Definitions. The Configure Object Definitions page is
displayed.
3. From the Create New dropdown, select Object Definition.
4. In the Code field, specify a code for the new object. It is recommended that you follow this naming convention:
cust_JobClassification<Country Code>. So, for this example, let's specify the code as
cust_JobClassificationESP.
5. From the Effective Dating dropdown, select From Parent.
6. In the Label field, specify a unique name. For this example, let's specify Job Classification Spain.
7. Set API Visibility to Editable.
8. In the Fields section, click Details against externalCode.
9. Change the externalCode data type to Number and set its Visibility to Not Visible.

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 237
10. Set Default Value to 1.
11. Click Done to go back to the previous page.
12. We will now specify settings for the externalName field. Click Details next to externalName.
13. Set the externalName field visibility to Not Visible.

SAP SuccessFactors Employee Central OData API: Reference Guide


238 PUBLIC Foundation Objects
14. Define the custom fields. For this example, we will add a string type field by the name of cust_spain1.
15. Add a label. This wiill be displayed on the UI.
16. Click Save. This will add a number of pre-defined MDF fields.

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 239
SAP SuccessFactors Employee Central OData API: Reference Guide
240 PUBLIC Foundation Objects
8.14.3.2.2 Step 2: Assign the New Object to
JobClassificationCountry

To assign the new country object to JobClassificationCountry, the steps are as follows:

Procedure

1. Navigate to the Admin Center.


2. In the Tools Search field, type Configure Object Definitions. The Configure Object Definitions page is
displayed.
3. From the Search dropdown, select Object Definition.
4. Select JobClassificationCountry from the field next to it.

5. Select Take Action Make Correction .


6. Scroll down to the associations section and add a new association. We suggest following this naming
convention: cust_toJobClassification<CountryCode>. Following this naming convention, let's specify
the name as cust_toJobClassificationESP.

1. Multiplicity: One to One


2. Destination Object: your newly created object (for example, Job Classification Spain)
3. Type: Composite
4. Details:
1. Condition fieldID: country.code
2. Condition Values: <Country Code>, in our example: ESP

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 241
7. Click Done to save your changes.

SAP SuccessFactors Employee Central OData API: Reference Guide


242 PUBLIC Foundation Objects
8.14.4 Difference Between FO Upsert and MDF Upsert

Let's take an example. The FO Business Unit is associated to Legal Entity and you have an association to company
1. You do an upsert by specifying the start date and external code of the business unit. In this case, either the
business unit is changed or a new one is created. Additionally, you list down the field that you want to change, for
example, companyFlx for company 2 and a pipe-separated list of the association target for company 3. Now the
existing association to company 1 is replaced and you have an association to company 2.

However, if you do an upsert through the MDF field cust_toLegalEntity, and specify company 1 and company 2, you
will have three associations. The upsert through the MDF field will only add or merge the existing ones.

Hence for example, Position will behave in the MDF way (merge behavior), and Job Classification, which is not on
MDF, will behave in the other manner (replacement).

8.14.5 CurrencyExchangeRate

Contains information about Currency Conversions in Employee Central

The OData API entity CurrencyExchangeRate provides information about currency conversions in Employee
Central. It is based on the MDF object Currency Exchange Rate.

An example of the usage is given below:

The source currency is 1 unit of USD and the target currency is 1 unit of CAD. The exchange rate shows how much
of the target currency (CAD) is needed to purchase one unit of the source currency (USD). Therefore, if the
exchange rate is 1.0950, it costs 1.0950 Canadian dollars to purchase 1 U.S. dollar.

The currency exchange rate type DEFAULT corresponds to the Compensation legacy currency conversion table
ECT_CONV_TABLE. The currency exchange rate type is defined as a picklist.

Operations Allowed

All standard MDF operations are allowed.

Operation Description

GET/QUERY Queries currency exchange rates based on search criteria

POST/ UPSERT Updates or creates currency exchange rate

● Supports Incremental Load: true


● Supports NO_OVERWRITE: true
● Supports MCPD: false

DELETE Deletes currency exchange rate

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 243
Object Information

MDF Object:CurrencyExchangeRate
Business Keys:sourceCurrency,targetCurrency,currencyExchangeRateType
Required
Fields:sourceCurrency,targetCurrency,effectiveStartDate,exchangeRate,currencyExchang
eRateType
Full Purge:Yes
Incremental Purge:Yes
Effective-date:true

Navigation Properties

Navigation Property Navigation Target

sourceCurrencyNav Currency

targetCurrencyNav Currency

currencyExchangeRateTypeNav PickListValueV2

Use Cases

Example 1: Query Operation using filter

Operation Query

Request https://<localhost:port>/odata/v2/CurrencyExchangeRate?
$format=json&$select=externalCode&$top=3

Here, localhost is the name of your host and port is usually


443 or left blank.

Header Authorization: Basic <base64 encoding of


username@instancename:pwd >

Response

Sample Code

{
"d": {
"results": [{
"__metadata": {
"uri": "https://localhost:443/odata/v2/
CurrencyExchangeRate(effectiveStartDate=datetime'1900-01-01T00:00:00',externalCode
='DEFAULT-ARS-MYR')",
"type": "SFOData.CurrencyExchangeRate"
},

SAP SuccessFactors Employee Central OData API: Reference Guide


244 PUBLIC Foundation Objects
"externalCode": "DEFAULT-ARS-MYR"
}, {
"__metadata": {
"uri": "https://localhost:443/odata/v2/
CurrencyExchangeRate(effectiveStartDate=datetime'1900-01-01T00:00:00',externalCode
='DEFAULT-HKD-EUR')",
"type": "SFOData.CurrencyExchangeRate"
},
"externalCode": "DEFAULT-HKD-EUR"
}, {
"__metadata": {
"uri": "https://localhost:443/odata/v2/
CurrencyExchangeRate(effectiveStartDate=datetime'1900-01-01T00:00:00',externalCode
='DEFAULT-HKD-SGD')",
"type": "SFOData.CurrencyExchangeRate"
},
"externalCode": "DEFAULT-HKD-SGD"
}]
}
}

Example 2: Query Operation specific to CurrencyExchangeRate

Operation Query

Request https://<localhost:port>/odata/v2/
CurrencyExchangeRate(externalCode='DEFAULT-USD-
EUR',effectiveStartDate=datetime'1900-01-01T00:00:00')?
$format=json

Here, localhost is the name of your host and port is usually


443 or left blank.

Header Authorization: Basic <base64 encoding of


username@instancename:pwd >

Response

Sample Code

{
"d": {
"__metadata": {
"uri": "https://localhost:443/odata/v2/
CurrencyExchangeRate(effectiveStartDate=datetime'1900-01-01T00:00:00',externalCode
='DEFAULT-USD-EUR')",
"type": "SFOData.CurrencyExchangeRate"
},
"effectiveStartDate": "\/Date(-2208988800000)\/",
"externalCode": "DEFAULT-USD-EUR",
"exchangeRate": "1.125",
"targetCurrency": "EUR",
"effectiveStatus": "A",
"sourceCurrency": "USD",
"currencyExchangeRateType": "DEFAULT",
"sourceCurrencyNav": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/
CurrencyExchangeRate(effectiveStartDate=datetime'1900-01-01T00:00:00',externalCode
='DEFAULT-USD-EUR')/sourceCurrencyNav"
}
},

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 245
"targetCurrencyNav": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/
CurrencyExchangeRate(effectiveStartDate=datetime'1900-01-01T00:00:00',externalCode
='DEFAULT-USD-EUR')/targetCurrencyNav"
}
},
"currencyExchangeRateTypeNav": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/
CurrencyExchangeRate(effectiveStartDate=datetime'1900-01-01T00:00:00',externalCode
='DEFAULT-USD-EUR')/currencyExchangeRateTypeNav"
}
},
"effectiveStatusNav": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/
CurrencyExchangeRate(effectiveStartDate=datetime'1900-01-01T00:00:00',externalCode
='DEFAULT-USD-EUR')/effectiveStatusNav"
}
}
}
}

Example 3: Post Operation

Operation Post

Request https://<localhost:port>/odata/v2/upsert

Here, localhost is the name of your host and port is usually 443 or left blank.

Header Authorization: Basic <base64 encoding of username@instancename:pwd>

Content-Type: application/json;charset=utf-8

Payload { "__metadata": { "uri": "CurrencyExchangeRate(externalCode='DEFAULT-USD-


EUR',effectiveStartDate=datetime'1900-01-01T00:00:00')" }, "exchangeRate": "1.125",
"currencyExchangeRateType": "DEFAULT", "sourceCurrency": "USD", "targetCurrency": "EUR",
"effectiveStatus": "A" }

Response

Sample Code

<?xml version="1.0" encoding="utf-8"?>


<feed xmlns="http://www.w3.org/2005/Atom" xmlns:m="http://
schemas.microsoft.com/ado/2007/08/dataservices/metadata" xmlns:d="http://
schemas.microsoft.com/ado/2007/08/dataservices">
<entry>
<content type="application/xml">
<m:properties>
<d:key m:null="true"></d:key>
<d:status>OK</d:status>
<d:editStatus>UPSERTED</d:editStatus>
<d:message m:null="true"></d:message>
<d:index m:type="Edm.Int32">0</d:index>
<d:httpCode m:type="Edm.Int32">200</d:httpCode>
<d:inlineResults m:type="Bag(SFOData.UpsertResult)"></
d:inlineResults>
</m:properties>
</content>

SAP SuccessFactors Employee Central OData API: Reference Guide


246 PUBLIC Foundation Objects
</entry>
</feed>

Example 4: Delete Operation

Operation Delete

Request https://<localhost:port>/odata/v2/
CurrencyExchangeRate(externalCode='DEFAULT-USD-
EUR',effectiveStartDate=datetime'1900-01-01T00:00:00')

Header Authorization: Basic <base64 encoding of


username@instancename:pwd>

Response

Sample Code

HTTP / 1.1 200 OK


Server: Apache - Coyote / 1.1
X - Powered - By: Servlet 2.4;
JBoss - 4.3 .0.GA_CP09(build: SVNTag = JBPAPP_4_3_0_GA_CP09 date =
201011090309) / JBossWeb - 2.0
Set - Cookie: JSESSIONID = "426EE4DB7F4C837BF660276F37E33650.${jvmroute}";
Version = 1;
Path = /
Event_ID: EVENT - UNKNOWN - UNKNOWN - D062499.dhcp.wdf.sap.corp - 20160510154607
- 0167
CorrelationId: 621 b46fe - b857 - 4 d07 - a315 - cd483fb3f356
X - CSRF - Token: 61 OKhmy3M9ubA % 2 bAWsJOr1qOyP4w % 3 d
DataServiceVersion: 1.0
SFODataServerTimeZone: Europe / Berlin
Content - Length: 0
Date: Tue, 10 May 2016 13: 46: 07 GMT

Error Messages

The table below lists the error messages generated when using this API:

Error Message Description

WORKSTRUCTURE_VALIDATION_EXCHANGE_RATE_MUST An exchange rate with source currency USD and target


_BE_GREATER_THAN_ZERO
currency EUR must be greater than zero.

WORKSTRUCTURE_VALIDATION_IDENTICAL_SOURCE_TAR Exchange rate with the same source currency and target
GET_CURRENCIES_NOT_ALLOWED
currency is not allowed.

WORKSTRUCTURE_VALIDATION_REVERSE_RATE_OF_CUR A reverse exchange rate with source currency USD and target
RENCY_PAIR_ALREADY_EXISTS
currency EUR of currency exchange rate type DEFAULT
already exists.

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 247
Error Message Description

WORKSTRUCTURE_VALIDATION_RATE_OF_CURRENCY_PA An exchange rate with source currency USD and target


IR_ALREADY_EXISTS
currency EUR of currency exchange rate type DEFAULT
already exists.

8.14.6 FOBusinessUnit

The FOBusinessUnit entity represents the Generic Object Business Unit.

Operations Allowed

Operation Description

GET/QUERY Queries business units based on search criteria

POST/ UPSERT Updates or creates business units

● Supports Incremental Load: true


● Supports NO_OVERWRITE: true
● Supports MCPD: false

Object Information

MDF Object:BusinessUnit
Business Keys: externalCode + startDate
Effective-date:true

Properties

The table below provides the mapping between attributes in OData and ODefinition fields. For more information
about the object definition fields, see the Data Object Tables for Business Unit in the Employee Central Master.

Table 160:
Property Name in OData Corresponding Field in Ob­ Comments
ject Definition

externalCode externalCode A unique code for a business unit

startDate effectiveStartDate The date the business unit was activated

SAP SuccessFactors Employee Central OData API: Reference Guide


248 PUBLIC Foundation Objects
Property Name in OData Corresponding Field in Ob­ Comments
ject Definition

status effectiveStatus The statuses are Active and Inactive

name name The business unit name

name_#language# Locale-specific value of the name field

description description A detailed description of the business unit

description_#language# Locale-specific value of the description field

headOfUnit headOfUnit The person heading the business unit

createdOn createdDate The date that the business unit information was added

createdDateTime createdDate

createdBy createdBy The ID of the person who created the business unit entry

lastModifiedOn lastModifiedDate The date that the business unit information was modified

lastModifiedDateTime

lastModifiedBy lastModifiedBy The ID of the person who made the last update to the busi­
ness unit entry

endDate effectiveEndDate The date the business unit is set to inactive

Navigation Properties

Table 161:
Navigation Property Navigation Target Comments

headOfUnitNav User

nameTranslationNav

descriptionTranslationNav

statusNav MDFEnumValue

Use Cases

Example 1: Query Operation

Operation Query

Request https://<localhost:port>/odata/v2/FOBusinessUnit?$format=json&$select=externalCode&
$top=3

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 249
Here, localhost is the name of your host and port is usually 443 or left blank.

Header Authorization: Basic <base64 encoding of username@instancename:pwd >

Response

Sample Code

{
"d" : {
"results" : [
{
"__metadata" : {
"uri" : "https://<localhost:port>/odata/v2/
FOBusinessUnit(externalCode='BU1',startDate=datetime'1970-01-01T00:00:00')",
"type" : "SFOData.FOBusinessUnit"
}, "externalCode" : "BU1"
}, {
"__metadata" : {
"uri" : "https://<localhost:port>/odata/v2/
FOBusinessUnit(externalCode='BU2',startDate=datetime'2013-12-12T00:00:00')",
"type" : "SFOData.FOBusinessUnit"
}, "externalCode" : "BU2"
}, {
"__metadata" : {
"uri" : "https://<localhost:port>/odata/v2/
FOBusinessUnit(externalCode='BU3',startDate=datetime'1970-01-01T00:00:00')",
"type" : "SFOData.FOBusinessUnit"
}, "externalCode" : "BU3"
}
]
}
}

Example 2: Post Operation

Operation Post

Request https://<localhost:port>/odata/v2/upsert

Here, localhost is the name of your host and port is usually 443 or left blank.

Header Authorization: Basic <base64 encoding of username@instancename:pwd>

Content-Type: application/json;charset=utf-8

Payload { "__metadata":
{ "uri":"FOBusinessUnit(startDate=datetime'2014-09-11T00:00:00',externalCode='20000')" },
"status":"A" }

Response

Sample Code

<?xml version='1.0' encoding='utf-8'?>


<feed xmlns="http://www.w3.org/2005/Atom" xmlns:m="http://
schemas.microsoft.com/ado/2007/08/dataservices/metadata" xmlns:d="http://
schemas.microsoft.com/ado/2007/08/dataservices">
<entry>

SAP SuccessFactors Employee Central OData API: Reference Guide


250 PUBLIC Foundation Objects
<content type="application/xml">
<m:properties>
<d:key
m:null="true" />
<d:status>OK</
d:status>

<d:editStatus>UPSERTED</d:editStatus>
<d:message
m:null="true" />
<d:index
m:type="Edm.Int32">0</d:index>
<d:httpCode
m:type="Edm.Int32">200</d:httpCode>
<d:inlineResults
m:type="Bag(SFOData.UpsertResult)" />
</m:properties>
</content>
</entry>
</feed>

Error Codes

The table below lists different error codes generated when using this API.

AFFECTED_EXTERNAL_CODE_ERROR This record cannot be saved since one or more records of this
Code have reported errors.

END_DATE_EARLIER_THAN_START_DATE Start date cannot be greater than end date.

INVALID_LEGACY_PICKLIST_OPTION_ID This is an invalid picklist value in import file or database for


String.

8.14.7 FOCostCenter

The FOCostCenter entity represents the Generic Object Cost Center.

Operations Allowed

Operation Description

GET/QUERY Queries cost centers based on search criteria

POST/ UPSERT Updates or creates cost centers

● Supports Incremental Load: true

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 251
Operation Description

● Supports NO_OVERWRITE: true


● Supports MCPD: false

Object Information

MDF Object: CostCenter


Business Keys: externalCode + startDate
Effective-date:true

Properties

The table below provides the mapping between attributes in OData and ODefinition fields. For more info about the
object definition fields, see the Data Object Tables for Cost Center in the Employee Central Master.

Table 162:
Property Name in OData Corresponding Field in Object Definition Comments

externalCode externalCode A unique code for a cost center

startDate effectiveStartDate The date the cost center was activated

endDate effectiveEndDate The date the cost center is set to inac­


tive

status effectiveStatus The statuses are Active and Inactive

name name Default value from the name field

name_#language# Locale-specific value of the name field

description description Default value of the description field

description_#language# Locale-specific value of the descrip­


tion field

glStatementCode glStatementCode

parent parentCostCenter External code of the parent cost cen­


ter

costcenterManager costCenterManager

costcenterExternalObjectID costCenterExternalObjectId

createdOn createdDate The date that the cost center informa­


tion was added

lastModifiedOn lastModifiedDate The date that the cost center informa­


tion was modified

SAP SuccessFactors Employee Central OData API: Reference Guide


252 PUBLIC Foundation Objects
Property Name in OData Corresponding Field in Object Definition Comments

createdBy createdBy The user ID of the person who created


the record; this is generated by the
system.

lastModifiedBy lastModifiedBy The user ID of the person who last


modified the record; this is generated
by the system.

Note
Element Type Map for EC Migration includes custom fields also.

Navigation Properties

We do not have any standard navigation from cost center. However, it is possible for customers to define
navigation. Once they do it, they can use the mapping objects to determine that these navigations must behave as
they did previously or in a particular way in the future.

Table 163:
Navigation Property Navigation Target Comments

parentNav FOCostCenter Navigates to the parent cost center (pa­


rent)

costcenterManagerNav User Navigates to the user entity of the cost­


centerManager

Use Cases

Example 1: Query Operation

Operation Query

Request http:///<localhost:port>/odata/v2/FOCostCenter&$format=json

Here, localhost is the name of your host and port is usually 443 or left blank.

Header Authorization: Basic <base64 encoding of username@instancename:pwd >

Response

{
"d": {
"results": [{
"__metadata": {
"uri": "https://localhost:443/odata/v2/
FOCostCenter(externalCode='aaaa',startDate=datetime'2014-04-22T00:00:00')",
"type": "SFOData.FOCostCenter"

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 253
},
"startDate": "\/Date(1398124800000)\/",
"externalCode": "aaaa",
"costcenterManager": null,
"description_de_DE": null,
"endDate": "\/Date(253402214400000)\/",
"lastModifiedDateTime": "\/Date(1398306271000+0000)\/",
"name_ja_JP": null,
"businessUnitFlx": null,
"description": null,
"name_defaultValue": "aaaa",
"name_en_US": "aaaa",
"glStatementCode": "SA49163",
"description_en_US": null,
"status": "A",
...
...
"customString1Nav": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/
FOCostCenter(externalCode='aaaa',startDate=datetime'2014-04-22T00:00:00')/
customString1Nav"
}
},
"customDouble2Nav": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/
FOCostCenter(externalCode='aaaa',startDate=datetime'2014-04-22T00:00:00')/
customDouble2Nav"
}
},
"descriptionTranslationNav": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/
FOCostCenter(externalCode='aaaa',startDate=datetime'2014-04-22T00:00:00')/
descriptionTranslationNav"
}
},
"statusNav": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/
FOCostCenter(externalCode='aaaa',startDate=datetime'2014-04-22T00:00:00')/statusNav"
}
},
"costcenterManagerNav": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/
FOCostCenter(externalCode='aaaa',startDate=datetime'2014-04-22T00:00:00')/
costcenterManagerNav"
}
},
"departmentFlxNav": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/
FOCostCenter(externalCode='aaaa',startDate=datetime'2014-04-22T00:00:00')/
departmentFlxNav"
}
},
"nameTranslationNav": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/
FOCostCenter(externalCode='aaaa',startDate=datetime'2014-04-22T00:00:00')/
nameTranslationNav"
}
},
"businessUnitFlxNav": {
"__deferred": {

SAP SuccessFactors Employee Central OData API: Reference Guide


254 PUBLIC Foundation Objects
"uri": "https://localhost:443/odata/v2/
FOCostCenter(externalCode='aaaa',startDate=datetime'2014-04-22T00:00:00')/
businessUnitFlxNav"
}
},
...
...
}]
}

Note
Any custom navigations and fields added after migration without any mapping maintained by the customer will
be returned as cust_<type><number>. For example, cust_string1Nav. For existing ones with mapping, the field
and navigation will be returned as –is. For example, customString1.

Example 2: Post Operation

Operation Post

Request http://<localhost:port>/odata/v2/upsert?updateChangesOnly=true HTTP/1.1

Here, localhost is the name of your host and port is usually 443 or left blank.

Header Authorization: Basic <base64 encoding of username@instancename:pwd >

Content-Type: application/json;charset=utf-8

Payload { "__metadata":
{ "uri":"FOCostCenter(startDate=datetime'2014-09-11T00:00:00',externalCode='20000')" },
"status":"A" }

Response

<?xml version='1.0' encoding='utf-8' ?>


<feed xmlns="http://www.w3.org/2005/Atom" xmlns:m="http://schemas.microsoft.com/ado/
2007/08/dataservices/metadata" xmlns:d="http://schemas.microsoft.com/ado/2007/08/
dataservices">
<entry>
<content type="application/xml">
<m:properties>
<d:key m:null="true" />
<d:status>OK</d:status>
<d:editStatus>UPSERTED</d:editStatus>
<d:message m:null="true" />
<d:index m:type="Edm.Int32">0</d:index>
<d:httpCode m:type="Edm.Int32">200</d:httpCode>
<d:inlineResults m:type="Bag(SFOData.UpsertResult)" />
</m:properties>
</content>
</entry>
</feed>

Example 3: Query with Select Operation

Operation Query with Select

Request http://<localhost:port>/odata/v2/FOCostCenter?$select=externalCode

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 255
Here, localhost is the name of your host and port is usually 443 or left blank.

Header Authorization: Basic <base64 encoding of username@instancename:pwd >

Content-Type: application/json;charset=utf-8

Error Codes

The table below lists different error codes generated when using this API.

AFFECTED_EXTERNAL_CODE_ERROR This record cannot be saved since one or more records of this
Code have reported errors.

END_DATE_EARLIER_THAN_START_DATE Start date cannot be greater than end date.

INVALID_LEGACY_PICKLIST_OPTION_ID This is an invalid picklist value in import file or database for


String.

8.14.8 FOCompany

The FOCompany entity represents the Generic Object Legal Entity.

Operations Allowed

Operation Description

GET/QUERY Queries legal entities based on search criteria

POST/ UPSERT Updates or creates legal entities

● Supports Incremental Load: true


● Supports NO_OVERWRITE: true
● Supports MCPD: false

Object Information

MDF Object:LegalEntity
Business Keys: externalCode + startDate
Effective-date:true

SAP SuccessFactors Employee Central OData API: Reference Guide


256 PUBLIC Foundation Objects
Properties

The table below provides the mapping between attributes in OData and ODefinition fields. For more information
about the object definition fields, see the Data Object Tables for Business Unit in the Employee Central Master.

Table 164:
Property Corresponding Field in Ob­ Comments
ject Definition

externalCode externalCode A unique code for a company

startDate effectiveStartDate The date the company was activated

status effectiveStatus The statuses are Active and Inactive

country countryOfRegistration The name of the country where the company is located

name name The company name

name_#language# Locale-specific value of the name field

description description A detailed description of the company

description_#language# Locale-specific value of the description field

defaultPayGroup defaultPayGroup The pay group that applies to employees in the company

defaultLocation defaultLocation A location that applies to all employees in the company

standardHours standardWeeklyHours The number of hours employees are expected to work at the
company

officialLanguage officialLanguage The official language of the company

Currency currency The official currency of the company

createdOn createdDate The date that the company information was added

createdDateTime createdDate

createdBy createdBy The ID of the person who created the company entry

lastModifiedOn lastModifiedDate The date that the company information was modified

lastModifiedDateTime

lastModifiedBy lastModifiedBy The ID of the person who made the last update to the com­
pany entry

endDate effectiveEndDate The date the company is set to inactive

Navigation Properties

Table 165:
Navigation Property Navigation Target Comments

toLegalEntityUSA LegalEntityUSA

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 257
Navigation Property Navigation Target Comments

toLegalEntityFRA LegalEntityFRA

toLegalEntityARG LegalEntityARG

toLegalEntityESP LegalEntityESP

toLegalEntityDEU LegalEntityDEU

defaultPayGroupNav FOPayGroup

localNav#country# FOLegalEntityLocal#country# Only included if an entry is maintained in


the localization map for this country

countryNav Territory

defaultLocationNav FOLocation

countryOfRegistrationNav Country

statusNav MDFEnumValue

currencyNav Currency

Use Cases

Example 1: Query Operation

Operation Query

Request https://<localhost:port>/odata/v2/FOCompany?$format=json&$select=externalCode&$top=3

Here, localhost is the name of your host and port is usually 443 or left blank.

Header Authorization: Basic <base64 encoding of username@instancename:pwd >

Response

Sample Code

{
"d": {
"results": [{
"__metadata": {
"uri": "https://localhost:443/odata/v2/
FOCompany(effectiveStartDate=datetime'2010-01-01T00:00:00',externalCode='ACE_CHN')
",
"type": "SFOData.FOCompany"
},
"externalCode": "ACE_CHN"
}, {
"__metadata": {

SAP SuccessFactors Employee Central OData API: Reference Guide


258 PUBLIC Foundation Objects
"uri": "https://localhost:443/odata/v2/
FOCompany(effectiveStartDate=datetime'2015-03-30T00:00:00',externalCode='ACE_USA')
",
"type": "SFOData.FOCompany"
},
"externalCode": "ACE_USA"
}, {
"__metadata": {
"uri": "https://localhost:443/odata/v2/
FOCompany(effectiveStartDate=datetime'2010-01-01T00:00:00',externalCode='ACE_CAN')
",
"type": "SFOData.FOCompany"
},
"externalCode": "ACE_CAN"
}]
}
}

Example 2: Post Operation

Operation Post

Request https://<localhost:port>/odata/v2/upsert

Here, localhost is the name of your host and port is usually 443 or left blank.

Header Authorization: Basic <base64 encoding of username@instancename:pwd>

Content-Type: application/json;charset=utf-8

Payload { "__metadata":
{ "uri":"FOCompany(startDate=datetime'2014-09-11T00:00:00',externalCode='20000')" }, "status":"A" }

Response

Sample Code

<?xml version='1.0' encoding='utf-8' ?>


<feed xmlns="http://www.w3.org/2005/Atom" xmlns:m="http://
schemas.microsoft.com/ado/2007/08/dataservices/metadata" xmlns:d="http://
schemas.microsoft.com/ado/2007/08/dataservices">
<entry>
<content type="application/xml">
<m:properties>
<d:key m:null="true" />
<d:status>OK</d:status>
<d:editStatus>UPSERTED</d:editStatus>
<d:message m:null="true" />
<d:index m:type="Edm.Int32">0</d:index>
<d:httpCode m:type="Edm.Int32">200</d:httpCode>
<d:inlineResults m:type="Bag(SFOData.UpsertResult)" />
</m:properties>
</content>
</entry>
</feed>

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 259
Error Codes

The table below lists different error codes generated when using this API.

AFFECTED_EXTERNAL_CODE_ERROR This record cannot be saved since one or more records of this
Code have reported errors.

END_DATE_EARLIER_THAN_START_DATE Start date cannot be greater than end date.

INVALID_LEGACY_PICKLIST_OPTION_ID This is an invalid picklist value in import file or database for


String.

8.14.9 FODepartment

The FODepartment entity represents the Generic Object Department.

Operations Allowed

Operation Description

GET/QUERY Queries departments based on search criteria

POST/ UPSERT Updates or creates departments

● Supports Incremental Load: true


● Supports NO_OVERWRITE: true
● Supports MCPD: false

Object Information

MDF Object:Department
Business Keys: externalCode + startDate
Effective-date:true

SAP SuccessFactors Employee Central OData API: Reference Guide


260 PUBLIC Foundation Objects
Properties

Table 166:
Property Corresponding Field in Ob­ Comments
ject Definition

externalCode externalCode A unique code for a department

startDate effectiveStartDate The date the department was activated

status effectiveStatus The statuses are Active and Inactive

name name The department name

name_#language# Locale-specific value of the name field

description description A detailed description of the department

description_#language# Locale-specific value of the description field

headOfUnit headOfUnit The ID of the department head

parent parentDepartment The highest level department in a hierarchy

costCenter costCenter The cost center assigned to the department

createdOn createdDate The date that the department information was added

createdDateTime createdDate

createdBy createdBy The ID of the person who created the department entry

lastModifiedOn lastModifiedDate The date that the department information was modified

lastModifiedDateTime

lastModifiedBy lastModifiedBy The ID of the person who made the last update to the depart­
ment entry

endDate effectiveEndDate The date the department is set to inactive

Navigation Properties

Table 167:
Navigation Property Navigation Target Comments

headOfUnitNav User Navigates to the head of the unit for FO­


Department

costCenterNav FOCostCenter

nameTranslationNav

descriptionTranslationNav

parentNav FODepartment Navigates to the parent department (pa­


rent)

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 261
Navigation Property Navigation Target Comments

statusNav MDFEnumValue

Use Cases

‹‹ If necessary, add any supplementary information about the use cases here ››

Example 1: Query Operation

Operation Query

Request https://<localhost:port>/odata/v2/FODepartment?$format=json&$select=externalCode&
$top=3

Here, localhost is the name of your host and port is usually 443 or left blank.

Header Authorization: Basic <base64 encoding of username@instancename:pwd >

Response

Sample Code

{
"d": {
"results": [{
"__metadata": {
"uri": "https://<localhost:port>/odata/v2/
FODepartment(externalCode='Dept 1',startDate=datetime'2015-03-11T00:00:00')",
"type": "SFOData.FODepartment"
},
"externalCode": "Dept 1"
}, {
"__metadata": {
"uri": "https://<localhost:port>/odata/v2/
FODepartment(externalCode='Dept 3',startDate=datetime'2013-09-24T00:00:00')",
"type": "SFOData.FODepartment"
},
"externalCode": "Dept 3"
}, {
"__metadata": {
"uri": "https://<localhost:port>/odata/v2/
FODepartment(externalCode='ADBE-Eng',startDate=datetime'2014-03-26T00:00:00')",
"type": "SFOData.FODepartment"
},
"externalCode": "ADBE-Eng"
}]
}
}

Example 2: Post Operation

Operation Post

SAP SuccessFactors Employee Central OData API: Reference Guide


262 PUBLIC Foundation Objects
Request https://<localhost:port>/odata/v2/upsert

Here, localhost is the name of your host and port is usually 443 or left blank.

Header Authorization: Basic <base64 encoding of username@instancename:pwd>

Content-Type: application/json;charset=utf-8

Payload { "__metadata":
{ "uri":"FODepartment(startDate=datetime'2014-09-11T00:00:00',externalCode='20000')" },
"status":"A" }

Response

Sample Code

<?xml version='1.0' encoding='utf-8' ?>


<feed xmlns="http://www.w3.org/2005/Atom" xmlns:m="http://
schemas.microsoft.com/ado/2007/08/dataservices/metadata" xmlns:d="http://
schemas.microsoft.com/ado/2007/08/dataservices">
<entry>
<content type="application/xml">
<m:properties>
<d:key m:null="true" />
<d:status>OK</d:status>
<d:editStatus>UPSERTED</d:editStatus>
<d:message m:null="true" />
<d:index m:type="Edm.Int32">0</d:index>
<d:httpCode m:type="Edm.Int32">200</d:httpCode>
<d:inlineResults m:type="Bag(SFOData.UpsertResult)" />
</m:properties>
</content>
</entry>
</feed>

Error Codes

The table below lists different error codes generated when using this API.

AFFECTED_EXTERNAL_CODE_ERROR This record cannot be saved since one or more records of this
Code have reported errors.

END_DATE_EARLIER_THAN_START_DATE Start date cannot be greater than end date.

INVALID_LEGACY_PICKLIST_OPTION_ID This is an invalid picklist value in import file or database for


String.

8.14.10 FODivision

The FODivision entity represents the Generic Object Division.

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 263
Operations Allowed

Operation Description

GET/QUERY Queries divisions based on search criteria

POST/ UPSERT Updates or creates divisions

● Supports Incremental Load: true


● Supports NO_OVERWRITE: true
● Supports MCPD: false

Object Information

MDF Object:Division
Business Keys: externalCode + startDate
Effective-date:true

Properties

Table 168:
Property Corresponding Field in Ob­ Comments
ject Definition

externalCode externalCode A unique code for a division

startDate effectiveStartDate The date the division was activated

status effectiveStatus The statuses are Active and Inactive

name name The division name

name_#language# Locale-specific value of the name field

description description A detailed description of the division

description_#language# Locale-specific value of the description field

headOfUnit headOfUnit The ID of the division head

parent parentDivision The highest level division in a hierarchy

createdOn createdDate The date that the division information was added

createdDateTime createdDate

createdBy createdBy The ID of the person who created the division entry

lastModifiedOn lastModifiedDate The date that the division information was modified

lastModifiedDateTime

SAP SuccessFactors Employee Central OData API: Reference Guide


264 PUBLIC Foundation Objects
Property Corresponding Field in Ob­ Comments
ject Definition

lastModifiedBy lastModifiedBy The ID of the person who made the last update to the division
entry

endDate effectiveEndDate The date the division is set to inactive

Navigation Properties

Table 169:
Navigation Property Navigation Target Comments

headOfUnitNav User Navigates to the head of the unit for FO­


Division

parentNav FODivision Navigates to the parent division (parent)

nameTranslationNav FoTranslation

descriptionTranslationNav FoTranslation

statusNav MDFEnumValue

Use Cases

Example 1: Query Operation

Operation Query

Request https://<localhost:port>/odata/v2/FODivision?$format=json&$select=externalCode&$top=3

Here, localhost is the name of your host and port is usually 443 or left blank.

Header Authorization: Basic <base64 encoding of username@instancename:pwd >

Response

Sample Code

{
"d": {
"results": [{
"__metadata": {
"uri": "https://<localhost:port>/odata/v2/
FODivision(externalCode='Div 1',startDate=datetime'1970-01-01T00:00:00')",
"type": "SFOData.FODivision"
},
"externalCode": "Div 1"
}, {
"__metadata": {
"uri": "https://<localhost:port>/odata/v2/
FODivision(externalCode='Div 2',startDate=datetime'2013-11-04T00:00:00')",

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 265
"type": "SFOData.FODivision"
},
"externalCode": "Div 2"
}, {
"__metadata": {
"uri": "https://<localhost:port>/odata/v2/
FODivision(externalCode='Div 3',startDate=datetime'1970-01-01T00:00:00')",
"type": "SFOData.FODivision"
},
"externalCode": "Div 3"
}]
}
}

Example 2: Post Operation

Operation Post

Request https://<localhost:port>/odata/v2/upsert

Here, localhost is the name of your host and port is usually 443 or left blank.

Header Authorization: Basic <base64 encoding of username@instancename:pwd>

Content-Type: application/json;charset=utf-8

Payload { "__metadata": { "uri":"FODivision(startDate=datetime'2014-09-11T00:00:00',externalCode='20000')" },


"status":"A" }

Response

Sample Code

<?xml version='1.0' encoding='utf-8' ?>


<feed xmlns="http://www.w3.org/2005/Atom" xmlns:m="http://
schemas.microsoft.com/ado/2007/08/dataservices/metadata" xmlns:d="http://
schemas.microsoft.com/ado/2007/08/dataservices">
<entry>
<content type="application/xml">
<m:properties>
<d:key m:null="true" />
<d:status>OK</d:status>
<d:editStatus>UPSERTED</d:editStatus>
<d:message m:null="true" />
<d:index m:type="Edm.Int32">0</d:index>
<d:httpCode m:type="Edm.Int32">200</d:httpCode>
<d:inlineResults m:type="Bag(SFOData.UpsertResult)" />
</m:properties>
</content>
</entry>
</feed>

Error Codes

The table below lists different error codes generated when using this API.

SAP SuccessFactors Employee Central OData API: Reference Guide


266 PUBLIC Foundation Objects
AFFECTED_EXTERNAL_CODE_ERROR This record cannot be saved since one or more records of this
Code have reported errors.

END_DATE_EARLIER_THAN_START_DATE Start date cannot be greater than end date.

INVALID_LEGACY_PICKLIST_OPTION_ID This is an invalid picklist value in import file or database for


String.

8.14.11 FOLegalEntityLocal<Country>

This chapter covers several entities containing country-specific fields of legal entities. The country identifier in the
entity name is the country ISO Code. For example, for Germany, the name of this entity will be
FOLegalEntityLocalDEU.

These entities are made available for backward-compatibility reasons only. For a particular country, the
corresponding entity exists if the following pre-requisites are fulfilled:

● There is an MDF object modeled that holds the country-specific legal entity fields for this country.
● The API Visibility of the entity is different from Not Visible.
● The element type map contains information, which indicates that the backward-compatible entity should be
offered for this country.

For more information, see the Country-Specific Fields section.

By default, five such country-specific entities are pre-shipped. These are FOLegalEntityLocalARG,
FOLegalEntityLocalDEU, FOLegalEntityLocalFRA, FOLegalEntityLocalESP, and FOLegalEntityLocalUSA.

Operations Allowed

Operation Description

GET/QUERY Queries LegalEntityLocal based on search criteria

Object Information

MDF Object:LegalEntity<Country>
Business Keys: externalCode + startDate + country
Effective-date:true

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 267
Properties

Table 170:
Property Corresponding Field in Ob­ Comments
ject Definition

externalCode externalCode The external code of the corresponding legal entity for which
the country-specific fields are maintained

startDate effectiveStartDate The start date of the corresponding legal entity

status effectiveStatus The status of the corresponding legal entity

country The country to which the local legal entity applies. This must
be the same as the entity type and the same as the country of
the corresponding legal entity.

createdOn createdDate The date that the local legal entity information was added

createdBy createdBy The ID of the person who created the local legal entity entry

lastModifiedOn lastModifiedDate The date that the local legal entity information was modified

lastModifiedBy lastModifiedBy The ID of the person who made the last update to the local le­
gal entity entry

endDate effectiveEndDate The end date of the corresponding legal entity

Navigation Properties

Table 171:
Navigation Property Navigation Target

countryNav Territory

genericNumber1Nav PicklistOption

legalEntityTypeNav PickListValueV2

Additional Country-Specific Properties

The country-specific properties for the five pre-shipped countries are listed below.

For Argentina:

Property Name in OData Corresponding Field in Object Definition Comments

genericString1 cuitCode

For Germany:

SAP SuccessFactors Employee Central OData API: Reference Guide


268 PUBLIC Foundation Objects
Property Name in OData Corresponding Field in Object Definition Comments

genericString1 taxUnit

genericString2 socialAccidentInsurance

genericString3 socialAccidentInsuranceRegistrationNu
mber

For Spain:

Property Name in OData Corresponding Field in Object Definition Comments

genericString1 certificadoDeIdentificacionFiscal

For France:

Property Name in OData Corresponding Field in Object Definition Comments

genericNumber1 nafCode

genericNumber2 sirenCode

For USA:

Property Name in OData Corresponding Field in Object Definition Comments

genericNumber1 legalEntityType The option ID of the legal entity type

genericString1 federalReserveBankID

genericString2 fedReserveBankDistrict

genericString3 employerID

genericString4 eeoCompanyCode

legalEntityType legalEntityType The external code of the legal entity type

Use Cases

FOLegalEntityLocal does not support upsert after the migration.

Example 1: Query Operation

Operation Query

Request https://<localhost:port>/odata/v2/FOLegalEntityLocalCAN?$format=json&
$select=externalCode&$top=3

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 269
Here, localhost is the name of your host and port is usually 443 or left blank.

Header Authorization: Basic <base64 encoding of username@instancename:pwd >

Response

Sample Code

{
"d": {
"results": [{
"__metadata": {
"uri": "https://<localhost:port>/odata/v2/
FOLegalEntityLocalCAN(country='CAN',externalCode='comTest2',startDate=datetime'201
3-12-02T00:00:00')",
"type": "SFOData.FOLegalEntityLocalCAN"
},
"externalCode": "comTest2"
}, {
"__metadata": {
"uri": "https://<localhost:port>/odata/v2/
FOLegalEntityLocalCAN(country='CAN',externalCode='SF2',startDate=datetime'2014-05-
07T00:00:00')",
"type": "SFOData.FOLegalEntityLocalCAN"
},
"externalCode": "SF2"
}, {
"__metadata": {
"uri": "https://<localhost:port>/odata/v2/
FOLegalEntityLocalCAN(country='CAN',externalCode='ADOBEIND',startDate=datetime'201
5-02-11T00:00:00')",
"type": "SFOData.FOLegalEntityLocalCAN"
},
"externalCode": "ADOBEIND"
}]
}
}

Error Codes

The table below lists different error codes generated when using this API.

AFFECTED_EXTERNAL_CODE_ERROR This record cannot be saved since one or more records of this
Code have reported errors.

END_DATE_EARLIER_THAN_START_DATE Start date cannot be greater than end date.

INVALID_LEGACY_PICKLIST_OPTION_ID This is an invalid picklist value in import file or database for


String.

SAP SuccessFactors Employee Central OData API: Reference Guide


270 PUBLIC Foundation Objects
Related Information

Country-Specific Fields [page 229]

8.14.12 LegalEntity<Country>

This chapter covers several entities containing country-specific fields of legal entities. The country identifier in the
entity name is the country ISO Code. For example, for USA, the name of this entity will be LegalEntityUSA. Five
such country-specific entities are pre-shipped. These are LegalEntityESP, LegalEntityARG, LegalEntityUSA,
LegalEntityDEU, and LegalEntityFRA.

Operations Allowed

Operation Description

GET/QUERY Queries country-specific entities based on search criteria

POST/ UPSERT Updates or creates country-specific entities

● Supports Incremental Load: true


● Supports NO_OVERWRITE: true
● Supports MCPD: false

Object information

MDF Object:LegalEntity<Country>
Business Keys:LegalEntity_effectiveStartDate, LegalEntity_externalCode, externalCode
Effective-date:true

Properties

Table 172:
Property Comments

LegalEntity_externalCode The external code of the corresponding legal entity for which the country-specific
fields are maintained

LegalEntity_effectiveStartDate The start date of the corresponding legal entity

externalCode A number

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 271
Property Comments

createdDate The date that the legal entity information was added

createdDateTime

createdBy The ID of the person who created the legal entity entry

lastModifiedDate The date that the legal entity information was modified

lastModifiedDateTime

lastModifiedBy The ID of the person who made the last update to the legal entity entry

Additional Country-Specific Properties

The country-specific properties for the five pre-shipped countries are listed below.

For Argentina:

Property Name in OData Comments

cuitCode

For Germany:

Property Name in OData Comments

taxUnit

socialAccidentInsurance

socialAccidentInsuranceRegistrationNumber

For Spain:

Property Name in OData Comments

certificadoDeIdentificacionFiscal

For France:

Property Name in OData Comments

nafCode

sirenCode

For USA:

Property Name in OData Comments

legalEntityType

federalReserveBankID

SAP SuccessFactors Employee Central OData API: Reference Guide


272 PUBLIC Foundation Objects
Property Name in OData Comments

fedReserveBankDistrict

employerID

eeoCompanyCode

Navigation Properties

For USA

Table 173:
Navigation Property Navigation Target Comments

legalEntityTypeNav PickListValueV2

cust_string6Nav PickListValueV2

cust_string7Nav PickListValueV2

cust_string8Nav PickListValueV2

LegalEntityUSAPermissionsNav LegalEntityUSAPermissions

cust_employerIDNav PickListValueV2

cust_fedReserveBankDistrictNav PickListValueV2

For Germany

Navigation Property Navigation Target Comments

cust_string6Nav PickListValueV2

cust_string7Nav PickListValueV2

cust_string8Nav PickListValueV2

LegalEntityDEUPermissionsNav LegalEntityDEUPermissions

For Argentina

Navigation Property Navigation Target Comments

cust_string6Nav PickListValueV2

cust_string7Nav PickListValueV2

cust_string8Nav PickListValueV2

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 273
Navigation Property Navigation Target Comments

LegalEntityARGPermissionsNav LegalEntityARGPermissions

For Spain

Navigation Property Navigation Target Comments

cust_string6Nav PickListValueV2

cust_string7Nav PickListValueV2

cust_string8Nav PickListValueV2

LegalEntityESPPermissionsNav LegalEntityESPPermissions

For France

Navigation Property Navigation Target Comments

cust_string6Nav PickListValueV2

cust_string7Nav PickListValueV2

cust_string8Nav PickListValueV2

LegalEntityFRAPermissionsNav LegalEntityFRAPermissions

Use Cases

Example 1: Query Operation

Operation Query

Request https://<localhost:port>/odata/v2/LegalEntityUSA?$format=json

Here, localhost is the name of your host and port is usually 443 or left blank.

Header Authorization: Basic <base64 encoding of username@instancename:pwd >

Response

Sample Code

{
"d": {
"results": [{
"__metadata": {
"uri": "https://localhost:443/odata/v2/
LegalEntityUSA(LegalEntity_effectiveStartDate=datetime'1990-01-01T00:00:00',LegalE
ntity_externalCode='ACE_USA',externalCode=6596L)",
"type": "SFOData.LegalEntityUSA"

SAP SuccessFactors Employee Central OData API: Reference Guide


274 PUBLIC Foundation Objects
},
"LegalEntity_externalCode": "ACE_USA",
"LegalEntity_effectiveStartDate": "\/Date(631152000000)\/",
"externalCode": "6596",
"mdfSystemEffectiveEndDate": "\/Date(253402214400000)\/",
"mdfSystemObjectType": "LegalEntityUSA",
"mdfSystemVersionId": null,
"lastModifiedDateTime": "\/Date(1341142694000+0000)\/",
"mdfSystemTransactionSequence": "1",
"cust_string1": null,
"mdfSystemRecordId": "159A8AB02B040C6EE050007F020046AE",
"mdfSystemEntityId": "159A8AB02B050C6EE050007F020046AE",
"mdfSystemStatus": "A",
"federalReserveBankID": "11-1231/2721",
"lastModifiedDateWithTZ": "\/Date(1341142694000+0000)\/",
"createdDate": "\/Date(1341171494000)\/",
"mdfSystemRecordStatus": "N",
"employerID": "44-98765",
"createdBy": "admin",
"lastModifiedBy": "admin",
"createdDateTime": "\/Date(1341142694000+0000)\/",
"lastModifiedDate": "\/Date(1341171494000)\/",
"mdfSystemEffectiveStartDate": "\/Date(-2208988800000)\/",
"fedReserveBankDistrict": "San Francisco",
"legalEntityType": "C",
"eeoCompanyCode": "123145-9",
"legalEntityTypeNav": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/
LegalEntityUSA(LegalEntity_effectiveStartDate=datetime'1990-01-01T00:00:00',LegalE
ntity_externalCode='ACE_USA',externalCode=6596L)/legalEntityTypeNav"
}
},
"cust_string1Nav": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/
LegalEntityUSA(LegalEntity_effectiveStartDate=datetime'1990-01-01T00:00:00',LegalE
ntity_externalCode='ACE_USA',externalCode=6596L)/cust_string1Nav"
}
},
"mdfSystemRecordStatusNav": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/
LegalEntityUSA(LegalEntity_effectiveStartDate=datetime'1990-01-01T00:00:00',LegalE
ntity_externalCode='ACE_USA',externalCode=6596L)/mdfSystemRecordStatusNav"
}
},
"mdfSystemStatusNav": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/
LegalEntityUSA(LegalEntity_effectiveStartDate=datetime'1990-01-01T00:00:00',LegalE
ntity_externalCode='ACE_USA',externalCode=6596L)/mdfSystemStatusNav"
}
}
}]
}
}

Example 2: Post Operation

Operation Post

Request https://<localhost:port>/odata/v2/upsert

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 275
Here, localhost is the name of your host and port is usually 443 or left blank.

Header Authorization: Basic <base64 encoding of username@instancename:pwd>

Content-Type: application/json;charset=utf-8

Payload { "__metadata": { "uri":


"LegalEntityUSA(LegalEntity_effectiveStartDate=datetime'1990-01-01T00:00:00',LegalEntity_externalCo
de='ACE_USA',externalCode=6596L)", "type": "SFOData.LegalEntityUSA" }, "LegalEntity_externalCode":
"ACE_USA", "LegalEntity_effectiveStartDate": "\/Date(631152000000)\/", "externalCode": "6596"}

Response

Sample Code

<?xml version='1.0' encoding='utf-8'?>


<feed xmlns="http://www.w3.org/2005/Atom" xmlns:m="http://
schemas.microsoft.com/ado/2007/08/dataservices/metadata" xmlns:d="http://
schemas.microsoft.com/ado/2007/08/dataservices">
<entry>
<content type="application/xml">
<m:properties>
<d:key m:null="true" />
<d:status>OK</d:status>
<d:editStatus>UPSERTED</d:editStatus>
<d:message m:null="true" />
<d:index m:type="Edm.Int32">0</d:index>
<d:httpCode m:type="Edm.Int32">200</d:httpCode>
<d:inlineResults m:type="Bag(SFOData.UpsertResult)" />
</m:properties>
</content>
</entry>
</feed>

Error Codes

The table below lists different error codes generated when using this API.

AFFECTED_EXTERNAL_CODE_ERROR This record cannot be saved since one or more records of this
Code have reported errors.

END_DATE_EARLIER_THAN_START_DATE Start date cannot be greater than end date.

INVALID_LEGACY_PICKLIST_OPTION_ID This is an invalid picklist value in import file or database for


String.

SAP SuccessFactors Employee Central OData API: Reference Guide


276 PUBLIC Foundation Objects
8.14.13 FOJobClassLocal<Country>

This chapter covers several entities containing country-specific fields of job classifications. The country identifier
in the entity name is the country ISO Code. For example, for Brazil, the name of this entity will be
FOJobClassLocalBRA.

These entities are made available for backward-compatibility reasons only. For a particular country, the
corresponding entity exists if the following pre-requisites are fulfilled:

● There is an MDF object modeled that holds the country-specific job classification fields for this country.
● The of the entity is different from Not Visible.
● The element type map contains information, which indicates that the backward-compatible entity should be
offered for this country.

For more information, see the Country-Specific Fields section.

Operations Allowed

Operation Description

GET/QUERY Queries JobClassificationLocal based on search criteria

Object Information

MDF Object: JobClassification<Country>


Business Keys: externalCode + startDate + country
Effective-date:true
By default, seven such country-specific entities are pre-shipped. These are
FOJobClassLocalAUS, FOJobClassLocalBRA, FOJobClassLocalCAN,
FOJobClassLocalGBR, and
FOJobClassLocalUSA, FOJobClassLocalITA, and FOJobClassLocalFRA.

Properties

Table 174:
Property Corresponding Field in Ob­ Comments
ject Definition

externalCode externalCode The external code of the corresponding job classification

startDate effectiveStartDate The start date of the corresponding job classification

status effectiveStatus The status of the corresponding job classification

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 277
Property Corresponding Field in Ob­ Comments
ject Definition

country The country to which the local job classification applies. This
must match the entity type.

createdOn createdDate The date that the local job class information was added.

createdBy createdBy The ID of the person who created the local job class entry

lastModifiedOn lastModifiedDate The date that the local job class information was modified

lastModifiedBy lastModifiedBy The ID of the person who made the last update to the local job
classification entry

endDate effectiveEndDate The end date of the corresponding job classification

Navigation Properties

Table 175:
Navigation Property Navigation Target Comments

countryNav Territory

Additional Country-Specific Properties

The country-specific properties for the seven pre-shipped countries are listed below.

For Australia:

Property Name in OData Corresponding Field in Object Definition Comments

genericString1 ascoCode

For Great Britain:

Property Name in OData Corresponding Field in Object Definition Comments

genericNumber1 occupationalCode

For Canada:

Property Name in OData Corresponding Field in Object Definition Comments

genericString1 occupationalClassification

For France:

SAP SuccessFactors Employee Central OData API: Reference Guide


278 PUBLIC Foundation Objects
Property Name in OData Corresponding Field in Object Definition Comments

genericString1 inseeCode

genericNumber2 employeeCategory

genericNumber1 occupationalCode

For USA:

Property Name in OData Corresponding Field in Object Definition Comments

genericString1 localJobTitle

genericNumber1 eeo1JobCategory Option ID of eeo1JobCategory

genericNumber2 eeo4JobCategory Option ID of eeo4JobCategory

genericNumber3 eeo5JobCategory Option ID of eeo5JobCategory

genericNumber4 eeo6JobCategory Option ID of eeo6JobCategory

genericNumber5 eeoJobGroup Option ID of eeoJobGroup

genericNumber6 flsaStatusUSA Option ID of flsaStatusUSA

eeo1JobCategory eeo1JobCategory External code of eeo1JobCategory

eeo4JobCategory eeo4JobCategory External code of eeo4JobCategory

eeo5JobCategory eeo5JobCategory External code of eeo5JobCategory

eeo6JobCategory eeo6JobCategory External code of eeo6JobCategory

eeoJobGroup eeoJobGroup External code of eeoJobGroup

flsaStatusUSA flsaStatusUSA External code of flsaStatusUSA

For Brazil:

Property Name in OData Corresponding Field in Object Definition Comments

genericString1 occupationalCode Option ID of the occupational code

occupationalCode occupationalCode External code of the occupational code

For Italy:

Property Name in OData Corresponding Field in Object Definition Comments

genericNumber1 inailCode

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 279
Navigation Properties

For USA

Table 176:
Navigation Property Navigation Target Comments

genericNumber1Nav PicklistOption

genericNumber2Nav PicklistOption

genericNumber3Nav PicklistOption

genericNumber4Nav PicklistOption

genericNumber5Nav PicklistOption

genericNumber6Nav PicklistOption

eeo1JobCategoryNav PickListValueV2

eeo4JobCategoryNav PickListValueV2

eeo5JobCategoryNav PickListValueV2

eeo6JobCategoryNav PickListValueV2

eeoJobGroupNav PickListValueV2

flsaStatusUSANav PickListValueV2

For Brazil

Table 177:
Navigation Property Navigation Target Comments

genericString1Nav PicklistOption

occupationalCodeNav PickListValueV2

Use Cases

FOJobClassLocal does not support upsert after the migration.

Example 1: Query Operation

Operation Query

Request https://<localhost:port>/odata/v2/FOJobClassLocalCAN?$format=json&
$select=externalCode&$top=3

Here, localhost is the name of your host and port is usually 443 or left blank.

Header Authorization: Basic <base64 encoding of username@instancename:pwd >

Response

SAP SuccessFactors Employee Central OData API: Reference Guide


280 PUBLIC Foundation Objects
Sample Code

{
"d": {
"results": [{
"__metadata": {
"uri": "https://sfapiqacand.sflab.ondemand.com:443/odata/v2/
FOJobClassLocalCAN(country='CAN',externalCode='PS',startDate=datetime'2013-10-17T0
0:00:00')",
"type": "SFOData.FOJobClassLocalCAN"
},
"externalCode": "PS"
}, {
"__metadata": {
"uri": "https://sfapiqacand.sflab.ondemand.com:443/odata/v2/
FOJobClassLocalCAN(country='CAN',externalCode='ACC',startDate=datetime'2015-09-03T
00:00:00')",
"type": "SFOData.FOJobClassLocalCAN"
},
"externalCode": "ACC"
}, {
"__metadata": {
"uri": "https://sfapiqacand.sflab.ondemand.com:443/odata/v2/
FOJobClassLocalCAN(country='CAN',externalCode='JC1',startDate=datetime'2015-08-25T
00:00:00')",
"type": "SFOData.FOJobClassLocalCAN"
},
"externalCode": "JC1"
}]
}
}

Error Codes

The table below lists different error codes generated when using this API.

AFFECTED_EXTERNAL_CODE_ERROR This record cannot be saved since one or more records of this
Code have reported errors.

END_DATE_EARLIER_THAN_START_DATE Start date cannot be greater than end date.

INVALID_LEGACY_PICKLIST_OPTION_ID This is an invalid picklist value in import file or database for


String.

Related Information

Country-Specific Fields [page 229]

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 281
8.14.14 JobClassificationCountry

Operations Allowed

Operation Description

GET/QUERY Queries JobClassificationCountry based on search criteria

POST/ UPSERT Updates or creates JobClassificationCountry

● Supports Incremental Load: true


● Supports NO_OVERWRITE: true
● Supports MCPD: false

Object information

MDF Object:JobClassificationCountry
Business Keys:JobClassification_effectiveStartDate, JobClassification_externalCode,
country
Effective-date:true

Properties

Table 178:
Property Comments

JobClassification_effectiveStartDate The start date of the corresponding job classification country

JobClassification_externalCode

country

effectiveStatus The status of the corresponding job classification country

createdOn The date that the job classification country information was added

createdDateTime

createdBy The ID of the person who created the job classification country entry

lastModifiedOn The date that the job classification country information was modified

lastModifiedDateTime

SAP SuccessFactors Employee Central OData API: Reference Guide


282 PUBLIC Foundation Objects
Property Comments

lastModifiedBy The ID of the person who made the last update to thejob classification country en­
try

Navigation Properties

Table 179:
Navigation Property Navigation Target Comments

effectiveStatusNav MDFEnumValue

country Country

JobClassificationCountryPermissions­ JobClassificationCountryPermissions
Nav

toJobClassificationAUS JobClassificationAUS

toJobClassificationBRA FOJobClassLocalBRA

toJobClassificationCAN FOJobClassLocalCAN

toJobClassificationFRA FOJobClassLocalFRA

toJobClassificationGBR FOJobClassLocalGBR

toJobClassificationITA FOJobClassLocalITA

toJobClassificationUSA FOJobClassLocalUSA

Use Cases

Example 1: Query Operation

Operation Query

Request https://<localhost:port>/odata/v2/JobClassificationCountry?$format=json

Here, localhost is the name of your host and port is usually 443 or left blank.

Header Authorization: Basic <base64 encoding of username@instancename:pwd >

Response

Sample Code

{
"__metadata": {

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 283
"uri": "https://localhost:443/odata/v2/
JobClassificationCountry(JobClassification_effectiveStartDate=datetime'1990-01-01T
00:00:00',JobClassification_externalCode='EXE-CEO',country='USA')",
"type": "SFOData.JobClassificationCountry"
},
"JobClassification_effectiveStartDate": "\/Date(631152000000)\/",
"JobClassification_externalCode": "EXE-CEO",
"country": "USA",
"mdfSystemEffectiveEndDate": "\/Date(253402214400000)\/",
"mdfSystemObjectType": "JobClassificationCountry",
"mdfSystemVersionId": null,
"lastModifiedDateTime": "\/Date(1447406820000+0000)\/",
"effectiveStatus": "A",
"mdfSystemTransactionSequence": "1",
"mdfSystemRecordId": "4FCA7B68851E41C1936B2AE1D5E25E4C",
"mdfSystemEntityId": "D5D533446DEA400FBC3388F5DDBA5C14",
"lastModifiedDateWithTZ": "\/Date(1447406820000+0000)\/",
"createdDate": "\/Date(1447435620000)\/",
"mdfSystemRecordStatus": "N",
"createdBy": "admin",
"lastModifiedBy": "admin",
"createdDateTime": "\/Date(1447406820000+0000)\/",
"lastModifiedDate": "\/Date(1447435620000)\/",
"mdfSystemEffectiveStartDate": "\/Date(-2208988800000)\/",
"toJobClassificationAUS": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/
JobClassificationCountry(JobClassification_effectiveStartDate=datetime'1990-01-01T
00:00:00',JobClassification_externalCode='EXE-CEO',country='USA')/
toJobClassificationAUS"
}
},
"toJobClassificationGBR": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/
JobClassificationCountry(JobClassification_effectiveStartDate=datetime'1990-01-01T
00:00:00',JobClassification_externalCode='EXE-CEO',country='USA')/
toJobClassificationGBR"
}
},
"countryNav": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/
JobClassificationCountry(JobClassification_effectiveStartDate=datetime'1990-01-01T
00:00:00',JobClassification_externalCode='EXE-CEO',country='USA')/countryNav"
}
},
"toJobClassificationFRA": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/
JobClassificationCountry(JobClassification_effectiveStartDate=datetime'1990-01-01T
00:00:00',JobClassification_externalCode='EXE-CEO',country='USA')/
toJobClassificationFRA"
}
},
"toJobClassificationCAN": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/
JobClassificationCountry(JobClassification_effectiveStartDate=datetime'1990-01-01T
00:00:00',JobClassification_externalCode='EXE-CEO',country='USA')/
toJobClassificationCAN"
}
},
"toJobClassificationITA": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/
JobClassificationCountry(JobClassification_effectiveStartDate=datetime'1990-01-01T

SAP SuccessFactors Employee Central OData API: Reference Guide


284 PUBLIC Foundation Objects
00:00:00',JobClassification_externalCode='EXE-CEO',country='USA')/
toJobClassificationITA"
}
},
"toJobClassificationBRA": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/
JobClassificationCountry(JobClassification_effectiveStartDate=datetime'1990-01-01T
00:00:00',JobClassification_externalCode='EXE-CEO',country='USA')/
toJobClassificationBRA"
}
},
"effectiveStatusNav": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/
JobClassificationCountry(JobClassification_effectiveStartDate=datetime'1990-01-01T
00:00:00',JobClassification_externalCode='EXE-CEO',country='USA')/
effectiveStatusNav"
}
},
"cust_toJobClassificationCHN": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/
JobClassificationCountry(JobClassification_effectiveStartDate=datetime'1990-01-01T
00:00:00',JobClassification_externalCode='EXE-CEO',country='USA')/
cust_toJobClassificationCHN"
}
},
"mdfSystemRecordStatusNav": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/
JobClassificationCountry(JobClassification_effectiveStartDate=datetime'1990-01-01T
00:00:00',JobClassification_externalCode='EXE-CEO',country='USA')/
mdfSystemRecordStatusNav"
}
},
"toJobClassificationUSA": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/
JobClassificationCountry(JobClassification_effectiveStartDate=datetime'1990-01-01T
00:00:00',JobClassification_externalCode='EXE-CEO',country='USA')/
toJobClassificationUSA"
}
}
}

Example 2: Post Operation

Operation Post

Request https://<localhost:port>/odata/v2/upsert

Here, localhost is the name of your host and port is usually 443 or left blank.

Header Authorization: Basic <base64 encoding of username@instancename:pwd>

Content-Type: application/json;charset=utf-8

Payload { "__metadata": { "uri":


"JobClassificationCountry(JobClassification_effectiveStartDate=datetime'1990-01-01T00:00:00',JobClas
sification_externalCode='EXE-CEO',country='USA')", "type": "SFOData.JobClassificationCountry" },

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 285
"JobClassification_effectiveStartDate": "\/Date(631152000000)\/", "JobClassification_externalCode":
"EXE-CEO", "country": "USA"}

Response

Sample Code

<feed xmlns="http://www.w3.org/2005/Atom" xmlns:m="http://


schemas.microsoft.com/ado/2007/08/dataservices/metadata" xmlns:d="http://
schemas.microsoft.com/ado/2007/08/dataservices">
<entry>
<content type="application/xml">
<m:properties>
<d:key m:null="true" />
<d:status>OK</d:status>
<d:editStatus>UPSERTED</d:editStatus>
<d:message m:null="true" />
<d:index m:type="Edm.Int32">0</d:index>
<d:httpCode m:type="Edm.Int32">200</d:httpCode>
<d:inlineResults m:type="Bag(SFOData.UpsertResult)" />
</m:properties>
</content>
</entry>
</feed>

Error Codes

The table below lists different error codes generated when using this API.

AFFECTED_EXTERNAL_CODE_ERROR This record cannot be saved since one or more records of this
Code have reported errors.

END_DATE_EARLIER_THAN_START_DATE Start date cannot be greater than end date.

INVALID_LEGACY_PICKLIST_OPTION_ID This is an invalid picklist value in import file or database for


String.

SAP SuccessFactors Employee Central OData API: Reference Guide


286 PUBLIC Foundation Objects
8.14.15 FOJobFunction

The FOJobFunction entity represents the Generic Object Job Function.

Operations Allowed

Operation Description

GET/QUERY Queries job functions based on search criteria

POST/ UPSERT Updates or creates job functions

● Supports Incremental Load: true


● Supports NO_OVERWRITE: true
● Supports MCPD: false

Object Information

MDF Object:JobFunction
Business Keys: externalCode + startDate
Effective-date:true

Properties

Table 180:
Property Corresponding Field in Ob­ Comments
ject Definition

externalCode A unique code for a job function

startDate effectiveStartDate The start date of the corresponding job function

status effectiveStatus The status of the corresponding job function

name name The job function name

name_#language# Locale-specific value of the name field

description A detailed description of the job function

description_#language# Locale-specific value of the description field

parentFunctionCode parentJobFunction The highest function code in the hierarchy

jobFamily

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 287
Property Corresponding Field in Ob­ Comments
ject Definition

type jobFunctionType The type of job function

createdOn The date that the job function information was added

createdDateTime

createdBy The ID of the person who created the job function entry

lastModifiedOn The date that the job function information was modified

lastModifiedDateTime

lastModifiedBy The ID of the person who made the last update to the job
function entry

endDate effectiveEndDate The end date of the corresponding job function

Navigation Properties

Table 181:
Navigation Property Navigation Target Comments

parentFunctionCodeNav FOJobFunction

nameTranslationNav FoTranslation

descriptionTranslationNav FoTranslation

jobFunctionTypeNav PickListValueV2

typeNav PicklistOption

statusNav MDFEnumValue

Use Cases

Example 1: Query Operation

Operation Query

Request https://<localhost:port>/odata/v2/FOJobFunction?$format=json&$select=externalCode&
$top=3

Here, localhost is the name of your host and port is usually 443 or left blank.

Header Authorization: Basic <base64 encoding of username@instancename:pwd >

Response

SAP SuccessFactors Employee Central OData API: Reference Guide


288 PUBLIC Foundation Objects
Sample Code

{
"d": {
"results": [{
"__metadata": {
"uri": "https://sfapiqacand.sflab.ondemand.com:443/odata/v2/
FOJobFunction(externalCode='JF Code 2',startDate=datetime'1970-01-01T00:00:00')",
"type": "SFOData.FOJobFunction"
},
"externalCode": "JF Code 2"
}, {
"__metadata": {
"uri": "https://sfapiqacand.sflab.ondemand.com:443/odata/v2/
FOJobFunction(externalCode='JF Code 3',startDate=datetime'2013-10-16T00:00:00')",
"type": "SFOData.FOJobFunction"
},
"externalCode": "JF Code 3"
}, {
"__metadata": {
"uri": "https://sfapiqacand.sflab.ondemand.com:443/odata/v2/
FOJobFunction(externalCode='test1',startDate=datetime'2013-07-10T00:00:00')",
"type": "SFOData.FOJobFunction"
},
"externalCode": "test1"
}]
}
}

Example 2: Post Operation

Operation Post

Request https://<localhost:port>/odata/v2/upsert

Here, localhost is the name of your host and port is usually 443 or left blank.

Header Authorization: Basic <base64 encoding of username@instancename:pwd>

Content-Type: application/json;charset=utf-8

Payload { "__metadata":
{ "uri":"FOJobFunction(startDate=datetime'2014-09-11T00:00:00',externalCode='20000')" },
"status":"A" }

Response

Sample Code

<?xml version='1.0' encoding='utf-8'?>


<feed xmlns="http://www.w3.org/2005/Atom" xmlns:m="http://
schemas.microsoft.com/ado/2007/08/dataservices/metadata" xmlns:d="http://
schemas.microsoft.com/ado/2007/08/dataservices">
<entry>
<content type="application/xml">
<m:properties>
<d:key m:null="true" />
<d:status>OK</d:status>
<d:editStatus>UPSERTED</d:editStatus>
<d:message m:null="true" />
<d:index m:type="Edm.Int32">0</d:index>

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 289
<d:httpCode m:type="Edm.Int32">200</d:httpCode>
<d:inlineResults m:type="Bag(SFOData.UpsertResult)" />
</m:properties>
</content>
</entry>
</feed>

Error Codes

The table below lists different error codes generated when using this API.

AFFECTED_EXTERNAL_CODE_ERROR This record cannot be saved since one or more records of this
Code have reported errors.

END_DATE_EARLIER_THAN_START_DATE Start date cannot be greater than end date.

INVALID_LEGACY_PICKLIST_OPTION_ID This is an invalid picklist value in import file or database for


String.

8.14.16 FOJobCode

The FO JobCode entity represents the Generic Object Job Classification.

Operations Allowed

Operation Description

GET/QUERY Queries job codes based on search criteria

POST/ UPSERT Updates or creates job codes

● Supports Incremental Load: true


● Supports NO_OVERWRITE: true
● Supports MCPD: false

Special Notes on FOJobCode Translation

Before the migration, you could handle the translatable fields in two ways. You would do translations for Job Code
using Legacy Translations and FOTranslations. This is replaced with the MDF standard translation approach. Now
translatable fields are handled in the same way as translatable fields in other migrated objects. This means that
you have these additional fields such as name_en_US, name_en_GB, and so on in the object structure. To maintain

SAP SuccessFactors Employee Central OData API: Reference Guide


290 PUBLIC Foundation Objects
backward compatibility, the old navigations to translations are maintained. However, they come with certain
restrictions. Have a look:

Important changes to FOJobCode – name, description and custom string fields in APIs

● Used locale to return data: During migration of Job Code Translations, the Corporate Locale will be used to
copy translations to the new persistency. While copying, the corporate language will be used to copy a default
translations into the translatable fields of FO Job Code (such as name, description or custom string). After
enabling the new translation feature, the SOAP and OData API will return those default values in the corporate
language while it returned the values in the language of the API user before activating the feature. In case this
corporate locale differs from the locale of the API user (can be seen in Employee Central UI through options for
this user), the result of the translatable fields could differ. To avoid this, ensure that corporate language and
API user language are the same before migrating or activing the new Job Code Translation feature in
Provisioning. This is described later below.
● Before the migration, every custom string field of type worker was regarded as translatable if legacy
translation was used. Thus, for every worker field, a navigation attribute was added leading to LocalizedData.
After the migration, navigation attribute is still available, but this will not lead to any instance data.
● Filters and sort on translation navigation: After switching to the new Job Code Translation, the OData API
will no longer support filter, and order by for the navigations of translatable fields in FO Job Code. Filter is still
supported for default translation in field name. This means queries such as /odata/v2/FOJobCode?
$filter=nameTranslatioNav/localizedDataTranslation+eq+'My Job Chode' will no longer be possible. Query
such as /odata/v2/FOJobCode?$filter=name+eq+'My Job Code'&$expand=nameTranslationNav will still
work.
● Custom user ID fields: If a custom string field was configured as of type user, the corresponding user ID was
added to the translation table. With the new feature enabled, this user ID will now be returned in the
corresponding field itself and is not available anymore in the translation table.

Important changes to LocalizedData – name, description and custom string fields in APIs

● Top, skip, orderby, and query without filter: After switching to the new Job Code Translation, the
LocalizedData Entity can be queried using simple filter (using eq or in). However, there is no support anymore
for query without filter or paging, and ordering or sorting. LocalizedData must be retrieved using the Job Code
query using expand and not queried directly.
● Shortcut access: Direct access to the LocalizedData without $filter such as odata/vs2/
LocalizedData(localizedDataCode=(‘TR:421:,localizedDataLocale=‘en_GB’) is not possible anymore. Use
odata/v2/LocalizedData?$filter=localizedDataCode+eq+’TR:421’+and+localizedDataLocale+eq+‘en_GB’)
instead or do a direct expand from FOJobCode entity.
● Changed business keys: LocalizedData will have a different code instead of TR:11. A number such as
34569811 originating from the new GOLocalizedData will be returned.
● Null-values for a translation: This happens if LocalizedData is not returned anymore by the OData API. This is
also true for expanded navigations in FOJobCode.

Additional Information

Set API User and Corporate Locale (in Provisioning)

To minimize impact of change, ensure that the corporate language defined in Provisioning is the same as the API
language defined for the user before activating the Provisioning settings (migration).

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 291
This sets the API user language:

This sets the corporate language:

Job Code and Navigation attribute

FO Job Code has a navigation attribute localNavDEFLT going to FOJobClassLocalDEFLT. This target entity
FOJobClassLocalDEFLT does not contain any business field. Before the migration, if the object data was
inconsistent, this navigation would lead to instance data. This was the case if you imported JobClassLocal data
for countries, which were not configured, or if you removed countries from country-specific Corporate Data Model,
after data was created. This inconsistency is not there now. After the migration, the navigation and the target
entity are still made available for compatibility reasons, even though they do not return any data.

Object information

MDF Object:JobClassification
Business Keys: externalCode + startDate
Effective-date:true

SAP SuccessFactors Employee Central OData API: Reference Guide


292 PUBLIC Foundation Objects
Properties

Table 182:
Property Corresponding Field in Ob­ Comments
ject Definition

externalCode externalCode A unique code for a job code

startDate effectiveStartDate The start date of the corresponding job code

status effectiveStatus The status of the corresponding job code

name name The job code name

name_#language# Locale-specific value of the name field

description description A detailed description of the job code

description_#language# Locale-specific value of the description field

workerCompCode workerCompCode The ID for worker's compensation type

parentJobCode parentJobClassification The ID for the highest job code in the hierarchy

jobLevel JobLevel The Option ID of the job level picklist option

defaultJobLevel defaultJobLevel The external code of the job level picklist option

jobFamily

isRegular regularTemporary The Option ID of the regularTemporary picklist option

employeeClass EmployeeClass The Option ID of the employee class picklist option

defaultEmployeeClass defaultEmployeeClass The external code of the employee class picklist option

isFulltimeEmployee FulltimeEmployee Indicates if the employee works fulltime

supervisorLevel SupervisorLevel The Option ID of the supervisor level picklist option

defaultSupervisorLevel defaultSupervisorLevel The external code of the supervisor level picklist option

standardHours standardWeeklyHours Indicates that the employee works standard hours

regularTemporary regularTemporary The external code of the regularTemporary picklist option

grade payGrade The pay grade of the employee

jobFunction jobFunction

createdOn createdDate The date that the job code information was added

createdDateTime

createdBy createdBy The ID of the person who created the job code entry

lastModifiedOn lastModifiedDate The date that the job code information was modified

lastModifiedDateTime

lastModifiedBy lastModifiedBy The ID of the person who made the last update to the job
code entry

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 293
Property Corresponding Field in Ob­ Comments
ject Definition

endDate effectiveEndDate The end date of the corresponding job code

Navigation Properties

Table 183:
Navigation Property Navigation Target Comments

parentJobCodeNav FOJobCode

gradeNav FOPayGrade

jobFunctionNav FOJobFunction

localNavDEFLT FOJobClassLocalDEFLT

localNav<Country> FOJobClassLocal<Country>

nameTranslationNav LocalizedData Navigates to the translations for the


name fied of Job Code record

descriptionTranslationNav LocalizedData Navigates to the translations for the de­


scription fied of Job Code record

defaultEmployeeClassNav PickListValueV2

defaultJobLevelNav PickListValueV2

defaultSupervisorLevelNav PickListValueV2

employeeClassNav PicklistOption

isRegularNav PicklistOption

jobLevelNav PicklistOption

supervisorLevelNav PicklistOption

toJobClassificationCountryNav JobClassificationCountry

regularTemporaryNav PickListValueV2

localNavAUS FOJobClassLocalAUS Legacy navigation option for country-


specific fields

localNavBRA FOJobClassLocalBRA Legacy navigation option for country-


specific fields

localNavCAN FOJobClassLocalCAN Legacy navigation option for country-


specific fields

SAP SuccessFactors Employee Central OData API: Reference Guide


294 PUBLIC Foundation Objects
Navigation Property Navigation Target Comments

localNavFRA FOJobClassLocalFRA Legacy navigation option for country-


specific fields

localNavGBR FOJobClassLocalGBR Legacy navigation option for country-


specific fields

localNavITA FOJobClassLocalITA Legacy navigation option for country-


specific fields

localNavUSA FOJobClassLocalUSA Legacy navigation option for country-


specific fields

Use Cases

Example 1: Query Operation

Operation Query

Request https://<localhost:port>/odata/v2/FOJobCode?$format=json&$select=externalCode&$top=3

Here, localhost is the name of your host and port is usually 443 or left blank.

Header Authorization: Basic <base64 encoding of username@instancename:pwd >

Response

Sample Code

{
"d": {
"results": [{
"__metadata": {
"uri": "https://sfapiqacand.sflab.ondemand.com:443/odata/v2/
FOJobCode(externalCode='TestCodePD',startDate=datetime'2012-05-21T00:00:00')",
"type": "SFOData.FOJobCode"
},
"externalCode": "TestCodePD"
}, {
"__metadata": {
"uri": "https://sfapiqacand.sflab.ondemand.com:443/odata/v2/
FOJobCode(externalCode='sales',startDate=datetime'1970-01-01T00:00:00')",
"type": "SFOData.FOJobCode"
},
"externalCode": "sales"
}, {
"__metadata": {
"uri": "https://sfapiqacand.sflab.ondemand.com:443/odata/v2/
FOJobCode(externalCode='PS',startDate=datetime'2013-10-17T00:00:00')",
"type": "SFOData.FOJobCode"
},
"externalCode": "PS"
}]
}

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 295
Example 2: Post Operation

Operation Post

Request https://<localhost:port>/odata/v2/upsert

Here, localhost is the name of your host and port is usually 443 or left blank.

Header Authorization: Basic <base64 encoding of username@instancename:pwd>

Content-Type: application/json;charset=utf-8

Payload { "__metadata":
{ "uri":"FOJobCode(startDate=datetime'2014-09-11T00:00:00',externalCode='20000')" }, "status":"A" }

Response

Sample Code

<?xml version='1.0' encoding='utf-8'?>


<feed xmlns="http://www.w3.org/2005/Atom" xmlns:m="http://
schemas.microsoft.com/ado/2007/08/dataservices/metadata" xmlns:d="http://
schemas.microsoft.com/ado/2007/08/dataservices">
<entry>
<content type="application/xml">
<m:properties>
<d:key m:null="true" />
<d:status>OK</d:status>
<d:editStatus>UPSERTED</d:editStatus>
<d:message m:null="true" />
<d:index m:type="Edm.Int32">0</d:index>
<d:httpCode m:type="Edm.Int32">200</d:httpCode>
<d:inlineResults m:type="Bag(SFOData.UpsertResult)" />
</m:properties>
</content>
</entry>
</feed>

Error Codes

The table below lists different error codes generated when using this API.

AFFECTED_EXTERNAL_CODE_ERROR This record cannot be saved since one or more records of this
Code have reported errors.

END_DATE_EARLIER_THAN_START_DATE Start date cannot be greater than end date.

INVALID_LEGACY_PICKLIST_OPTION_ID This is an invalid picklist value in import file or database for


String.

SAP SuccessFactors Employee Central OData API: Reference Guide


296 PUBLIC Foundation Objects
8.14.17 FOPayGroup

The FOPayGroup entity represents the Generic Object Pay Group.

Operations Allowed

Operation Description

GET/QUERY Queries pay groups based on search criteria

POST/ UPSERT Updates or creates pay groups

● Supports Incremental Load: true


● Supports NO_OVERWRITE: true
● Supports MCPD: false

Object Information

MDF Object:PayGroup
Business Keys: externalCode + startDate
Effective-date:true

Properties

Table 184:
Property Corresponding Field in Ob­ Comments
ject Definition

externalCode externalCode A unique code for a pay group.

startDate effectiveStartDate The start date of the corresponding pay group

status effectiveStatus The status of the corresponding pay group

name name The pay group name

name_#language# Locale-specific value of the name field

description description A detailed description of the pay group

description_#language# Locale-specific value of the description field

payFrequency payFrequency Indicates how often a pay group is paid

payrollVendorId payrollVendorId The ID for an external contractor who processes the payroll

primaryContactID primaryContactID The ID for the main contact for the pay group

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 297
Property Corresponding Field in Ob­ Comments
ject Definition

primaryContactEmail primaryContactEmail The email address for the main contact of the pay group

primaryContactName primaryContactName The name of the main contact of the pay group

secondaryContactID secondaryContactID The ID for the secondary contact for the pay group

secondaryContactEmail secondaryContactEmail The email address for the secondary contact of the pay group

secondaryContactName secondaryContactName The name of the secondary contact of the pay group

lag lag Indicates the number of pay periods that an employee is paid
in arrears

earliestChangeDate earliestChangeDate

weeksInPayPeriod weeksInPayPeriod Indicates how many weeks the pay period is for a pay group

dataDelimiter dataDelimiter Indicates if you use a period (.) or a comma (,) to separte
thousands

decimalPoint decimalPoint Indicates if a period (.) is used for the decimal point

createdOn createdDate The date that the pay group information was added

createdDateTime

createdBy The ID of the person who created the pay group entry

lastModifiedOn lastModifiedDate The date that the pay group information was modified

lastModifiedDateTime

lastModifiedBy lastModifiedBy The ID of the person who made the last update to the pay
group entry.

endDate effectiveEndDate The end date of the corresponding pay group

Navigation Properties

Table 185:
Navigation Property Navigation Target Comments

nameTranslationNav FoTranslation

descriptionTranslationNav FoTranslation

payFrequencyNav PicklistOption

paymentFrequencyNav PickListValueV2

statusNav MDFEnumValue

SAP SuccessFactors Employee Central OData API: Reference Guide


298 PUBLIC Foundation Objects
Use Cases

Example 1: Query Operation

Operation Query

Request https://<localhost:port>/odata/v2/FOPayGroup?$format=json&$select=externalCode&
$top=3

Here, localhost is the name of your host and port is usually 443 or left blank.

Header Authorization: Basic <base64 encoding of username@instancename:pwd >

Response

Sample Code

{
"d": {
"results": [{
"__metadata": {
"uri": "https://sfapiqacand.sflab.ondemand.com:443/odata/v2/
FOPayGroup(externalCode='SAP',startDate=datetime'2013-11-02T00:00:00')",
"type": "SFOData.FOPayGroup"
},
"externalCode": "SAP"
}, {
"__metadata": {
"uri": "https://sfapiqacand.sflab.ondemand.com:443/odata/v2/
FOPayGroup(externalCode='pG1',startDate=datetime'2013-09-02T00:00:00')",
"type": "SFOData.FOPayGroup"
},
"externalCode": "pG1"
}, {
"__metadata": {
"uri": "https://sfapiqacand.sflab.ondemand.com:443/odata/v2/
FOPayGroup(externalCode='PG1',startDate=datetime'2014-12-09T00:00:00')",
"type": "SFOData.FOPayGroup"
},
"externalCode": "PG1"
}]
}
}

Example 2: Post Operation

Operation Post

Request https://<localhost:port>/odata/v2/upsert

Here, localhost is the name of your host and port is usually 443 or left blank.

Header Authorization: Basic <base64 encoding of username@instancename:pwd>

Content-Type: application/json;charset=utf-8

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 299
Payload { "__metadata":
{ "uri":"FOPayGroup(startDate=datetime'2014-09-11T00:00:00',externalCode='20000')" }, "status":"A" }

Response

Sample Code

<?xml version='1.0' encoding='utf-8'?>


<feed xmlns="http://www.w3.org/2005/Atom" xmlns:m="http://
schemas.microsoft.com/ado/2007/08/dataservices/metadata" xmlns:d="http://
schemas.microsoft.com/ado/2007/08/dataservices">
<entry>
<content type="application/xml">
<m:properties>
<d:key m:null="true" />
<d:status>OK</d:status>
<d:editStatus>UPSERTED</d:editStatus>
<d:message m:null="true" />
<d:index m:type="Edm.Int32">0</d:index>
<d:httpCode m:type="Edm.Int32">200</d:httpCode>
<d:inlineResults m:type="Bag(SFOData.UpsertResult)" />
</m:properties>
</content>
</entry>
</feed>

Error Codes

The table below lists different error codes generated when using this API.

AFFECTED_EXTERNAL_CODE_ERROR This record cannot be saved since one or more records of this
Code have reported errors.

END_DATE_EARLIER_THAN_START_DATE Start date cannot be greater than end date.

INVALID_LEGACY_PICKLIST_OPTION_ID This is an invalid picklist value in import file or database for


String.

SAP SuccessFactors Employee Central OData API: Reference Guide


300 PUBLIC Foundation Objects
8.14.18 PayCalendar

This is a foundation object that describes a pay calendar for a particular pay group. This means it is the collection
of all pay periods referring to the same pay group.

Operations Allowed

Operation Description

GET/QUERY Queries pay calendars based on search criteria

POST/ UPSERT Updates or creates pay calendars

● Supports Incremental Load: true


● Supports NO_OVERWRITE: true
● Supports MCPD: false

Object information

MDF Object:PayCalendar
Business Keys: payGroup
Effective-date:false

Properties

Property Comments

createdOn The date that the pay calendar information was added

createdDateTime

createdBy The ID of the person who created the pay calendar entry

lastModifiedOn The date that the pay calendar information was modified

lastModifiedDateTime

lastModifiedBy The ID of the person who made the last update to the pay
calendar entry

payGroup The external code of the pay group that is common to all
associated pay periods

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 301
Navigation Properties

Table 186:
Navigation Property Navigation Target Comments

PayCalendarPermissionsNav PayCalendarPermissions

payGroupNav FOPayGroup

toPayPeriod PayPeriod

Use Cases

Example 1: Query Operation

Operation Query

Request https://<localhost:port>/odata/v2/PayCalendar?$format=json

Here, localhost is the name of your host and port is usually 443 or left blank.

Header Authorization: Basic <base64 encoding of username@instancename:pwd >

Response

Sample Code

{
"__metadata": {
"uri": "https://localhost:443/odata/v2/PayCalendar('APAC_GROUP')",
"type": "SFOData.PayCalendar"
},
"payGroup": "APAC_GROUP",
"mdfSystemEffectiveEndDate": "\/Date(253402214400000)\/",
"mdfSystemObjectType": "PayCalendar",
"mdfSystemVersionId": null,
"lastModifiedDateTime": "\/Date(1447049529000+0000)\/",
"mdfSystemTransactionSequence": "1",
"createdBy": "admin",
"mdfSystemRecordId": "B48CD96182B440348ECAE2439136091E",
"mdfSystemEntityId": "A2FF33F88E724BF386D5D225975D0F17",
"createdDateTime": "\/Date(1442990456000+0000)\/",
"lastModifiedBy": "admin",
"mdfSystemStatus": "A",
"lastModifiedDate": "\/Date(1447078329000)\/",
"mdfSystemEffectiveStartDate": "\/Date(-2208988800000)\/",
"lastModifiedDateWithTZ": "\/Date(1447049529000+0000)\/",
"createdDate": "\/Date(1443019256000)\/",
"mdfSystemRecordStatus": "N",
"payGroupNav": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/PayCalendar('APAC_GROUP')/
payGroupNav"
}
},
"mdfSystemRecordStatusNav": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/PayCalendar('APAC_GROUP')/
mdfSystemRecordStatusNav"

SAP SuccessFactors Employee Central OData API: Reference Guide


302 PUBLIC Foundation Objects
}
},
"toPayPeriod": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/PayCalendar('APAC_GROUP')/
toPayPeriod"
}
},
"mdfSystemStatusNav": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/PayCalendar('APAC_GROUP')/
mdfSystemStatusNav"
}
}
}

Example 2: Post Operation

Operation Post

Request https://<localhost:port>/odata/v2/upsert

Here, localhost is the name of your host and port is usually 443 or left blank.

Header Authorization: Basic <base64 encoding of username@instancename:pwd>

Content-Type: application/json;charset=utf-8

Payload { "__metadata": { "uri": "https://localhost:443/odata/v2/PayCalendar('APAC_GROUP')", "type":


"SFOData.PayCalendar" }, "payGroup": "APAC_GROUP"}

Response

Sample Code

<feed xmlns="http://www.w3.org/2005/Atom" xmlns:m="http://


schemas.microsoft.com/ado/2007/08/dataservices/metadata" xmlns:d="http://
schemas.microsoft.com/ado/2007/08/dataservices">
<entry>
<content type="application/xml">
<m:properties>
<d:key m:null="true" />
<d:status>OK</d:status>
<d:editStatus>UPSERTED</d:editStatus>
<d:message m:null="true" />
<d:index m:type="Edm.Int32">0</d:index>
<d:httpCode m:type="Edm.Int32">200</d:httpCode>
<d:inlineResults m:type="Bag(SFOData.UpsertResult)" />
</m:properties>
</content>
</entry>
</feed>

Error Codes

The table below lists different error codes generated when using this API.

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 303
AFFECTED_EXTERNAL_CODE_ERROR This record cannot be saved since one or more records of this
Code have reported errors.

END_DATE_EARLIER_THAN_START_DATE Start date cannot be greater than end date.

INVALID_LEGACY_PICKLIST_OPTION_ID This is an invalid picklist value in import file or database for


String.

8.14.19 PayPeriod

Pay Period is the child object of GO Pay Calendar.

Operations Allowed

Operation Description

GET/QUERY Queries pay periods based on search criteria

POST/ UPSERT Updates or creates pay periods

● Supports Incremental Load: true


● Supports NO_OVERWRITE: true
● Supports MCPD: false

Object information

MDF Object:PayPeriod
Business Keys: PayCalendar_payGroup,externalCode
Effective-date:false

Properties

Property Comments

PayCalendar_payGroup The external code of the pay group for this pay period

externalCode A unique code for a pay period

SAP SuccessFactors Employee Central OData API: Reference Guide


304 PUBLIC Foundation Objects
Property Comments

createdOn The date that the pay period information was added

createdDateTime

createdBy The ID of the person who created the pay period entry

lastModifiedOn The date that the pay period information was modified

lastModifiedBy The ID of the person who made the last update to the pay
period entry

lastModifiedDateTime

offcycle

payCheckIssueDate

payPeriodBeginDate

payPeriodEndDate

processingRunId

runType

Navigation Properties

Navigation Property Navigation Target Comments

PayPeriodPermissionsNav PayPeriodPermissions

runTypeNav PickListValueV2

Use Cases

Example 1: Query Operation

Operation Query

Request https://<localhost:port>/odata/v2/PayPeriod?$format=json

Here, localhost is the name of your host and port is usually 443 or left blank.

Header Authorization: Basic <base64 encoding of username@instancename:pwd >

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 305
Response

Sample Code

{
"__metadata": {
"uri": "https://localhost:443/odata/v2/
PayPeriod(PayCalendar_payGroup='APAC_GROUP',externalCode=6636L)",
"type": "SFOData.PayPeriod"
},
"PayCalendar_payGroup": "APAC_GROUP",
"externalCode": "6636",
"payPeriodBeginDate": "\/Date(946684800000)\/",
"mdfSystemEffectiveEndDate": "\/Date(253402214400000)\/",
"mdfSystemObjectType": "PayPeriod",
"mdfSystemVersionId": null,
"runType": "INC",
"offcycle": false,
"lastModifiedDateTime": "\/Date(1447049529000+0000)\/",
"mdfSystemTransactionSequence": "1",
"cust_string1": "b",
"mdfSystemRecordId": "1ACED403FA1E4132B37D839DBDB87FB7",
"createdBy": "admin",
"mdfSystemEntityId": "818F9E53B6654906BFCDA0E1BAA5F607",
"processingRunId": "1",
"createdDateTime": "\/Date(1442990456000+0000)\/",
"lastModifiedBy": "admin",
"mdfSystemStatus": "A",
"lastModifiedDate": "\/Date(1447078329000)\/",
"mdfSystemEffectiveStartDate": "\/Date(-2208988800000)\/",
"lastModifiedDateWithTZ": "\/Date(1447049529000+0000)\/",
"payPeriodEndDate": "\/Date(1609372800000)\/",
"payCheckIssueDate": null,
"createdDate": "\/Date(1443019256000)\/",
"mdfSystemRecordStatus": "N",
"runTypeNav": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/
PayPeriod(PayCalendar_payGroup='APAC_GROUP',externalCode=6636L)/runTypeNav"
}
},
"mdfSystemRecordStatusNav": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/
PayPeriod(PayCalendar_payGroup='APAC_GROUP',externalCode=6636L)/
mdfSystemRecordStatusNav"
}
},
"mdf{
"__metadata": {
"uri": "https://localhost:443/odata/v2/
PayPeriod(PayCalendar_payGroup='APAC_GROUP',externalCode=6636L)",
"type": "SFOData.PayPeriod"
},
"PayCalendar_payGroup": "APAC_GROUP",
"externalCode": "6636",
"payPeriodBeginDate": "\/Date(946684800000)\/",
"mdfSystemEffectiveEndDate": "\/Date(253402214400000)\/",
"mdfSystemObjectType": "PayPeriod",
"mdfSystemVersionId": null,
"runType": "INC",
"offcycle": false,
"lastModifiedDateTime": "\/Date(1447049529000+0000)\/",
"mdfSystemTransactionSequence": "1",
"cust_string1": "b",
"mdfSystemRecordId": "1ACED403FA1E4132B37D839DBDB87FB7",
"createdBy": "admin",

SAP SuccessFactors Employee Central OData API: Reference Guide


306 PUBLIC Foundation Objects
"mdfSystemEntityId": "818F9E53B6654906BFCDA0E1BAA5F607",
"processingRunId": "1",
"createdDateTime": "\/Date(1442990456000+0000)\/",
"lastModifiedBy": "admin",
"mdfSystemStatus": "A",
"lastModifiedDate": "\/Date(1447078329000)\/",
"mdfSystemEffectiveStartDate": "\/Date(-2208988800000)\/",
"lastModifiedDateWithTZ": "\/Date(1447049529000+0000)\/",
"payPeriodEndDate": "\/Date(1609372800000)\/",
"payCheckIssueDate": null,
"createdDate": "\/Date(1443019256000)\/",
"mdfSystemRecordStatus": "N",
"runTypeNav": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/
PayPeriod(PayCalendar_payGroup='APAC_GROUP',externalCode=6636L)/runTypeNav"
}
},
"mdfSystemRecordStatusNav": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/
PayPeriod(PayCalendar_payGroup='APAC_GROUP',externalCode=6636L)/
mdfSystemRecordStatusNav"
}
},
"mdfSystemStatusNav": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/
PayPeriod(PayCalendar_payGroup='APAC_GROUP',externalCode=6636L)/
mdfSystemStatusNav"
}
}
}
SystemStatusNav ": {
"__deferred": {
"uri": "https://localhost:443/odata/v2/
PayPeriod(PayCalendar_payGroup='APAC_GROUP',externalCode=6636L)/
mdfSystemStatusNav"
}
}
}

Example 2: Post Operation

Operation Post

Request https://<localhost:port>/odata/v2/upsert

Here, localhost is the name of your host and port is usually 443 or left blank.

Header Authorization: Basic <base64 encoding of username@instancename:pwd>

Content-Type: application/json;charset=utf-8

Payload { "__metadata": { "uri": "https://localhost:443/odata/v2/


PayPeriod(PayCalendar_payGroup='APAC_GROUP',externalCode=6636L)", "type":
"SFOData.PayPeriod" }, "PayCalendar_payGroup": "APAC_GROUP", "externalCode": "6636"}

Response

SAP SuccessFactors Employee Central OData API: Reference Guide


Foundation Objects PUBLIC 307
Sample Code

<feed xmlns="http://www.w3.org/2005/Atom" xmlns:m="http://


schemas.microsoft.com/ado/2007/08/dataservices/metadata" xmlns:d="http://
schemas.microsoft.com/ado/2007/08/dataservices">
<entry>
<content type="application/xml">
<m:properties>
<d:key m:null="true" />
<d:status>OK</d:status>
<d:editStatus>UPSERTED</d:editStatus>
<d:message m:null="true" />
<d:index m:type="Edm.Int32">0</d:index>
<d:httpCode m:type="Edm.Int32">200</d:httpCode>
<d:inlineResults m:type="Bag(SFOData.UpsertResult)" />
</m:properties>
</content>
</entry>
</feed>

Error Codes

The table below lists different error codes generated when using this API.

AFFECTED_EXTERNAL_CODE_ERROR This record cannot be saved since one or more records of this
Code have reported errors.

END_DATE_EARLIER_THAN_START_DATE Start date cannot be greater than end date.

INVALID_LEGACY_PICKLIST_OPTION_ID This is an invalid picklist value in import file or database for


String.

SAP SuccessFactors Employee Central OData API: Reference Guide


308 PUBLIC Foundation Objects
9 Global Benefits Objects

Global Benefits offers a simplified, one-stop shop Benefits administration tool for organizations spread across the
globe.

9.1 Benefit

This entity is used to create and configure benefits. It is used for reimbursements and allowances, such as medical
bills, higher education, and a company car.

Permissions

Table 187:
Permission System Required Setting

Role-based Go to Admin Tools Manage Permission Roles Miscellaneous Permissions . Assign the rele­
vant permissions for Benefit.

Required Provisioning Settings

● Enable benefits.

Operations Allowed

Table 188:
Operation Description

GET Query BenefitRecord.

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 309
Properties

Table 189:
Property Description

benefitName The name of the benefit.

effectiveStartDate The effective start date of the benefit.

benefitType The type of benefit.

Navigation Properties

Table 190:
Navigation Property Related Entity Description

Benefit BenefitContact Details of the contact person for the rele­


vant benefit. The system displays this
data on the Enrollment and Claim screen.

Benefit BenefitCompanyCar Benefit of type company car.

Benefit BenefitCompanyHousing Benefit of type company housing.

Benefit BenefitPaymentOptions The mode through which an employee


receives the benefit.

Pay Component: Select the relevant pay


component.

Default: Select either Yes or No against


the payment mode. Ensure that you se­
lect Yes against one of the payment
modes.

The system considers that payment


mode as default in case the employee
does not choose a valid option in the
Payment Mode field.

Benefit legalEntities Legal entities associated to a valid bene­


fit.

Benefit policyDocuments The policy documents associated to the


benefit.

Benefit forms The associated forms.

Benefit usefulLinks Useful links associated to the benefit.

Benefit statutoryMinimumLookUp The statutory minimum amount for a


pension.

Benefit employerContributionDetail Information about the company's contri­


bution to a benefit.

SAP SuccessFactors Employee Central OData API: Reference Guide


310 PUBLIC Global Benefits Objects
Navigation Property Related Entity Description

Benefit employeeContributionDetail Information about the employees' contri­


bution to a benefit.

Benefit pensionFunds The funds associated to a pension.

Benefit balanceCarryForwardOption The specific set of fields related to carry­


ing the balance amount of an forward.

Use Cases

Table 191:
API Call Description

https://qacand.successfactors.com/ Queries benefits.


odata/v2/Benefit

Entity Metadata

{
"d" : {
"__metadata" : {
"uri" : "https://qacand.successfactors.com:443/odata/v2/Entity('Benefit')",
"type" : "SFOData.Entity"
}, "path" : "Benefit", "insertable" : true, "keyProperties" : {
"results" : [
{
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "benefitId",
"path" : "Benefit/benefitId", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"effectiveStartDate", "path" : "Benefit/effectiveStartDate", "picklistOptionId" :
null, "required" : true, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}
]
}, "upsertable" : true, "name" : "Benefit", "updatable" : true, "deletable" : true,
"properties" : {
"results" : [
{
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"ageOfRetirement", "path" : "Benefit/ageOfRetirement", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "decimal", "path" : "decimal"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 311
"balanceCarryForward", "path" : "Benefit/balanceCarryForward", "picklistOptionId" :
null, "required" : false, "sortable" : true, "type" : {
"name" : "bool", "path" : "bool"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"balanceCarryForwardOption", "path" : "Benefit/balanceCarryForwardOption",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "benCompanyCar",
"path" : "Benefit/benCompanyCar", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"benPaymentOptions", "path" : "Benefit/benPaymentOptions", "picklistOptionId" :
null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"benefitCompanyHousing", "path" : "Benefit/benefitCompanyHousing",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "benefitContact",
"path" : "Benefit/benefitContact", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "benefitId",
"path" : "Benefit/benefitId", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 128, "name" : "benefitName",
"path" : "Benefit/benefitName", "picklistOptionId" : null, "required" : true,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"benefitProgramNav", "path" : "Benefit/benefitProgramNav", "picklistOptionId" :
null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"benefitScheduleNav", "path" : "Benefit/benefitScheduleNav", "picklistOptionId" :
null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {

SAP SuccessFactors Employee Central OData API: Reference Guide


312 PUBLIC Global Benefits Objects
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 255, "name" :
"benefitShortDescription", "path" : "Benefit/benefitShortDescription",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"benefitSpecificNav", "path" : "Benefit/benefitSpecificNav", "picklistOptionId" :
null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 255, "name" : "benefitType",
"path" : "Benefit/benefitType", "picklistOptionId" : null, "required" : true,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"benefitTypeNav", "path" : "Benefit/benefitTypeNav", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"bothBalanceCarryForwardParametersPresent", "path" : "Benefit/
bothBalanceCarryForwardParametersPresent", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "bool", "path" : "bool"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"carryForwardEnrollment", "path" : "Benefit/carryForwardEnrollment",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "bool", "path" : "bool"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "claimDetailNav",
"path" : "Benefit/claimDetailNav", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"claimDetailRequired", "path" : "Benefit/claimDetailRequired", "picklistOptionId" :
null, "required" : true, "sortable" : true, "type" : {
"name" : "bool", "path" : "bool"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "claimNav",
"path" : "Benefit/claimNav", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"claimsLimitPerFrequencyPeriod", "path" : "Benefit/claimsLimitPerFrequencyPeriod",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 313
"name" : "long", "path" : "long"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "countryNav",
"path" : "Benefit/countryNav", "picklistOptionId" : null, "required" : true,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" : "createdBy",
"path" : "Benefit/createdBy", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "createdDate",
"path" : "Benefit/createdDate", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "currencyNav",
"path" : "Benefit/currencyNav", "picklistOptionId" : null, "required" : true,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"effectiveEndDate", "path" : "Benefit/effectiveEndDate", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"effectiveStartDate", "path" : "Benefit/effectiveStartDate", "picklistOptionId" :
null, "required" : true, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"employeeClaimWorkflowId", "path" : "Benefit/employeeClaimWorkflowId",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"employeeClaimWorkflowIdNav", "path" : "Benefit/employeeClaimWorkflowIdNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"employeeContributionDetail", "path" : "Benefit/employeeContributionDetail",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :

SAP SuccessFactors Employee Central OData API: Reference Guide


314 PUBLIC Global Benefits Objects
"employeeEnrollmentWorkflowId", "path" : "Benefit/employeeEnrollmentWorkflowId",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"employeeEnrollmentWorkflowIdNav", "path" : "Benefit/
employeeEnrollmentWorkflowIdNav", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"employerContributionDetail", "path" : "Benefit/employerContributionDetail",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "enrollmentNav",
"path" : "Benefit/enrollmentNav", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"enrollmentRequired", "path" : "Benefit/enrollmentRequired", "picklistOptionId" :
null, "required" : true, "sortable" : true, "type" : {
"name" : "bool", "path" : "bool"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 255, "name" : "enrollmentType",
"path" : "Benefit/enrollmentType", "picklistOptionId" : null, "required" : true,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"enrollmentTypeNav", "path" : "Benefit/enrollmentTypeNav", "picklistOptionId" :
null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"entitlementAmount", "path" : "Benefit/entitlementAmount", "picklistOptionId" :
null, "required" : false, "sortable" : true, "type" : {
"name" : "decimal", "path" : "decimal"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"exceptionWorkflowId", "path" : "Benefit/exceptionWorkflowId", "picklistOptionId" :
null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"exceptionWorkflowIdNav", "path" : "Benefit/exceptionWorkflowIdNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 315
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "forms", "path" :
"Benefit/forms", "picklistOptionId" : null, "required" : false, "sortable" : true,
"type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "frequency",
"path" : "Benefit/frequency", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "frequencyNav",
"path" : "Benefit/frequencyNav", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" : "lastModifiedBy",
"path" : "Benefit/lastModifiedBy", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"lastModifiedDate", "path" : "Benefit/lastModifiedDate", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"lastModifiedDateWithTZ", "path" : "Benefit/lastModifiedDateWithTZ",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetimeoffset", "path" : "datetimeoffset"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "legalEntities",
"path" : "Benefit/legalEntities", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemObjectType", "path" : "Benefit/mdfSystemObjectType", "picklistOptionId" :
null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemRecordStatus", "path" : "Benefit/mdfSystemRecordStatus",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemRecordStatusNav", "path" : "Benefit/mdfSystemRecordStatusNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


316 PUBLIC Global Benefits Objects
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemStatus", "path" : "Benefit/mdfSystemStatus", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemStatusNav", "path" : "Benefit/mdfSystemStatusNav", "picklistOptionId" :
null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemTransactionSequence", "path" : "Benefit/mdfSystemTransactionSequence",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemVersionId", "path" : "Benefit/mdfSystemVersionId", "picklistOptionId" :
null, "required" : false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"multipleFundSelectionsAllowed", "path" : "Benefit/multipleFundSelectionsAllowed",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "bool", "path" : "bool"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"noOfClaimTansactions", "path" : "Benefit/noOfClaimTansactions",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"payrollIntegration", "path" : "Benefit/payrollIntegration", "picklistOptionId" :
null, "required" : false, "sortable" : true, "type" : {
"name" : "bool", "path" : "bool"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "pensionFunds",
"path" : "Benefit/pensionFunds", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"policyDocuments", "path" : "Benefit/policyDocuments", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "rowId",

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 317
"path" : "Benefit/rowId", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 255, "name" : "status", "path" :
"Benefit/status", "picklistOptionId" : null, "required" : true, "sortable" : true,
"type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "statusNav",
"path" : "Benefit/statusNav", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"statutoryMinimumLookUp", "path" : "Benefit/statutoryMinimumLookUp",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"supressClientDateValidation", "path" : "Benefit/supressClientDateValidation",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "bool", "path" : "bool"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 255, "name" : "triggerDate",
"path" : "Benefit/triggerDate", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"triggerDateNav", "path" : "Benefit/triggerDateNav", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 255, "name" : "typeOfPension",
"path" : "Benefit/typeOfPension", "picklistOptionId" : null, "required" : true,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"typeOfPensionNav", "path" : "Benefit/typeOfPensionNav", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "usefulLinks",
"path" : "Benefit/usefulLinks", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}

SAP SuccessFactors Employee Central OData API: Reference Guide


318 PUBLIC Global Benefits Objects
]
}, "effectiveDated" : true, "navigationProperties" : {
"results" : [
{
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "balanceCarryForwardOption_of_Benefit/Benefit", "role" : "Benefit"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "balanceCarryForwardOption", "path" : "Benefit/
balanceCarryForwardOption", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "balanceCarryForwardOption_of_Benefit/asso_balanceCarryForwardOption",
"role" : "asso_balanceCarryForwardOption"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "balanceCarryForwardOption_of_Benefit/Benefit", "role" : "Benefit"
}, "insertable" : true, "name" : "balanceCarryForwardOption_of_Benefit", "path" :
"balanceCarryForwardOption_of_Benefit", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "balanceCarryForwardOption_of_Benefit/asso_balanceCarryForwardOption",
"role" : "asso_balanceCarryForwardOption"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benCompanyCar_of_Benefit/Benefit", "role" : "Benefit"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "benCompanyCar", "path" : "Benefit/benCompanyCar",
"picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "benCompanyCar_of_Benefit/asso_benCompanyCar", "role" :
"asso_benCompanyCar"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benCompanyCar_of_Benefit/Benefit", "role" : "Benefit"
}, "insertable" : true, "name" : "benCompanyCar_of_Benefit", "path" :
"benCompanyCar_of_Benefit", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "benCompanyCar_of_Benefit/asso_benCompanyCar", "role" :
"asso_benCompanyCar"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benPaymentOptions_of_Benefit/Benefit", "role" : "Benefit"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "benPaymentOptions", "path" : "Benefit/
benPaymentOptions", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 319
}, "path" : "benPaymentOptions_of_Benefit/asso_benPaymentOptions", "role" :
"asso_benPaymentOptions"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benPaymentOptions_of_Benefit/Benefit", "role" : "Benefit"
}, "insertable" : true, "name" : "benPaymentOptions_of_Benefit", "path" :
"benPaymentOptions_of_Benefit", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benPaymentOptions_of_Benefit/asso_benPaymentOptions", "role" :
"asso_benPaymentOptions"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitCompanyHousing_of_Benefit/Benefit", "role" : "Benefit"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "benefitCompanyHousing", "path" : "Benefit/
benefitCompanyHousing", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "benefitCompanyHousing_of_Benefit/asso_benefitCompanyHousing", "role" :
"asso_benefitCompanyHousing"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitCompanyHousing_of_Benefit/Benefit", "role" : "Benefit"
}, "insertable" : true, "name" : "benefitCompanyHousing_of_Benefit", "path" :
"benefitCompanyHousing_of_Benefit", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "benefitCompanyHousing_of_Benefit/asso_benefitCompanyHousing", "role" :
"asso_benefitCompanyHousing"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitContact_of_Benefit/Benefit", "role" : "Benefit"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "benefitContact", "path" : "Benefit/benefitContact",
"picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitContact_of_Benefit/asso_benefitContact", "role" :
"asso_benefitContact"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitContact_of_Benefit/Benefit", "role" : "Benefit"
}, "insertable" : true, "name" : "benefitContact_of_Benefit", "path" :
"benefitContact_of_Benefit", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitContact_of_Benefit/asso_benefitContact", "role" :
"asso_benefitContact"
}, "type" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


320 PUBLIC Global Benefits Objects
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitProgramNav_of_Benefit/Benefit", "role" : "Benefit"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "benefitProgramNav", "path" : "Benefit/
benefitProgramNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "benefitProgramNav_of_Benefit/benefitProgramNav", "role" :
"benefitProgramNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitProgramNav_of_Benefit/Benefit", "role" : "Benefit"
}, "insertable" : true, "name" : "benefitProgramNav_of_Benefit", "path" :
"benefitProgramNav_of_Benefit", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "benefitProgramNav_of_Benefit/benefitProgramNav", "role" :
"benefitProgramNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitScheduleNav_of_Benefit/Benefit", "role" : "Benefit"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "benefitScheduleNav", "path" : "Benefit/
benefitScheduleNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "benefitScheduleNav_of_Benefit/benefitScheduleNav", "role" :
"benefitScheduleNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitScheduleNav_of_Benefit/Benefit", "role" : "Benefit"
}, "insertable" : true, "name" : "benefitScheduleNav_of_Benefit", "path" :
"benefitScheduleNav_of_Benefit", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "benefitScheduleNav_of_Benefit/benefitScheduleNav", "role" :
"benefitScheduleNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitSpecificNav_of_Benefit/Benefit", "role" : "Benefit"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "benefitSpecificNav", "path" : "Benefit/
benefitSpecificNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 321
}, "path" : "benefitSpecificNav_of_Benefit/benefitSpecificNav", "role" :
"benefitSpecificNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitSpecificNav_of_Benefit/Benefit", "role" : "Benefit"
}, "insertable" : true, "name" : "benefitSpecificNav_of_Benefit", "path" :
"benefitSpecificNav_of_Benefit", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "benefitSpecificNav_of_Benefit/benefitSpecificNav", "role" :
"benefitSpecificNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitTypeNav_of_Benefit/Benefit", "role" : "Benefit"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "benefitTypeNav", "path" : "Benefit/benefitTypeNav",
"picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitTypeNav_of_Benefit/benefitTypeNav", "role" : "benefitTypeNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitTypeNav_of_Benefit/Benefit", "role" : "Benefit"
}, "insertable" : true, "name" : "benefitTypeNav_of_Benefit", "path" :
"benefitTypeNav_of_Benefit", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitTypeNav_of_Benefit/benefitTypeNav", "role" : "benefitTypeNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "claimDetailNav_of_Benefit/Benefit", "role" : "Benefit"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "claimDetailNav", "path" : "Benefit/claimDetailNav",
"picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "claimDetailNav_of_Benefit/claimDetailNav", "role" : "claimDetailNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "claimDetailNav_of_Benefit/Benefit", "role" : "Benefit"
}, "insertable" : true, "name" : "claimDetailNav_of_Benefit", "path" :
"claimDetailNav_of_Benefit", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "claimDetailNav_of_Benefit/claimDetailNav", "role" : "claimDetailNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


322 PUBLIC Global Benefits Objects
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "claimNav_of_Benefit/Benefit", "role" : "Benefit"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "claimNav", "path" : "Benefit/claimNav",
"picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "claimNav_of_Benefit/claimNav", "role" : "claimNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "claimNav_of_Benefit/Benefit", "role" : "Benefit"
}, "insertable" : true, "name" : "claimNav_of_Benefit", "path" :
"claimNav_of_Benefit", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "claimNav_of_Benefit/claimNav", "role" : "claimNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "countryNav_of_Benefit/Benefit", "role" : "Benefit"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "countryNav", "path" : "Benefit/countryNav",
"picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "countryNav_of_Benefit/countryNav", "role" : "countryNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "countryNav_of_Benefit/Benefit", "role" : "Benefit"
}, "insertable" : true, "name" : "countryNav_of_Benefit", "path" :
"countryNav_of_Benefit", "updatable" : true, "upsertable" : true
}, "required" : true, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "countryNav_of_Benefit/countryNav", "role" : "countryNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "currencyNav_of_Benefit/Benefit", "role" : "Benefit"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "currencyNav", "path" : "Benefit/currencyNav",
"picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "currencyNav_of_Benefit/currencyNav", "role" : "currencyNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "currencyNav_of_Benefit/Benefit", "role" : "Benefit"
}, "insertable" : true, "name" : "currencyNav_of_Benefit", "path" :
"currencyNav_of_Benefit", "updatable" : true, "upsertable" : true
}, "required" : true, "sortable" : true, "toRole" : {
"multiplicity" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 323
"name" : "ONE", "symbolString" : "1"
}, "path" : "currencyNav_of_Benefit/currencyNav", "role" : "currencyNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "employeeClaimWorkflowIdNav_of_Benefit/Benefit", "role" : "Benefit"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "employeeClaimWorkflowIdNav", "path" : "Benefit/
employeeClaimWorkflowIdNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "employeeClaimWorkflowIdNav_of_Benefit/Benefit", "role" : "Benefit"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "employeeClaimWorkflowIdNav_of_Benefit/FOWfConfig_ref", "role" :
"FOWfConfig_ref"
}, "insertable" : true, "name" : "employeeClaimWorkflowIdNav_of_Benefit", "path" :
"employeeClaimWorkflowIdNav_of_Benefit", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "employeeClaimWorkflowIdNav_of_Benefit/FOWfConfig_ref", "role" :
"FOWfConfig_ref"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "employeeContributionDetail_of_Benefit/Benefit", "role" : "Benefit"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "employeeContributionDetail", "path" : "Benefit/
employeeContributionDetail", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "employeeContributionDetail_of_Benefit/
asso_employeeContributionDetail", "role" : "asso_employeeContributionDetail"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "employeeContributionDetail_of_Benefit/Benefit", "role" : "Benefit"
}, "insertable" : true, "name" : "employeeContributionDetail_of_Benefit", "path" :
"employeeContributionDetail_of_Benefit", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "employeeContributionDetail_of_Benefit/
asso_employeeContributionDetail", "role" : "asso_employeeContributionDetail"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "employeeEnrollmentWorkflowIdNav_of_Benefit/Benefit", "role" : "Benefit"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "employeeEnrollmentWorkflowIdNav", "path" : "Benefit/
employeeEnrollmentWorkflowIdNav", "picklistOptionId" : null, "relationship" : {
"end1" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


324 PUBLIC Global Benefits Objects
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "employeeEnrollmentWorkflowIdNav_of_Benefit/Benefit", "role" : "Benefit"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "employeeEnrollmentWorkflowIdNav_of_Benefit/FOWfConfig_ref", "role" :
"FOWfConfig_ref"
}, "insertable" : true, "name" : "employeeEnrollmentWorkflowIdNav_of_Benefit",
"path" : "employeeEnrollmentWorkflowIdNav_of_Benefit", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "employeeEnrollmentWorkflowIdNav_of_Benefit/FOWfConfig_ref", "role" :
"FOWfConfig_ref"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "employerContributionDetail_of_Benefit/Benefit", "role" : "Benefit"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "employerContributionDetail", "path" : "Benefit/
employerContributionDetail", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "employerContributionDetail_of_Benefit/
asso_employerContributionDetail", "role" : "asso_employerContributionDetail"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "employerContributionDetail_of_Benefit/Benefit", "role" : "Benefit"
}, "insertable" : true, "name" : "employerContributionDetail_of_Benefit", "path" :
"employerContributionDetail_of_Benefit", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "employerContributionDetail_of_Benefit/
asso_employerContributionDetail", "role" : "asso_employerContributionDetail"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "enrollmentNav_of_Benefit/Benefit", "role" : "Benefit"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "enrollmentNav", "path" : "Benefit/enrollmentNav",
"picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "enrollmentNav_of_Benefit/enrollmentNav", "role" : "enrollmentNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "enrollmentNav_of_Benefit/Benefit", "role" : "Benefit"
}, "insertable" : true, "name" : "enrollmentNav_of_Benefit", "path" :
"enrollmentNav_of_Benefit", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "enrollmentNav_of_Benefit/enrollmentNav", "role" : "enrollmentNav"

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 325
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "enrollmentTypeNav_of_Benefit/Benefit", "role" : "Benefit"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "enrollmentTypeNav", "path" : "Benefit/
enrollmentTypeNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "enrollmentTypeNav_of_Benefit/enrollmentTypeNav", "role" :
"enrollmentTypeNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "enrollmentTypeNav_of_Benefit/Benefit", "role" : "Benefit"
}, "insertable" : true, "name" : "enrollmentTypeNav_of_Benefit", "path" :
"enrollmentTypeNav_of_Benefit", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "enrollmentTypeNav_of_Benefit/enrollmentTypeNav", "role" :
"enrollmentTypeNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "exceptionWorkflowIdNav_of_Benefit/Benefit", "role" : "Benefit"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "exceptionWorkflowIdNav", "path" : "Benefit/
exceptionWorkflowIdNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "exceptionWorkflowIdNav_of_Benefit/Benefit", "role" : "Benefit"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "exceptionWorkflowIdNav_of_Benefit/FOWfConfig_ref", "role" :
"FOWfConfig_ref"
}, "insertable" : true, "name" : "exceptionWorkflowIdNav_of_Benefit", "path" :
"exceptionWorkflowIdNav_of_Benefit", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "exceptionWorkflowIdNav_of_Benefit/FOWfConfig_ref", "role" :
"FOWfConfig_ref"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "forms_of_Benefit/Benefit", "role" : "Benefit"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "forms", "path" : "Benefit/forms",
"picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"

SAP SuccessFactors Employee Central OData API: Reference Guide


326 PUBLIC Global Benefits Objects
}, "path" : "forms_of_Benefit/asso_forms", "role" : "asso_forms"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "forms_of_Benefit/Benefit", "role" : "Benefit"
}, "insertable" : true, "name" : "forms_of_Benefit", "path" : "forms_of_Benefit",
"updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "forms_of_Benefit/asso_forms", "role" : "asso_forms"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "frequencyNav_of_Benefit/Benefit", "role" : "Benefit"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "frequencyNav", "path" : "Benefit/frequencyNav",
"picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "frequencyNav_of_Benefit/Benefit", "role" : "Benefit"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "frequencyNav_of_Benefit/FOFrequency_ref", "role" : "FOFrequency_ref"
}, "insertable" : true, "name" : "frequencyNav_of_Benefit", "path" :
"frequencyNav_of_Benefit", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "frequencyNav_of_Benefit/FOFrequency_ref", "role" : "FOFrequency_ref"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "legalEntities_of_Benefit/Benefit", "role" : "Benefit"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "legalEntities", "path" : "Benefit/legalEntities",
"picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "legalEntities_of_Benefit/asso_legalEntities", "role" :
"asso_legalEntities"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "legalEntities_of_Benefit/Benefit", "role" : "Benefit"
}, "insertable" : true, "name" : "legalEntities_of_Benefit", "path" :
"legalEntities_of_Benefit", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "legalEntities_of_Benefit/asso_legalEntities", "role" :
"asso_legalEntities"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 327
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemRecordStatusNav_of_Benefit/Benefit", "role" : "Benefit"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "mdfSystemRecordStatusNav", "path" : "Benefit/
mdfSystemRecordStatusNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemRecordStatusNav_of_Benefit/mdfSystemRecordStatusNav",
"role" : "mdfSystemRecordStatusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemRecordStatusNav_of_Benefit/Benefit", "role" : "Benefit"
}, "insertable" : true, "name" : "mdfSystemRecordStatusNav_of_Benefit", "path" :
"mdfSystemRecordStatusNav_of_Benefit", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemRecordStatusNav_of_Benefit/mdfSystemRecordStatusNav",
"role" : "mdfSystemRecordStatusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemStatusNav_of_Benefit/Benefit", "role" : "Benefit"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "mdfSystemStatusNav", "path" : "Benefit/
mdfSystemStatusNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemStatusNav_of_Benefit/mdfSystemStatusNav", "role" :
"mdfSystemStatusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemStatusNav_of_Benefit/Benefit", "role" : "Benefit"
}, "insertable" : true, "name" : "mdfSystemStatusNav_of_Benefit", "path" :
"mdfSystemStatusNav_of_Benefit", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemStatusNav_of_Benefit/mdfSystemStatusNav", "role" :
"mdfSystemStatusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "pensionFunds_of_Benefit/Benefit", "role" : "Benefit"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "pensionFunds", "path" : "Benefit/pensionFunds",
"picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "pensionFunds_of_Benefit/asso_pensionFunds", "role" :
"asso_pensionFunds"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"

SAP SuccessFactors Employee Central OData API: Reference Guide


328 PUBLIC Global Benefits Objects
}, "path" : "pensionFunds_of_Benefit/Benefit", "role" : "Benefit"
}, "insertable" : true, "name" : "pensionFunds_of_Benefit", "path" :
"pensionFunds_of_Benefit", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "pensionFunds_of_Benefit/asso_pensionFunds", "role" :
"asso_pensionFunds"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "policyDocuments_of_Benefit/Benefit", "role" : "Benefit"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "policyDocuments", "path" : "Benefit/policyDocuments",
"picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "policyDocuments_of_Benefit/asso_policyDocuments", "role" :
"asso_policyDocuments"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "policyDocuments_of_Benefit/Benefit", "role" : "Benefit"
}, "insertable" : true, "name" : "policyDocuments_of_Benefit", "path" :
"policyDocuments_of_Benefit", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "policyDocuments_of_Benefit/asso_policyDocuments", "role" :
"asso_policyDocuments"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "statusNav_of_Benefit/Benefit", "role" : "Benefit"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "statusNav", "path" : "Benefit/statusNav",
"picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "statusNav_of_Benefit/statusNav", "role" : "statusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "statusNav_of_Benefit/Benefit", "role" : "Benefit"
}, "insertable" : true, "name" : "statusNav_of_Benefit", "path" :
"statusNav_of_Benefit", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "statusNav_of_Benefit/statusNav", "role" : "statusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "statutoryMinimumLookUp_of_Benefit/Benefit", "role" : "Benefit"

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 329
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "statutoryMinimumLookUp", "path" : "Benefit/
statutoryMinimumLookUp", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "statutoryMinimumLookUp_of_Benefit/asso_statutoryMinimumLookUp",
"role" : "asso_statutoryMinimumLookUp"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "statutoryMinimumLookUp_of_Benefit/Benefit", "role" : "Benefit"
}, "insertable" : true, "name" : "statutoryMinimumLookUp_of_Benefit", "path" :
"statutoryMinimumLookUp_of_Benefit", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "statutoryMinimumLookUp_of_Benefit/asso_statutoryMinimumLookUp",
"role" : "asso_statutoryMinimumLookUp"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "triggerDateNav_of_Benefit/Benefit", "role" : "Benefit"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "triggerDateNav", "path" : "Benefit/triggerDateNav",
"picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "triggerDateNav_of_Benefit/triggerDateNav", "role" : "triggerDateNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "triggerDateNav_of_Benefit/Benefit", "role" : "Benefit"
}, "insertable" : true, "name" : "triggerDateNav_of_Benefit", "path" :
"triggerDateNav_of_Benefit", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "triggerDateNav_of_Benefit/triggerDateNav", "role" : "triggerDateNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "typeOfPensionNav_of_Benefit/Benefit", "role" : "Benefit"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "typeOfPensionNav", "path" : "Benefit/
typeOfPensionNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "typeOfPensionNav_of_Benefit/typeOfPensionNav", "role" :
"typeOfPensionNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "typeOfPensionNav_of_Benefit/Benefit", "role" : "Benefit"
}, "insertable" : true, "name" : "typeOfPensionNav_of_Benefit", "path" :
"typeOfPensionNav_of_Benefit", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


330 PUBLIC Global Benefits Objects
"name" : "ONE", "symbolString" : "1"
}, "path" : "typeOfPensionNav_of_Benefit/typeOfPensionNav", "role" :
"typeOfPensionNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "usefulLinks_of_Benefit/Benefit", "role" : "Benefit"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "usefulLinks", "path" : "Benefit/usefulLinks",
"picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "usefulLinks_of_Benefit/asso_usefulLinks", "role" : "asso_usefulLinks"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "usefulLinks_of_Benefit/Benefit", "role" : "Benefit"
}, "insertable" : true, "name" : "usefulLinks_of_Benefit", "path" :
"usefulLinks_of_Benefit", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "usefulLinks_of_Benefit/asso_usefulLinks", "role" : "asso_usefulLinks"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}
]
}
}
}

9.2 BenefitClaimAccumulation

This enitity enables the accumulation of benefit claims sot they can be tracked within a defined cycle.

Permissions

Table 192:
Permission System Required Setting

Role-based Go to Admin Tools Manage Permission Roles Miscellaneous Permissions . Assign the rele­
vant permissions for claim accumulation.

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 331
Required Provisioning Settings

● Enable Benefits

Operations Allowed

Table 193:
Operation Description

GET Query the BenefitClaimAccumulation entity.

Properties

Table 194:
Property Description

claimWindowStart The start date for the claim.

claimWindowEnd The end date for the claim.

remainingAmount The amount remaining after claim is made.

accumulatedAmount The amount that has already been claimed.

balanceCarryForwardAmount The amount that is carried forward.

Navigation Properties

Table 195:
Navigation Property Related Entity Description

Benefit Claim Accumulation benefitBalanceCarryForwardDetail Gets the BalanceCarrryForwardDetails.

Benefit Claim Accumulation benefitClaims Gets the Benefit Employee Claim details.

Use Cases

None.

SAP SuccessFactors Employee Central OData API: Reference Guide


332 PUBLIC Global Benefits Objects
Entity Metadata

{
"d" : {
"__metadata" : {
"uri" : "https://qacand.successfactors.com:443/odata/v2/
Entity('BenefitClaimAccumulation')", "type" : "SFOData.Entity"
}, "path" : "BenefitClaimAccumulation", "insertable" : true, "keyProperties" : {
"results" : [
{
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "externalCode",
"path" : "BenefitClaimAccumulation/externalCode", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}
]
}, "upsertable" : true, "name" : "BenefitClaimAccumulation", "updatable" : true,
"deletable" : true, "properties" : {
"results" : [
{
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"accumulatedAmount", "path" : "BenefitClaimAccumulation/accumulatedAmount",
"picklistOptionId" : null, "required" : true, "sortable" : true, "type" : {
"name" : "decimal", "path" : "decimal"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"balanceCarryForwardAmount", "path" : "BenefitClaimAccumulation/
balanceCarryForwardAmount", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "decimal", "path" : "decimal"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"benefitBalanceCarryForwardDetails", "path" : "BenefitClaimAccumulation/
benefitBalanceCarryForwardDetails", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "benefitClaims",
"path" : "BenefitClaimAccumulation/benefitClaims", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "benefitNav",
"path" : "BenefitClaimAccumulation/benefitNav", "picklistOptionId" : null,
"required" : true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "claimWindowEnd",
"path" : "BenefitClaimAccumulation/claimWindowEnd", "picklistOptionId" : null,
"required" : true, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 333
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"claimWindowStart", "path" : "BenefitClaimAccumulation/claimWindowStart",
"picklistOptionId" : null, "required" : true, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "currencyNav",
"path" : "BenefitClaimAccumulation/currencyNav", "picklistOptionId" : null,
"required" : true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "exceptionNav",
"path" : "BenefitClaimAccumulation/exceptionNav", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "externalCode",
"path" : "BenefitClaimAccumulation/externalCode", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemCreatedBy", "path" : "BenefitClaimAccumulation/mdfSystemCreatedBy",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemCreatedDate", "path" : "BenefitClaimAccumulation/mdfSystemCreatedDate",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemEffectiveEndDate", "path" : "BenefitClaimAccumulation/
mdfSystemEffectiveEndDate", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemEffectiveStartDate", "path" : "BenefitClaimAccumulation/
mdfSystemEffectiveStartDate", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemLastModifiedBy", "path" : "BenefitClaimAccumulation/
mdfSystemLastModifiedBy", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :

SAP SuccessFactors Employee Central OData API: Reference Guide


334 PUBLIC Global Benefits Objects
"mdfSystemLastModifiedDate", "path" : "BenefitClaimAccumulation/
mdfSystemLastModifiedDate", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemLastModifiedDateWithTZ", "path" : "BenefitClaimAccumulation/
mdfSystemLastModifiedDateWithTZ", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetimeoffset", "path" : "datetimeoffset"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemObjectType", "path" : "BenefitClaimAccumulation/mdfSystemObjectType",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemRecordStatus", "path" : "BenefitClaimAccumulation/mdfSystemRecordStatus",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemRecordStatusNav", "path" : "BenefitClaimAccumulation/
mdfSystemRecordStatusNav", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemStatus", "path" : "BenefitClaimAccumulation/mdfSystemStatus",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemStatusNav", "path" : "BenefitClaimAccumulation/mdfSystemStatusNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemTransactionSequence", "path" : "BenefitClaimAccumulation/
mdfSystemTransactionSequence", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemVersionId", "path" : "BenefitClaimAccumulation/mdfSystemVersionId",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 335
"remainingAmount", "path" : "BenefitClaimAccumulation/remainingAmount",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "decimal", "path" : "decimal"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "rowId",
"path" : "BenefitClaimAccumulation/rowId", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"schedulePeriodNav", "path" : "BenefitClaimAccumulation/schedulePeriodNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "workerIdNav",
"path" : "BenefitClaimAccumulation/workerIdNav", "picklistOptionId" : null,
"required" : true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}
]
}, "effectiveDated" : false, "navigationProperties" : {
"results" : [
{
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitBalanceCarryForwardDetails_of_BenefitClaimAccumulation/
BenefitClaimAccumulation", "role" : "BenefitClaimAccumulation"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "benefitBalanceCarryForwardDetails", "path" :
"BenefitClaimAccumulation/benefitBalanceCarryForwardDetails", "picklistOptionId" :
null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitBalanceCarryForwardDetails_of_BenefitClaimAccumulation/
asso_benefitBalanceCarryForwardDetails", "role" :
"asso_benefitBalanceCarryForwardDetails"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitBalanceCarryForwardDetails_of_BenefitClaimAccumulation/
BenefitClaimAccumulation", "role" : "BenefitClaimAccumulation"
}, "insertable" : true, "name" :
"benefitBalanceCarryForwardDetails_of_BenefitClaimAccumulation", "path" :
"benefitBalanceCarryForwardDetails_of_BenefitClaimAccumulation", "updatable" :
true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitBalanceCarryForwardDetails_of_BenefitClaimAccumulation/
asso_benefitBalanceCarryForwardDetails", "role" :
"asso_benefitBalanceCarryForwardDetails"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"

SAP SuccessFactors Employee Central OData API: Reference Guide


336 PUBLIC Global Benefits Objects
}, "path" : "benefitClaims_of_BenefitClaimAccumulation/BenefitClaimAccumulation",
"role" : "BenefitClaimAccumulation"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "benefitClaims", "path" : "BenefitClaimAccumulation/
benefitClaims", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitClaims_of_BenefitClaimAccumulation/asso_benefitClaims",
"role" : "asso_benefitClaims"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitClaims_of_BenefitClaimAccumulation/BenefitClaimAccumulation",
"role" : "BenefitClaimAccumulation"
}, "insertable" : true, "name" : "benefitClaims_of_BenefitClaimAccumulation",
"path" : "benefitClaims_of_BenefitClaimAccumulation", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitClaims_of_BenefitClaimAccumulation/asso_benefitClaims",
"role" : "asso_benefitClaims"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitNav_of_BenefitClaimAccumulation/BenefitClaimAccumulation",
"role" : "BenefitClaimAccumulation"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "benefitNav", "path" : "BenefitClaimAccumulation/
benefitNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitNav_of_BenefitClaimAccumulation/benefitNav", "role" :
"benefitNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitNav_of_BenefitClaimAccumulation/BenefitClaimAccumulation",
"role" : "BenefitClaimAccumulation"
}, "insertable" : true, "name" : "benefitNav_of_BenefitClaimAccumulation", "path" :
"benefitNav_of_BenefitClaimAccumulation", "updatable" : true, "upsertable" : true
}, "required" : true, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitNav_of_BenefitClaimAccumulation/benefitNav", "role" :
"benefitNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "currencyNav_of_BenefitClaimAccumulation/BenefitClaimAccumulation",
"role" : "BenefitClaimAccumulation"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "currencyNav", "path" : "BenefitClaimAccumulation/
currencyNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 337
}, "path" : "currencyNav_of_BenefitClaimAccumulation/currencyNav", "role" :
"currencyNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "currencyNav_of_BenefitClaimAccumulation/BenefitClaimAccumulation",
"role" : "BenefitClaimAccumulation"
}, "insertable" : true, "name" : "currencyNav_of_BenefitClaimAccumulation",
"path" : "currencyNav_of_BenefitClaimAccumulation", "updatable" : true,
"upsertable" : true
}, "required" : true, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "currencyNav_of_BenefitClaimAccumulation/currencyNav", "role" :
"currencyNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "exceptionNav_of_BenefitClaimAccumulation/BenefitClaimAccumulation",
"role" : "BenefitClaimAccumulation"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "exceptionNav", "path" : "BenefitClaimAccumulation/
exceptionNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "exceptionNav_of_BenefitClaimAccumulation/exceptionNav", "role" :
"exceptionNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "exceptionNav_of_BenefitClaimAccumulation/BenefitClaimAccumulation",
"role" : "BenefitClaimAccumulation"
}, "insertable" : true, "name" : "exceptionNav_of_BenefitClaimAccumulation",
"path" : "exceptionNav_of_BenefitClaimAccumulation", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "exceptionNav_of_BenefitClaimAccumulation/exceptionNav", "role" :
"exceptionNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemRecordStatusNav_of_BenefitClaimAccumulation/
BenefitClaimAccumulation", "role" : "BenefitClaimAccumulation"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "mdfSystemRecordStatusNav", "path" :
"BenefitClaimAccumulation/mdfSystemRecordStatusNav", "picklistOptionId" : null,
"relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemRecordStatusNav_of_BenefitClaimAccumulation/
mdfSystemRecordStatusNav", "role" : "mdfSystemRecordStatusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemRecordStatusNav_of_BenefitClaimAccumulation/
BenefitClaimAccumulation", "role" : "BenefitClaimAccumulation"

SAP SuccessFactors Employee Central OData API: Reference Guide


338 PUBLIC Global Benefits Objects
}, "insertable" : true, "name" :
"mdfSystemRecordStatusNav_of_BenefitClaimAccumulation", "path" :
"mdfSystemRecordStatusNav_of_BenefitClaimAccumulation", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemRecordStatusNav_of_BenefitClaimAccumulation/
mdfSystemRecordStatusNav", "role" : "mdfSystemRecordStatusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemStatusNav_of_BenefitClaimAccumulation/
BenefitClaimAccumulation", "role" : "BenefitClaimAccumulation"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "mdfSystemStatusNav", "path" :
"BenefitClaimAccumulation/mdfSystemStatusNav", "picklistOptionId" : null,
"relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemStatusNav_of_BenefitClaimAccumulation/mdfSystemStatusNav",
"role" : "mdfSystemStatusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemStatusNav_of_BenefitClaimAccumulation/
BenefitClaimAccumulation", "role" : "BenefitClaimAccumulation"
}, "insertable" : true, "name" : "mdfSystemStatusNav_of_BenefitClaimAccumulation",
"path" : "mdfSystemStatusNav_of_BenefitClaimAccumulation", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemStatusNav_of_BenefitClaimAccumulation/mdfSystemStatusNav",
"role" : "mdfSystemStatusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "schedulePeriodNav_of_BenefitClaimAccumulation/
BenefitClaimAccumulation", "role" : "BenefitClaimAccumulation"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "schedulePeriodNav", "path" :
"BenefitClaimAccumulation/schedulePeriodNav", "picklistOptionId" : null,
"relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "schedulePeriodNav_of_BenefitClaimAccumulation/schedulePeriodNav",
"role" : "schedulePeriodNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "schedulePeriodNav_of_BenefitClaimAccumulation/
BenefitClaimAccumulation", "role" : "BenefitClaimAccumulation"
}, "insertable" : true, "name" : "schedulePeriodNav_of_BenefitClaimAccumulation",
"path" : "schedulePeriodNav_of_BenefitClaimAccumulation", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 339
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "schedulePeriodNav_of_BenefitClaimAccumulation/schedulePeriodNav",
"role" : "schedulePeriodNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "workerIdNav_of_BenefitClaimAccumulation/BenefitClaimAccumulation",
"role" : "BenefitClaimAccumulation"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "workerIdNav", "path" : "BenefitClaimAccumulation/
workerIdNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "workerIdNav_of_BenefitClaimAccumulation/workerIdNav", "role" :
"workerIdNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "workerIdNav_of_BenefitClaimAccumulation/BenefitClaimAccumulation",
"role" : "BenefitClaimAccumulation"
}, "insertable" : true, "name" : "workerIdNav_of_BenefitClaimAccumulation",
"path" : "workerIdNav_of_BenefitClaimAccumulation", "updatable" : true,
"upsertable" : true
}, "required" : true, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "workerIdNav_of_BenefitClaimAccumulation/workerIdNav", "role" :
"workerIdNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}
]
}
}
}

9.3 BenefitCompanyCarAllowedModels

This entity is used to create values for differenct car models that are selected from the drop-down list in the
application.

Permissions

Table 196:
Permission System Required Setting

Role-based Go to Admin Tools Manage Permission Roles Miscellaneous Permissions Assign the rele­
vant permissions for the car models.

SAP SuccessFactors Employee Central OData API: Reference Guide


340 PUBLIC Global Benefits Objects
Required Provisioning Settings

● Enable Benefits

Operations Allowed

Table 197:
Operation Description

GET Query the BenefitCompanyCarAllowedModels entity.

Properties

Table 198:
Property Description

effectiveStartDate The effective start date of car model.

carModelName The name of the car model.

Navigation Properties

Table 199:
Navigation Property Related Entity Description

BenefitCompanyCarAllowedModels BenefitCompanyCar One-to-many association to Company­


Car - to filter the CompanyCarAllowed­
Models.

Use Cases

None.

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 341
9.4 BenefitCompanyCarLeaseServiceProvider

This entity is used to create values for car lease service providers.

Permissions

Table 200:
Permission System Required Setting

Role-based Go to Admin Tools Manage Permission Roles Miscellaneous Permissions . Assign the rele­
vant permissions for car service provider.

Required Provisioning Settings

● Enable Benefits

Operations Allowed

Table 201:
Operation Description

GET Query BenefitCompanyCarLeaseServiceProvider record.

Properties

Table 202:
Property Description

externalCode The company car code.

effectiveStartDate The effective start date of the car lease from the service provider.

serviceProviderName Name of the car lease service provider.

emiInterestRate The interest rate from the service provider for the equated monthly installments.

SAP SuccessFactors Employee Central OData API: Reference Guide


342 PUBLIC Global Benefits Objects
Navigation Properties

Table 203:
Navigation Property Related Entity Description

BenefitCompanyCarLeaseServicePro­ BenefitCompanyCar One-to-many association to Company­


vider Car - to filter the CompanyCarLeaseSer­
viceProvider.

Use Cases

None.

9.5 BenefitCompanyCarRecommendedVendors

This entity stores the details of recommended vendors for the company car benefit.

Permissions

Table 204:
Permission System Required Setting

Role-based Go to Admin Tools Manage Permission Roles Miscellaneous Permissions . Assign relevant
permissions.

Standard MDF permissions also apply.

Required Provisioning Settings

● Enable Benefits

Operations Allowed

Table 205:
Operation Description

GET Query the BenefitCompanyCarRecommendedVendors record.

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 343
Properties

Table 206:
Property Description

carVendorName The name of the car vendor.

Navigation Properties

Table 207:
Navigation Property Related Entity Description

BenefitCompanyCarRecommendedVen­ BenefitCompanyCar Join-By-Column association to filter the


dors car vendors associated to a specific
company car benefit.

Use Cases

Table 208:
API Call Description

https://<hostname>/odata/v2/ Queries instances of Company Car Recommended Vendors.


BenefitCompanyCarRecommendedVendors

9.6 BenefitContact

This entity stores the contact details of persons who are responsible for providing benefit-related information.

Permissions

Table 209:
Permission System Required Setting

Role-based Go to Admin Tools Manage Permission Roles Miscellaneous Permissions . Assign the rele­
vant permissions.

Standard MDF permission also apply.

SAP SuccessFactors Employee Central OData API: Reference Guide


344 PUBLIC Global Benefits Objects
Required Provisioning Settings

● Enable Benefits

Operations Allowed

Table 210:
Operation Description

GET Query the BenefitContact record.

Properties

Table 211:
Property Description

employeeName The name of the employee.

contactEmail The employee's email address.

contactPhone The employee's phone number.

employees email addres

Navigation Properties

None.

Use Cases

Table 212:
API Call Description

‹https://<hostname>/odata/v2/ Queries instances of BenefitContact.


BenefitContact

Entity Metadata

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 345
"d" : {
"__metadata" : {
"uri" : "https://qacand.successfactors.com:443/odata/v2/Entity('BenefitContact')",
"type" : "SFOData.Entity"
}, "path" : "BenefitContact", "insertable" : true, "keyProperties" : {
"results" : [
{
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "externalCode",
"path" : "BenefitContact/externalCode", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}
]
}, "upsertable" : true, "name" : "BenefitContact", "updatable" : true,
"deletable" : true, "properties" : {
"results" : [
{
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" : "contactEmail",
"path" : "BenefitContact/contactEmail", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"contactEmployeeIdNav", "path" : "BenefitContact/contactEmployeeIdNav",
"picklistOptionId" : null, "required" : true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" : "contactPhone",
"path" : "BenefitContact/contactPhone", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "contactTypeNav",
"path" : "BenefitContact/contactTypeNav", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" : "createdBy",
"path" : "BenefitContact/createdBy", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "createdDate",
"path" : "BenefitContact/createdDate", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 128, "name" : "employeeName",
"path" : "BenefitContact/employeeName", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {

SAP SuccessFactors Employee Central OData API: Reference Guide


346 PUBLIC Global Benefits Objects
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "externalCode",
"path" : "BenefitContact/externalCode", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" : "lastModifiedBy",
"path" : "BenefitContact/lastModifiedBy", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"lastModifiedDate", "path" : "BenefitContact/lastModifiedDate",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"lastModifiedDateWithTZ", "path" : "BenefitContact/lastModifiedDateWithTZ",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetimeoffset", "path" : "datetimeoffset"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemEffectiveEndDate", "path" : "BenefitContact/mdfSystemEffectiveEndDate",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemEffectiveStartDate", "path" : "BenefitContact/
mdfSystemEffectiveStartDate", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemObjectType", "path" : "BenefitContact/mdfSystemObjectType",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemRecordStatus", "path" : "BenefitContact/mdfSystemRecordStatus",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemRecordStatusNav", "path" : "BenefitContact/mdfSystemRecordStatusNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemStatus", "path" : "BenefitContact/mdfSystemStatus", "picklistOptionId" :
null, "required" : false, "sortable" : true, "type" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 347
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemStatusNav", "path" : "BenefitContact/mdfSystemStatusNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemTransactionSequence", "path" : "BenefitContact/
mdfSystemTransactionSequence", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemVersionId", "path" : "BenefitContact/mdfSystemVersionId",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "rowId",
"path" : "BenefitContact/rowId", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}
]
}, "effectiveDated" : false, "navigationProperties" : {
"results" : [
{
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "contactEmployeeIdNav_of_BenefitContact/BenefitContact", "role" :
"BenefitContact"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "contactEmployeeIdNav", "path" : "BenefitContact/
contactEmployeeIdNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "contactEmployeeIdNav_of_BenefitContact/contactEmployeeIdNav", "role" :
"contactEmployeeIdNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "contactEmployeeIdNav_of_BenefitContact/BenefitContact", "role" :
"BenefitContact"
}, "insertable" : true, "name" : "contactEmployeeIdNav_of_BenefitContact", "path" :
"contactEmployeeIdNav_of_BenefitContact", "updatable" : true, "upsertable" : true
}, "required" : true, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "contactEmployeeIdNav_of_BenefitContact/contactEmployeeIdNav", "role" :
"contactEmployeeIdNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"

SAP SuccessFactors Employee Central OData API: Reference Guide


348 PUBLIC Global Benefits Objects
}, "path" : "contactTypeNav_of_BenefitContact/BenefitContact", "role" :
"BenefitContact"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "contactTypeNav", "path" : "BenefitContact/
contactTypeNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "contactTypeNav_of_BenefitContact/contactTypeNav", "role" :
"contactTypeNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "contactTypeNav_of_BenefitContact/BenefitContact", "role" :
"BenefitContact"
}, "insertable" : true, "name" : "contactTypeNav_of_BenefitContact", "path" :
"contactTypeNav_of_BenefitContact", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "contactTypeNav_of_BenefitContact/contactTypeNav", "role" :
"contactTypeNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemRecordStatusNav_of_BenefitContact/BenefitContact", "role" :
"BenefitContact"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "mdfSystemRecordStatusNav", "path" : "BenefitContact/
mdfSystemRecordStatusNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemRecordStatusNav_of_BenefitContact/mdfSystemRecordStatusNav",
"role" : "mdfSystemRecordStatusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemRecordStatusNav_of_BenefitContact/BenefitContact", "role" :
"BenefitContact"
}, "insertable" : true, "name" : "mdfSystemRecordStatusNav_of_BenefitContact",
"path" : "mdfSystemRecordStatusNav_of_BenefitContact", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemRecordStatusNav_of_BenefitContact/mdfSystemRecordStatusNav",
"role" : "mdfSystemRecordStatusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemStatusNav_of_BenefitContact/BenefitContact", "role" :
"BenefitContact"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "mdfSystemStatusNav", "path" : "BenefitContact/
mdfSystemStatusNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 349
}, "path" : "mdfSystemStatusNav_of_BenefitContact/mdfSystemStatusNav", "role" :
"mdfSystemStatusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemStatusNav_of_BenefitContact/BenefitContact", "role" :
"BenefitContact"
}, "insertable" : true, "name" : "mdfSystemStatusNav_of_BenefitContact", "path" :
"mdfSystemStatusNav_of_BenefitContact", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemStatusNav_of_BenefitContact/mdfSystemStatusNav", "role" :
"mdfSystemStatusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}
]
}
}
}

9.7 BenefitDocuments

This enity is used to store all kinds of documents related to the benefits, including policy documents, forms, and
relevant web links..

Permissions

An administrator can Create/View/Update/Delete the entity records.

An employee can only Create/View the entity records.

Table 213:
Permission System Required Setting

Role-based Go to Admin Tools Manage Permission Roles Miscellaneous Permissions . Assign relevant
permissions.

Admin Tools Configure Object Definition Secured . Select Yes.

Required Provisioning Settings

Enable Benefits

SAP SuccessFactors Employee Central OData API: Reference Guide


350 PUBLIC Global Benefits Objects
Operations Allowed

Table 214:
Operation Description

GET Query BenefitDocuments records.

Properties

Table 215:
Property Description

effectiveStartDate The effective start date of the document.

shortName The short name of the document.

usefullLink A link to the document.

attachment Any attachment that refers to the document.

Navigation Properties

None.

Use Cases

Table 216:
API Call Description

https://<hostname>/odata/v2/ Queries instances of BenefitDocuments.


BenefitDocuments

Entity Metadata

{
"d" : {
"__metadata" : {
"uri" : "https://qacand.successfactors.com:443/odata/v2/
Entity('BenefitDocuments')", "type" : "SFOData.Entity"
}, "path" : "BenefitDocuments", "insertable" : true, "keyProperties" : {
"results" : [
{
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 351
"effectiveStartDate", "path" : "BenefitDocuments/effectiveStartDate",
"picklistOptionId" : null, "required" : true, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "id", "path" :
"BenefitDocuments/id", "picklistOptionId" : null, "required" : false, "sortable" :
true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}
]
}, "upsertable" : true, "name" : "BenefitDocuments", "updatable" : true,
"deletable" : true, "properties" : {
"results" : [
{
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"effectiveStartDate", "path" : "BenefitDocuments/effectiveStartDate",
"picklistOptionId" : null, "required" : true, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "id", "path" :
"BenefitDocuments/id", "picklistOptionId" : null, "required" : false, "sortable" :
true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemCreatedBy", "path" : "BenefitDocuments/mdfSystemCreatedBy",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemCreatedDate", "path" : "BenefitDocuments/mdfSystemCreatedDate",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemEffectiveEndDate", "path" : "BenefitDocuments/mdfSystemEffectiveEndDate",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemLastModifiedBy", "path" : "BenefitDocuments/mdfSystemLastModifiedBy",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemLastModifiedDate", "path" : "BenefitDocuments/mdfSystemLastModifiedDate",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :

SAP SuccessFactors Employee Central OData API: Reference Guide


352 PUBLIC Global Benefits Objects
"mdfSystemLastModifiedDateWithTZ", "path" : "BenefitDocuments/
mdfSystemLastModifiedDateWithTZ", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetimeoffset", "path" : "datetimeoffset"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemObjectType", "path" : "BenefitDocuments/mdfSystemObjectType",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemRecordStatus", "path" : "BenefitDocuments/mdfSystemRecordStatus",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemRecordStatusNav", "path" : "BenefitDocuments/mdfSystemRecordStatusNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemStatus", "path" : "BenefitDocuments/mdfSystemStatus",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemStatusNav", "path" : "BenefitDocuments/mdfSystemStatusNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemTransactionSequence", "path" : "BenefitDocuments/
mdfSystemTransactionSequence", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemVersionId", "path" : "BenefitDocuments/mdfSystemVersionId",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "rowId",
"path" : "BenefitDocuments/rowId", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 128, "name" : "shortName",
"path" : "BenefitDocuments/shortName", "picklistOptionId" : null, "required" :
true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 353
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 255, "name" : "usefulLink",
"path" : "BenefitDocuments/usefulLink", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}
]
}, "effectiveDated" : true, "navigationProperties" : {
"results" : [
{
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemRecordStatusNav_of_BenefitDocuments/BenefitDocuments",
"role" : "BenefitDocuments"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "mdfSystemRecordStatusNav", "path" : "BenefitDocuments/
mdfSystemRecordStatusNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemRecordStatusNav_of_BenefitDocuments/
mdfSystemRecordStatusNav", "role" : "mdfSystemRecordStatusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemRecordStatusNav_of_BenefitDocuments/BenefitDocuments",
"role" : "BenefitDocuments"
}, "insertable" : true, "name" : "mdfSystemRecordStatusNav_of_BenefitDocuments",
"path" : "mdfSystemRecordStatusNav_of_BenefitDocuments", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemRecordStatusNav_of_BenefitDocuments/
mdfSystemRecordStatusNav", "role" : "mdfSystemRecordStatusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemStatusNav_of_BenefitDocuments/BenefitDocuments", "role" :
"BenefitDocuments"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "mdfSystemStatusNav", "path" : "BenefitDocuments/
mdfSystemStatusNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemStatusNav_of_BenefitDocuments/mdfSystemStatusNav", "role" :
"mdfSystemStatusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemStatusNav_of_BenefitDocuments/BenefitDocuments", "role" :
"BenefitDocuments"
}, "insertable" : true, "name" : "mdfSystemStatusNav_of_BenefitDocuments", "path" :
"mdfSystemStatusNav_of_BenefitDocuments", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemStatusNav_of_BenefitDocuments/mdfSystemStatusNav", "role" :
"mdfSystemStatusNav"

SAP SuccessFactors Employee Central OData API: Reference Guide


354 PUBLIC Global Benefits Objects
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}
]
}
}
}

9.8 BenefitEmployeeClaim

This entity stores the details of the claim transactions made by the employees for the various benefits in the
company.

Permissions

Table 217:
Permission System Required Setting

Role-based Go to Admin Tools Manage Permission Roles Miscellaneous Permissions . Assign the rele­
vant permissions.

Standard MDF permission also apply.

Required Provisioning Settings

● Enable Benefits

Operations Allowed

Table 218:
Operation Description

GET Query a BenefitEmployeeClaim record.

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 355
Properties

Table 219:
Property Description

claimDate The date the benefit is claimed.

entitlementAmount The amount the employee is eligible to claim.

totalAmount The amount that the employee is claiming for

benefitDataSourceWithExternalCode The list of benefits that the employee is eligible to claim for

Navigation Properties

Table 220:
Navigation Property Related Entity Description

BenefitEmployeeClaim BenefitEmployeeClaimDetail Contains additional detail fields required


during claim of a benefit.

BenefitEmployeeClaim BenefitFuelReimbursementClaimDetail Contains additional detail fields required


during claim of the fuel benefit.

BenefitEmployeeClaim BenefitDependentDetail Contains additional fields required to


capture the dependent information.

BenefitEmployeeClaim BenefitDocuments Stores information about policy docu­


ments, forms, useful links.

BenefitEmployeeClaim BenefitLeaveTravelReimbursement­ Contains additional fields required to


Claim capture the leave travel information.

BenefitEmployeeClaim BenefitFuelReimbursement Contains additional fields required to


capture the fuel reimbursement informa­
tion.

Use Cases

Table 221:
API Call Description

https://<hostname>/odata/v2/ Queries t instances of Benefit Employee Claim.


BenefitEmployeeClaim

Entity Metadata

{
"d" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


356 PUBLIC Global Benefits Objects
"__metadata" : {
"uri" : "https://qacand.successfactors.com:443/odata/v2/
Entity('BenefitEmployeeClaim')", "type" : "SFOData.Entity"
}, "path" : "BenefitEmployeeClaim", "insertable" : true, "keyProperties" : {
"results" : [
{
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "id", "path" :
"BenefitEmployeeClaim/id", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}
]
}, "upsertable" : true, "name" : "BenefitEmployeeClaim", "updatable" : true,
"deletable" : true, "properties" : {
"results" : [
{
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"benFuelReimbursement", "path" : "BenefitEmployeeClaim/benFuelReimbursement",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"benTravelReimbursementClaim", "path" : "BenefitEmployeeClaim/
benTravelReimbursementClaim", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"benefitContacts", "path" : "BenefitEmployeeClaim/benefitContacts",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"benefitDataSource", "path" : "BenefitEmployeeClaim/benefitDataSource",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 255, "name" :
"benefitDataSourceWithExternalCode", "path" : "BenefitEmployeeClaim/
benefitDataSourceWithExternalCode", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"benefitDependentDetail", "path" : "BenefitEmployeeClaim/benefitDependentDetail",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"benefitEmployeeCarClaim", "path" : "BenefitEmployeeClaim/benefitEmployeeCarClaim",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 357
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"benefitEmployeeClaimDetail", "path" : "BenefitEmployeeClaim/
benefitEmployeeClaimDetail", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"benefitFuelReimbursementClaimDetail", "path" : "BenefitEmployeeClaim/
benefitFuelReimbursementClaimDetail", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "benefitNav",
"path" : "BenefitEmployeeClaim/benefitNav", "picklistOptionId" : null, "required" :
true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"benefitProgramNav", "path" : "BenefitEmployeeClaim/benefitProgramNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "byPassWorkflow",
"path" : "BenefitEmployeeClaim/byPassWorkflow", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "bool", "path" : "bool"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "claimDate",
"path" : "BenefitEmployeeClaim/claimDate", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "createdDate",
"path" : "BenefitEmployeeClaim/createdDate", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "currencyNav",
"path" : "BenefitEmployeeClaim/currencyNav", "picklistOptionId" : null,
"required" : true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"entitlementAmount", "path" : "BenefitEmployeeClaim/entitlementAmount",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "decimal", "path" : "decimal"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "exceptionNav",

SAP SuccessFactors Employee Central OData API: Reference Guide


358 PUBLIC Global Benefits Objects
"path" : "BenefitEmployeeClaim/exceptionNav", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "forms", "path" :
"BenefitEmployeeClaim/forms", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "id", "path" :
"BenefitEmployeeClaim/id", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" : "lastModifiedBy",
"path" : "BenefitEmployeeClaim/lastModifiedBy", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"lastModifiedDate", "path" : "BenefitEmployeeClaim/lastModifiedDate",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"lastModifiedDateWithTZ", "path" : "BenefitEmployeeClaim/lastModifiedDateWithTZ",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetimeoffset", "path" : "datetimeoffset"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemCreatedBy", "path" : "BenefitEmployeeClaim/mdfSystemCreatedBy",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemEffectiveEndDate", "path" : "BenefitEmployeeClaim/
mdfSystemEffectiveEndDate", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemEffectiveStartDate", "path" : "BenefitEmployeeClaim/
mdfSystemEffectiveStartDate", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemObjectType", "path" : "BenefitEmployeeClaim/mdfSystemObjectType",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 359
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemStatus", "path" : "BenefitEmployeeClaim/mdfSystemStatus",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemStatusNav", "path" : "BenefitEmployeeClaim/mdfSystemStatusNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemTransactionSequence", "path" : "BenefitEmployeeClaim/
mdfSystemTransactionSequence", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemVersionId", "path" : "BenefitEmployeeClaim/mdfSystemVersionId",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "nrpId",
"path" : "BenefitEmployeeClaim/nrpId", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"policyDocuments", "path" : "BenefitEmployeeClaim/policyDocuments",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" : "recordStatus",
"path" : "BenefitEmployeeClaim/recordStatus", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"recordStatusNav", "path" : "BenefitEmployeeClaim/recordStatusNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 1024, "name" : "remarks",
"path" : "BenefitEmployeeClaim/remarks", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "rowId",

SAP SuccessFactors Employee Central OData API: Reference Guide


360 PUBLIC Global Benefits Objects
"path" : "BenefitEmployeeClaim/rowId", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" : "status",
"path" : "BenefitEmployeeClaim/status", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "statusNav",
"path" : "BenefitEmployeeClaim/statusNav", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "totalAmount",
"path" : "BenefitEmployeeClaim/totalAmount", "picklistOptionId" : null,
"required" : true, "sortable" : true, "type" : {
"name" : "decimal", "path" : "decimal"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "usefulLinks",
"path" : "BenefitEmployeeClaim/usefulLinks", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "workerIdNav",
"path" : "BenefitEmployeeClaim/workerIdNav", "picklistOptionId" : null,
"required" : true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}
]
}, "effectiveDated" : false, "navigationProperties" : {
"results" : [
{
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benFuelReimbursement_of_BenefitEmployeeClaim/BenefitEmployeeClaim",
"role" : "BenefitEmployeeClaim"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "benFuelReimbursement", "path" : "BenefitEmployeeClaim/
benFuelReimbursement", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "benFuelReimbursement_of_BenefitEmployeeClaim/
asso_benFuelReimbursement", "role" : "asso_benFuelReimbursement"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benFuelReimbursement_of_BenefitEmployeeClaim/BenefitEmployeeClaim",
"role" : "BenefitEmployeeClaim"
}, "insertable" : true, "name" : "benFuelReimbursement_of_BenefitEmployeeClaim",
"path" : "benFuelReimbursement_of_BenefitEmployeeClaim", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 361
}, "path" : "benFuelReimbursement_of_BenefitEmployeeClaim/
asso_benFuelReimbursement", "role" : "asso_benFuelReimbursement"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benTravelReimbursementClaim_of_BenefitEmployeeClaim/
BenefitEmployeeClaim", "role" : "BenefitEmployeeClaim"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "benTravelReimbursementClaim", "path" :
"BenefitEmployeeClaim/benTravelReimbursementClaim", "picklistOptionId" : null,
"relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "benTravelReimbursementClaim_of_BenefitEmployeeClaim/
asso_benTravelReimbursementClaim", "role" : "asso_benTravelReimbursementClaim"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benTravelReimbursementClaim_of_BenefitEmployeeClaim/
BenefitEmployeeClaim", "role" : "BenefitEmployeeClaim"
}, "insertable" : true, "name" :
"benTravelReimbursementClaim_of_BenefitEmployeeClaim", "path" :
"benTravelReimbursementClaim_of_BenefitEmployeeClaim", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "benTravelReimbursementClaim_of_BenefitEmployeeClaim/
asso_benTravelReimbursementClaim", "role" : "asso_benTravelReimbursementClaim"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitContacts_of_BenefitEmployeeClaim/BenefitEmployeeClaim",
"role" : "BenefitEmployeeClaim"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "benefitContacts", "path" : "BenefitEmployeeClaim/
benefitContacts", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitContacts_of_BenefitEmployeeClaim/asso_benefitContacts",
"role" : "asso_benefitContacts"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitContacts_of_BenefitEmployeeClaim/BenefitEmployeeClaim",
"role" : "BenefitEmployeeClaim"
}, "insertable" : true, "name" : "benefitContacts_of_BenefitEmployeeClaim",
"path" : "benefitContacts_of_BenefitEmployeeClaim", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitContacts_of_BenefitEmployeeClaim/asso_benefitContacts",
"role" : "asso_benefitContacts"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {

SAP SuccessFactors Employee Central OData API: Reference Guide


362 PUBLIC Global Benefits Objects
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitDependentDetail_of_BenefitEmployeeClaim/BenefitEmployeeClaim",
"role" : "BenefitEmployeeClaim"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "benefitDependentDetail", "path" :
"BenefitEmployeeClaim/benefitDependentDetail", "picklistOptionId" : null,
"relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitDependentDetail_of_BenefitEmployeeClaim/
asso_benefitDependentDetail", "role" : "asso_benefitDependentDetail"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitDependentDetail_of_BenefitEmployeeClaim/BenefitEmployeeClaim",
"role" : "BenefitEmployeeClaim"
}, "insertable" : true, "name" : "benefitDependentDetail_of_BenefitEmployeeClaim",
"path" : "benefitDependentDetail_of_BenefitEmployeeClaim", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitDependentDetail_of_BenefitEmployeeClaim/
asso_benefitDependentDetail", "role" : "asso_benefitDependentDetail"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitEmployeeCarClaim_of_BenefitEmployeeClaim/BenefitEmployeeClaim",
"role" : "BenefitEmployeeClaim"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "benefitEmployeeCarClaim", "path" :
"BenefitEmployeeClaim/benefitEmployeeCarClaim", "picklistOptionId" : null,
"relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "benefitEmployeeCarClaim_of_BenefitEmployeeClaim/
asso_benefitEmployeeCarClaim", "role" : "asso_benefitEmployeeCarClaim"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitEmployeeCarClaim_of_BenefitEmployeeClaim/BenefitEmployeeClaim",
"role" : "BenefitEmployeeClaim"
}, "insertable" : true, "name" : "benefitEmployeeCarClaim_of_BenefitEmployeeClaim",
"path" : "benefitEmployeeCarClaim_of_BenefitEmployeeClaim", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "benefitEmployeeCarClaim_of_BenefitEmployeeClaim/
asso_benefitEmployeeCarClaim", "role" : "asso_benefitEmployeeCarClaim"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitEmployeeClaimDetail_of_BenefitEmployeeClaim/
BenefitEmployeeClaim", "role" : "BenefitEmployeeClaim"

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 363
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "benefitEmployeeClaimDetail", "path" :
"BenefitEmployeeClaim/benefitEmployeeClaimDetail", "picklistOptionId" : null,
"relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitEmployeeClaimDetail_of_BenefitEmployeeClaim/
asso_benefitEmployeeClaimDetail", "role" : "asso_benefitEmployeeClaimDetail"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitEmployeeClaimDetail_of_BenefitEmployeeClaim/
BenefitEmployeeClaim", "role" : "BenefitEmployeeClaim"
}, "insertable" : true, "name" :
"benefitEmployeeClaimDetail_of_BenefitEmployeeClaim", "path" :
"benefitEmployeeClaimDetail_of_BenefitEmployeeClaim", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitEmployeeClaimDetail_of_BenefitEmployeeClaim/
asso_benefitEmployeeClaimDetail", "role" : "asso_benefitEmployeeClaimDetail"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitFuelReimbursementClaimDetail_of_BenefitEmployeeClaim/
BenefitEmployeeClaim", "role" : "BenefitEmployeeClaim"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "benefitFuelReimbursementClaimDetail", "path" :
"BenefitEmployeeClaim/benefitFuelReimbursementClaimDetail", "picklistOptionId" :
null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitFuelReimbursementClaimDetail_of_BenefitEmployeeClaim/
asso_benefitFuelReimbursementClaimDetail", "role" :
"asso_benefitFuelReimbursementClaimDetail"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitFuelReimbursementClaimDetail_of_BenefitEmployeeClaim/
BenefitEmployeeClaim", "role" : "BenefitEmployeeClaim"
}, "insertable" : true, "name" :
"benefitFuelReimbursementClaimDetail_of_BenefitEmployeeClaim", "path" :
"benefitFuelReimbursementClaimDetail_of_BenefitEmployeeClaim", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitFuelReimbursementClaimDetail_of_BenefitEmployeeClaim/
asso_benefitFuelReimbursementClaimDetail", "role" :
"asso_benefitFuelReimbursementClaimDetail"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitNav_of_BenefitEmployeeClaim/BenefitEmployeeClaim", "role" :
"BenefitEmployeeClaim"

SAP SuccessFactors Employee Central OData API: Reference Guide


364 PUBLIC Global Benefits Objects
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "benefitNav", "path" : "BenefitEmployeeClaim/
benefitNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitNav_of_BenefitEmployeeClaim/benefitNav", "role" : "benefitNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitNav_of_BenefitEmployeeClaim/BenefitEmployeeClaim", "role" :
"BenefitEmployeeClaim"
}, "insertable" : true, "name" : "benefitNav_of_BenefitEmployeeClaim", "path" :
"benefitNav_of_BenefitEmployeeClaim", "updatable" : true, "upsertable" : true
}, "required" : true, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitNav_of_BenefitEmployeeClaim/benefitNav", "role" : "benefitNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitProgramNav_of_BenefitEmployeeClaim/BenefitEmployeeClaim",
"role" : "BenefitEmployeeClaim"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "benefitProgramNav", "path" : "BenefitEmployeeClaim/
benefitProgramNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitProgramNav_of_BenefitEmployeeClaim/benefitProgramNav", "role" :
"benefitProgramNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitProgramNav_of_BenefitEmployeeClaim/BenefitEmployeeClaim",
"role" : "BenefitEmployeeClaim"
}, "insertable" : true, "name" : "benefitProgramNav_of_BenefitEmployeeClaim",
"path" : "benefitProgramNav_of_BenefitEmployeeClaim", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitProgramNav_of_BenefitEmployeeClaim/benefitProgramNav", "role" :
"benefitProgramNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "currencyNav_of_BenefitEmployeeClaim/BenefitEmployeeClaim", "role" :
"BenefitEmployeeClaim"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "currencyNav", "path" : "BenefitEmployeeClaim/
currencyNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "currencyNav_of_BenefitEmployeeClaim/currencyNav", "role" :
"currencyNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 365
}, "path" : "currencyNav_of_BenefitEmployeeClaim/BenefitEmployeeClaim", "role" :
"BenefitEmployeeClaim"
}, "insertable" : true, "name" : "currencyNav_of_BenefitEmployeeClaim", "path" :
"currencyNav_of_BenefitEmployeeClaim", "updatable" : true, "upsertable" : true
}, "required" : true, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "currencyNav_of_BenefitEmployeeClaim/currencyNav", "role" :
"currencyNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "exceptionNav_of_BenefitEmployeeClaim/BenefitEmployeeClaim", "role" :
"BenefitEmployeeClaim"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "exceptionNav", "path" : "BenefitEmployeeClaim/
exceptionNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "exceptionNav_of_BenefitEmployeeClaim/exceptionNav", "role" :
"exceptionNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "exceptionNav_of_BenefitEmployeeClaim/BenefitEmployeeClaim", "role" :
"BenefitEmployeeClaim"
}, "insertable" : true, "name" : "exceptionNav_of_BenefitEmployeeClaim", "path" :
"exceptionNav_of_BenefitEmployeeClaim", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "exceptionNav_of_BenefitEmployeeClaim/exceptionNav", "role" :
"exceptionNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "forms_of_BenefitEmployeeClaim/BenefitEmployeeClaim", "role" :
"BenefitEmployeeClaim"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "forms", "path" : "BenefitEmployeeClaim/forms",
"picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "forms_of_BenefitEmployeeClaim/asso_forms", "role" : "asso_forms"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "forms_of_BenefitEmployeeClaim/BenefitEmployeeClaim", "role" :
"BenefitEmployeeClaim"
}, "insertable" : true, "name" : "forms_of_BenefitEmployeeClaim", "path" :
"forms_of_BenefitEmployeeClaim", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "forms_of_BenefitEmployeeClaim/asso_forms", "role" : "asso_forms"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true

SAP SuccessFactors Employee Central OData API: Reference Guide


366 PUBLIC Global Benefits Objects
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemStatusNav_of_BenefitEmployeeClaim/BenefitEmployeeClaim",
"role" : "BenefitEmployeeClaim"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "mdfSystemStatusNav", "path" : "BenefitEmployeeClaim/
mdfSystemStatusNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemStatusNav_of_BenefitEmployeeClaim/mdfSystemStatusNav",
"role" : "mdfSystemStatusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemStatusNav_of_BenefitEmployeeClaim/BenefitEmployeeClaim",
"role" : "BenefitEmployeeClaim"
}, "insertable" : true, "name" : "mdfSystemStatusNav_of_BenefitEmployeeClaim",
"path" : "mdfSystemStatusNav_of_BenefitEmployeeClaim", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemStatusNav_of_BenefitEmployeeClaim/mdfSystemStatusNav",
"role" : "mdfSystemStatusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "policyDocuments_of_BenefitEmployeeClaim/BenefitEmployeeClaim",
"role" : "BenefitEmployeeClaim"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "policyDocuments", "path" : "BenefitEmployeeClaim/
policyDocuments", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "policyDocuments_of_BenefitEmployeeClaim/asso_policyDocuments",
"role" : "asso_policyDocuments"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "policyDocuments_of_BenefitEmployeeClaim/BenefitEmployeeClaim",
"role" : "BenefitEmployeeClaim"
}, "insertable" : true, "name" : "policyDocuments_of_BenefitEmployeeClaim",
"path" : "policyDocuments_of_BenefitEmployeeClaim", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "policyDocuments_of_BenefitEmployeeClaim/asso_policyDocuments",
"role" : "asso_policyDocuments"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "recordStatusNav_of_BenefitEmployeeClaim/BenefitEmployeeClaim",
"role" : "BenefitEmployeeClaim"

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 367
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "recordStatusNav", "path" : "BenefitEmployeeClaim/
recordStatusNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "recordStatusNav_of_BenefitEmployeeClaim/recordStatusNav", "role" :
"recordStatusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "recordStatusNav_of_BenefitEmployeeClaim/BenefitEmployeeClaim",
"role" : "BenefitEmployeeClaim"
}, "insertable" : true, "name" : "recordStatusNav_of_BenefitEmployeeClaim",
"path" : "recordStatusNav_of_BenefitEmployeeClaim", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "recordStatusNav_of_BenefitEmployeeClaim/recordStatusNav", "role" :
"recordStatusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "statusNav_of_BenefitEmployeeClaim/BenefitEmployeeClaim", "role" :
"BenefitEmployeeClaim"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "statusNav", "path" : "BenefitEmployeeClaim/
statusNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "statusNav_of_BenefitEmployeeClaim/statusNav", "role" : "statusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "statusNav_of_BenefitEmployeeClaim/BenefitEmployeeClaim", "role" :
"BenefitEmployeeClaim"
}, "insertable" : true, "name" : "statusNav_of_BenefitEmployeeClaim", "path" :
"statusNav_of_BenefitEmployeeClaim", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "statusNav_of_BenefitEmployeeClaim/statusNav", "role" : "statusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "usefulLinks_of_BenefitEmployeeClaim/BenefitEmployeeClaim", "role" :
"BenefitEmployeeClaim"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "usefulLinks", "path" : "BenefitEmployeeClaim/
usefulLinks", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "usefulLinks_of_BenefitEmployeeClaim/asso_usefulLinks", "role" :
"asso_usefulLinks"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"

SAP SuccessFactors Employee Central OData API: Reference Guide


368 PUBLIC Global Benefits Objects
}, "path" : "usefulLinks_of_BenefitEmployeeClaim/BenefitEmployeeClaim", "role" :
"BenefitEmployeeClaim"
}, "insertable" : true, "name" : "usefulLinks_of_BenefitEmployeeClaim", "path" :
"usefulLinks_of_BenefitEmployeeClaim", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "usefulLinks_of_BenefitEmployeeClaim/asso_usefulLinks", "role" :
"asso_usefulLinks"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "workerIdNav_of_BenefitEmployeeClaim/BenefitEmployeeClaim", "role" :
"BenefitEmployeeClaim"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "workerIdNav", "path" : "BenefitEmployeeClaim/
workerIdNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "workerIdNav_of_BenefitEmployeeClaim/workerIdNav", "role" :
"workerIdNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "workerIdNav_of_BenefitEmployeeClaim/BenefitEmployeeClaim", "role" :
"BenefitEmployeeClaim"
}, "insertable" : true, "name" : "workerIdNav_of_BenefitEmployeeClaim", "path" :
"workerIdNav_of_BenefitEmployeeClaim", "updatable" : true, "upsertable" : true
}, "required" : true, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "workerIdNav_of_BenefitEmployeeClaim/workerIdNav", "role" :
"workerIdNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}
]
}
}
}

9.9 BenefitEnrollment

This entity contains a list of all the benefits for which an Employee is eligible.An employee uses this object to enroll
for eligible benefits.

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 369
Permissions

Table 222:
Permission System Required Setting

Role-based ● Only the eligible employees can create a benefit enrollment for the eligible benefits
● An administrator cannot do this unless he or she uses the proxy feature
● RBP can be enabled for this entity via Admin Tools

Go to Admin Tools Configure Object Definition Secured . Select Yes and set the category
as Miscellaneous Permissions .

Go to Admin Tools Manage Permission Roles Miscellaneous Permissions Assign the rele­
vant permissions.

Required Provisioning Settings

● Enable Benefits

Operations Allowed

Table 223:
Operation Description

GET Query a BenefitEnrollment record.

Properties

Table 224:
Property Description

entitlementAmount The entitlement amount of the benefit.

benefitDataSourceWithExternalCode The data source field for benefits.

effectiveStartDate The start date of enrollment.

effectiveEndDate The end date of enrollment.

amount The total amount for which user has enrolled.

SAP SuccessFactors Employee Central OData API: Reference Guide


370 PUBLIC Global Benefits Objects
Navigation Properties

Table 225:
Navigation Property Related Entity Description

BenefitEnrollment BenefitCompanyCarEnrollment This is additional field that contains com­


pany car enrollment details.

BenefitEnrollment BenefitPensionFundEnrollmentContribu­ This field contains benefit pension fund


tionDetail related information.

BenefitEnrollment BenefitPensionDependentNominees This field contains the information about


the Dependent Nominees.

BenefitEnrollment BenefitPensionNonDependentNominees This field contains the information about


the Non Dependent Nominees

BenefitEnrollment BenefitPensionEnrollmentContribution­ This field contains the information re­


Detail lated to pension enrollment contribution.

BenefitEnrollment BenefitCompanyHousingEnrollment This field contains company housing re­


lated information.

Use Cases

Table 226:
API Call Description

https://<hostname>/odata/v2/ Queries instances of BenefitEnrollment.


BenefitEnrollment

Entity Metadata

{
"d" : {
"__metadata" : {
"uri" : "https://qacand.successfactors.com:443/odata/v2/
Entity('BenefitEnrollment')", "type" : "SFOData.Entity"
}, "path" : "BenefitEnrollment", "insertable" : true, "keyProperties" : {
"results" : [
{
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"effectiveStartDate", "path" : "BenefitEnrollment/effectiveStartDate",
"picklistOptionId" : null, "required" : true, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "id", "path" :
"BenefitEnrollment/id", "picklistOptionId" : null, "required" : false, "sortable" :
true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : true, "upsertable" : true, "viewable" : true

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 371
}
]
}, "upsertable" : true, "name" : "BenefitEnrollment", "updatable" : true,
"deletable" : true, "properties" : {
"results" : [
{
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "amount",
"path" : "BenefitEnrollment/amount", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "decimal", "path" : "decimal"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"benefitCompanyCarEnrollment", "path" : "BenefitEnrollment/
benefitCompanyCarEnrollment", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"benefitCompanyHousingEnrollment", "path" : "BenefitEnrollment/
benefitCompanyHousingEnrollment", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"benefitContacts", "path" : "BenefitEnrollment/benefitContacts",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"benefitDataSource", "path" : "BenefitEnrollment/benefitDataSource",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 255, "name" :
"benefitDataSourceWithExternalCode", "path" : "BenefitEnrollment/
benefitDataSourceWithExternalCode", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"benefitEntitlementAmount", "path" : "BenefitEnrollment/benefitEntitlementAmount",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "decimal", "path" : "decimal"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "benefitNav",
"path" : "BenefitEnrollment/benefitNav", "picklistOptionId" : null, "required" :
true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :

SAP SuccessFactors Employee Central OData API: Reference Guide


372 PUBLIC Global Benefits Objects
"benefitPaymentOptionNav", "path" : "BenefitEnrollment/benefitPaymentOptionNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"benefitPensionDependentNominees", "path" : "BenefitEnrollment/
benefitPensionDependentNominees", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"benefitPensionEnrollmentContributionDetail", "path" : "BenefitEnrollment/
benefitPensionEnrollmentContributionDetail", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"benefitPensionFundEnrollmentContributionDetail", "path" : "BenefitEnrollment/
benefitPensionFundEnrollmentContributionDetail", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"benefitPensionNonDependentNominees", "path" : "BenefitEnrollment/
benefitPensionNonDependentNominees", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"benefitProgramNav", "path" : "BenefitEnrollment/benefitProgramNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"carriedForwardId", "path" : "BenefitEnrollment/carriedForwardId",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"compensationId", "path" : "BenefitEnrollment/compensationId", "picklistOptionId" :
null, "required" : false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" : "createdBy",
"path" : "BenefitEnrollment/createdBy", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "createdDate",

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 373
"path" : "BenefitEnrollment/createdDate", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "currencyNav",
"path" : "BenefitEnrollment/currencyNav", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"effectiveEndDate", "path" : "BenefitEnrollment/effectiveEndDate",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"effectiveStartDate", "path" : "BenefitEnrollment/effectiveStartDate",
"picklistOptionId" : null, "required" : true, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"effectiveStatus", "path" : "BenefitEnrollment/effectiveStatus",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"effectiveStatusNav", "path" : "BenefitEnrollment/effectiveStatusNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "exceptionNav",
"path" : "BenefitEnrollment/exceptionNav", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "forms", "path" :
"BenefitEnrollment/forms", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "id", "path" :
"BenefitEnrollment/id", "picklistOptionId" : null, "required" : false, "sortable" :
true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" : "lastModifiedBy",
"path" : "BenefitEnrollment/lastModifiedBy", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {

SAP SuccessFactors Employee Central OData API: Reference Guide


374 PUBLIC Global Benefits Objects
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"lastModifiedDate", "path" : "BenefitEnrollment/lastModifiedDate",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"lastModifiedDateWithTZ", "path" : "BenefitEnrollment/lastModifiedDateWithTZ",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetimeoffset", "path" : "datetimeoffset"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemObjectType", "path" : "BenefitEnrollment/mdfSystemObjectType",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemTransactionSequence", "path" : "BenefitEnrollment/
mdfSystemTransactionSequence", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemVersionId", "path" : "BenefitEnrollment/mdfSystemVersionId",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"policyDocuments", "path" : "BenefitEnrollment/policyDocuments",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" : "recordStatus",
"path" : "BenefitEnrollment/recordStatus", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"recordStatusNav", "path" : "BenefitEnrollment/recordStatusNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "retirementDate",
"path" : "BenefitEnrollment/retirementDate", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "rowId",
"path" : "BenefitEnrollment/rowId", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 375
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"schedulePeriodNav", "path" : "BenefitEnrollment/schedulePeriodNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "usefulLinks",
"path" : "BenefitEnrollment/usefulLinks", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "workerIdNav",
"path" : "BenefitEnrollment/workerIdNav", "picklistOptionId" : null, "required" :
true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}
]
}, "effectiveDated" : true, "navigationProperties" : {
"results" : [
{
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitCompanyCarEnrollment_of_BenefitEnrollment/BenefitEnrollment",
"role" : "BenefitEnrollment"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "benefitCompanyCarEnrollment", "path" :
"BenefitEnrollment/benefitCompanyCarEnrollment", "picklistOptionId" : null,
"relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "benefitCompanyCarEnrollment_of_BenefitEnrollment/
asso_benefitCompanyCarEnrollment", "role" : "asso_benefitCompanyCarEnrollment"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitCompanyCarEnrollment_of_BenefitEnrollment/BenefitEnrollment",
"role" : "BenefitEnrollment"
}, "insertable" : true, "name" :
"benefitCompanyCarEnrollment_of_BenefitEnrollment", "path" :
"benefitCompanyCarEnrollment_of_BenefitEnrollment", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "benefitCompanyCarEnrollment_of_BenefitEnrollment/
asso_benefitCompanyCarEnrollment", "role" : "asso_benefitCompanyCarEnrollment"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitCompanyHousingEnrollment_of_BenefitEnrollment/
BenefitEnrollment", "role" : "BenefitEnrollment"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "benefitCompanyHousingEnrollment", "path" :

SAP SuccessFactors Employee Central OData API: Reference Guide


376 PUBLIC Global Benefits Objects
"BenefitEnrollment/benefitCompanyHousingEnrollment", "picklistOptionId" : null,
"relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "benefitCompanyHousingEnrollment_of_BenefitEnrollment/
asso_benefitCompanyHousingEnrollment", "role" :
"asso_benefitCompanyHousingEnrollment"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitCompanyHousingEnrollment_of_BenefitEnrollment/
BenefitEnrollment", "role" : "BenefitEnrollment"
}, "insertable" : true, "name" :
"benefitCompanyHousingEnrollment_of_BenefitEnrollment", "path" :
"benefitCompanyHousingEnrollment_of_BenefitEnrollment", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "benefitCompanyHousingEnrollment_of_BenefitEnrollment/
asso_benefitCompanyHousingEnrollment", "role" :
"asso_benefitCompanyHousingEnrollment"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitContacts_of_BenefitEnrollment/BenefitEnrollment", "role" :
"BenefitEnrollment"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "benefitContacts", "path" : "BenefitEnrollment/
benefitContacts", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitContacts_of_BenefitEnrollment/asso_benefitContacts", "role" :
"asso_benefitContacts"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitContacts_of_BenefitEnrollment/BenefitEnrollment", "role" :
"BenefitEnrollment"
}, "insertable" : true, "name" : "benefitContacts_of_BenefitEnrollment", "path" :
"benefitContacts_of_BenefitEnrollment", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitContacts_of_BenefitEnrollment/asso_benefitContacts", "role" :
"asso_benefitContacts"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitNav_of_BenefitEnrollment/BenefitEnrollment", "role" :
"BenefitEnrollment"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "benefitNav", "path" : "BenefitEnrollment/benefitNav",
"picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitNav_of_BenefitEnrollment/benefitNav", "role" : "benefitNav"

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 377
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitNav_of_BenefitEnrollment/BenefitEnrollment", "role" :
"BenefitEnrollment"
}, "insertable" : true, "name" : "benefitNav_of_BenefitEnrollment", "path" :
"benefitNav_of_BenefitEnrollment", "updatable" : true, "upsertable" : true
}, "required" : true, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitNav_of_BenefitEnrollment/benefitNav", "role" : "benefitNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitPaymentOptionNav_of_BenefitEnrollment/BenefitEnrollment",
"role" : "BenefitEnrollment"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "benefitPaymentOptionNav", "path" : "BenefitEnrollment/
benefitPaymentOptionNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "benefitPaymentOptionNav_of_BenefitEnrollment/benefitPaymentOptionNav",
"role" : "benefitPaymentOptionNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitPaymentOptionNav_of_BenefitEnrollment/BenefitEnrollment",
"role" : "BenefitEnrollment"
}, "insertable" : true, "name" : "benefitPaymentOptionNav_of_BenefitEnrollment",
"path" : "benefitPaymentOptionNav_of_BenefitEnrollment", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "benefitPaymentOptionNav_of_BenefitEnrollment/benefitPaymentOptionNav",
"role" : "benefitPaymentOptionNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitPensionDependentNominees_of_BenefitEnrollment/
BenefitEnrollment", "role" : "BenefitEnrollment"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "benefitPensionDependentNominees", "path" :
"BenefitEnrollment/benefitPensionDependentNominees", "picklistOptionId" : null,
"relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitPensionDependentNominees_of_BenefitEnrollment/
asso_benefitPensionDependentNominees", "role" :
"asso_benefitPensionDependentNominees"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitPensionDependentNominees_of_BenefitEnrollment/
BenefitEnrollment", "role" : "BenefitEnrollment"
}, "insertable" : true, "name" :
"benefitPensionDependentNominees_of_BenefitEnrollment", "path" :

SAP SuccessFactors Employee Central OData API: Reference Guide


378 PUBLIC Global Benefits Objects
"benefitPensionDependentNominees_of_BenefitEnrollment", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitPensionDependentNominees_of_BenefitEnrollment/
asso_benefitPensionDependentNominees", "role" :
"asso_benefitPensionDependentNominees"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitPensionEnrollmentContributionDetail_of_BenefitEnrollment/
BenefitEnrollment", "role" : "BenefitEnrollment"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "benefitPensionEnrollmentContributionDetail", "path" :
"BenefitEnrollment/benefitPensionEnrollmentContributionDetail",
"picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "benefitPensionEnrollmentContributionDetail_of_BenefitEnrollment/
asso_benefitPensionEnrollmentContributionDetail", "role" :
"asso_benefitPensionEnrollmentContributionDetail"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitPensionEnrollmentContributionDetail_of_BenefitEnrollment/
BenefitEnrollment", "role" : "BenefitEnrollment"
}, "insertable" : true, "name" :
"benefitPensionEnrollmentContributionDetail_of_BenefitEnrollment", "path" :
"benefitPensionEnrollmentContributionDetail_of_BenefitEnrollment", "updatable" :
true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "benefitPensionEnrollmentContributionDetail_of_BenefitEnrollment/
asso_benefitPensionEnrollmentContributionDetail", "role" :
"asso_benefitPensionEnrollmentContributionDetail"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitPensionFundEnrollmentContributionDetail_of_BenefitEnrollment/
BenefitEnrollment", "role" : "BenefitEnrollment"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "benefitPensionFundEnrollmentContributionDetail",
"path" : "BenefitEnrollment/benefitPensionFundEnrollmentContributionDetail",
"picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitPensionFundEnrollmentContributionDetail_of_BenefitEnrollment/
asso_benefitPensionFundEnrollmentContributionDetail", "role" :
"asso_benefitPensionFundEnrollmentContributionDetail"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitPensionFundEnrollmentContributionDetail_of_BenefitEnrollment/
BenefitEnrollment", "role" : "BenefitEnrollment"
}, "insertable" : true, "name" :
"benefitPensionFundEnrollmentContributionDetail_of_BenefitEnrollment", "path" :

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 379
"benefitPensionFundEnrollmentContributionDetail_of_BenefitEnrollment",
"updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitPensionFundEnrollmentContributionDetail_of_BenefitEnrollment/
asso_benefitPensionFundEnrollmentContributionDetail", "role" :
"asso_benefitPensionFundEnrollmentContributionDetail"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitPensionNonDependentNominees_of_BenefitEnrollment/
BenefitEnrollment", "role" : "BenefitEnrollment"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "benefitPensionNonDependentNominees", "path" :
"BenefitEnrollment/benefitPensionNonDependentNominees", "picklistOptionId" : null,
"relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitPensionNonDependentNominees_of_BenefitEnrollment/
asso_benefitPensionNonDependentNominees", "role" :
"asso_benefitPensionNonDependentNominees"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitPensionNonDependentNominees_of_BenefitEnrollment/
BenefitEnrollment", "role" : "BenefitEnrollment"
}, "insertable" : true, "name" :
"benefitPensionNonDependentNominees_of_BenefitEnrollment", "path" :
"benefitPensionNonDependentNominees_of_BenefitEnrollment", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitPensionNonDependentNominees_of_BenefitEnrollment/
asso_benefitPensionNonDependentNominees", "role" :
"asso_benefitPensionNonDependentNominees"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitProgramNav_of_BenefitEnrollment/BenefitEnrollment", "role" :
"BenefitEnrollment"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "benefitProgramNav", "path" : "BenefitEnrollment/
benefitProgramNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "benefitProgramNav_of_BenefitEnrollment/benefitProgramNav", "role" :
"benefitProgramNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitProgramNav_of_BenefitEnrollment/BenefitEnrollment", "role" :
"BenefitEnrollment"
}, "insertable" : true, "name" : "benefitProgramNav_of_BenefitEnrollment", "path" :
"benefitProgramNav_of_BenefitEnrollment", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


380 PUBLIC Global Benefits Objects
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "benefitProgramNav_of_BenefitEnrollment/benefitProgramNav", "role" :
"benefitProgramNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "currencyNav_of_BenefitEnrollment/BenefitEnrollment", "role" :
"BenefitEnrollment"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "currencyNav", "path" : "BenefitEnrollment/
currencyNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "currencyNav_of_BenefitEnrollment/currencyNav", "role" : "currencyNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "currencyNav_of_BenefitEnrollment/BenefitEnrollment", "role" :
"BenefitEnrollment"
}, "insertable" : true, "name" : "currencyNav_of_BenefitEnrollment", "path" :
"currencyNav_of_BenefitEnrollment", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "currencyNav_of_BenefitEnrollment/currencyNav", "role" : "currencyNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "effectiveStatusNav_of_BenefitEnrollment/BenefitEnrollment", "role" :
"BenefitEnrollment"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "effectiveStatusNav", "path" : "BenefitEnrollment/
effectiveStatusNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "effectiveStatusNav_of_BenefitEnrollment/effectiveStatusNav", "role" :
"effectiveStatusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "effectiveStatusNav_of_BenefitEnrollment/BenefitEnrollment", "role" :
"BenefitEnrollment"
}, "insertable" : true, "name" : "effectiveStatusNav_of_BenefitEnrollment",
"path" : "effectiveStatusNav_of_BenefitEnrollment", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "effectiveStatusNav_of_BenefitEnrollment/effectiveStatusNav", "role" :
"effectiveStatusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 381
}, "path" : "exceptionNav_of_BenefitEnrollment/BenefitEnrollment", "role" :
"BenefitEnrollment"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "exceptionNav", "path" : "BenefitEnrollment/
exceptionNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "exceptionNav_of_BenefitEnrollment/exceptionNav", "role" :
"exceptionNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "exceptionNav_of_BenefitEnrollment/BenefitEnrollment", "role" :
"BenefitEnrollment"
}, "insertable" : true, "name" : "exceptionNav_of_BenefitEnrollment", "path" :
"exceptionNav_of_BenefitEnrollment", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "exceptionNav_of_BenefitEnrollment/exceptionNav", "role" :
"exceptionNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "forms_of_BenefitEnrollment/BenefitEnrollment", "role" :
"BenefitEnrollment"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "forms", "path" : "BenefitEnrollment/forms",
"picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "forms_of_BenefitEnrollment/asso_forms", "role" : "asso_forms"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "forms_of_BenefitEnrollment/BenefitEnrollment", "role" :
"BenefitEnrollment"
}, "insertable" : true, "name" : "forms_of_BenefitEnrollment", "path" :
"forms_of_BenefitEnrollment", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "forms_of_BenefitEnrollment/asso_forms", "role" : "asso_forms"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "policyDocuments_of_BenefitEnrollment/BenefitEnrollment", "role" :
"BenefitEnrollment"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "policyDocuments", "path" : "BenefitEnrollment/
policyDocuments", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "policyDocuments_of_BenefitEnrollment/asso_policyDocuments", "role" :
"asso_policyDocuments"
}, "end2" : {
"multiplicity" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


382 PUBLIC Global Benefits Objects
"name" : "MANY", "symbolString" : "*"
}, "path" : "policyDocuments_of_BenefitEnrollment/BenefitEnrollment", "role" :
"BenefitEnrollment"
}, "insertable" : true, "name" : "policyDocuments_of_BenefitEnrollment", "path" :
"policyDocuments_of_BenefitEnrollment", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "policyDocuments_of_BenefitEnrollment/asso_policyDocuments", "role" :
"asso_policyDocuments"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "recordStatusNav_of_BenefitEnrollment/BenefitEnrollment", "role" :
"BenefitEnrollment"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "recordStatusNav", "path" : "BenefitEnrollment/
recordStatusNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "recordStatusNav_of_BenefitEnrollment/recordStatusNav", "role" :
"recordStatusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "recordStatusNav_of_BenefitEnrollment/BenefitEnrollment", "role" :
"BenefitEnrollment"
}, "insertable" : true, "name" : "recordStatusNav_of_BenefitEnrollment", "path" :
"recordStatusNav_of_BenefitEnrollment", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "recordStatusNav_of_BenefitEnrollment/recordStatusNav", "role" :
"recordStatusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "schedulePeriodNav_of_BenefitEnrollment/BenefitEnrollment", "role" :
"BenefitEnrollment"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "schedulePeriodNav", "path" : "BenefitEnrollment/
schedulePeriodNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "schedulePeriodNav_of_BenefitEnrollment/schedulePeriodNav", "role" :
"schedulePeriodNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "schedulePeriodNav_of_BenefitEnrollment/BenefitEnrollment", "role" :
"BenefitEnrollment"
}, "insertable" : true, "name" : "schedulePeriodNav_of_BenefitEnrollment", "path" :
"schedulePeriodNav_of_BenefitEnrollment", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "schedulePeriodNav_of_BenefitEnrollment/schedulePeriodNav", "role" :
"schedulePeriodNav"

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 383
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "usefulLinks_of_BenefitEnrollment/BenefitEnrollment", "role" :
"BenefitEnrollment"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "usefulLinks", "path" : "BenefitEnrollment/
usefulLinks", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "usefulLinks_of_BenefitEnrollment/asso_usefulLinks", "role" :
"asso_usefulLinks"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "usefulLinks_of_BenefitEnrollment/BenefitEnrollment", "role" :
"BenefitEnrollment"
}, "insertable" : true, "name" : "usefulLinks_of_BenefitEnrollment", "path" :
"usefulLinks_of_BenefitEnrollment", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "usefulLinks_of_BenefitEnrollment/asso_usefulLinks", "role" :
"asso_usefulLinks"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "workerIdNav_of_BenefitEnrollment/BenefitEnrollment", "role" :
"BenefitEnrollment"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "workerIdNav", "path" : "BenefitEnrollment/
workerIdNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "workerIdNav_of_BenefitEnrollment/workerIdNav", "role" : "workerIdNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "workerIdNav_of_BenefitEnrollment/BenefitEnrollment", "role" :
"BenefitEnrollment"
}, "insertable" : true, "name" : "workerIdNav_of_BenefitEnrollment", "path" :
"workerIdNav_of_BenefitEnrollment", "updatable" : true, "upsertable" : true
}, "required" : true, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "workerIdNav_of_BenefitEnrollment/workerIdNav", "role" : "workerIdNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}
]
}
}
}

SAP SuccessFactors Employee Central OData API: Reference Guide


384 PUBLIC Global Benefits Objects
9.10 BenefitsException

This entity contains information about all the exceptions that occur if the enrollment amount does not match the
eligiblility criteria or if the enrollment period has expired.

Permissions

Table 227:
Permission System Required Setting

Role-based ● An administrator can create/view/update/delete the entity records.


● An employee can only view the entity records.

Go to Admin Tools Configure Object Definition Secured Yes . Set the category as
Miscellaneous permissions.

Go to Admin Tools Manage Permission Roles Miscellaneous Permissions Assign relevant


permissions.

Required Provisioning Settings

● Enable Benefits

Operations Allowed

Table 228:
Operation Description

GET Query BenefitsException records.

Properties

Table 229:
Property Description

exceptionStartDate The start date for benefits exception.

exceptionEndDate The end date for benefits exception.

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 385
Navigation Properties

‹‹ Enter a short introductory text here››

Table 230:
Navigation Property Related Entity Description

BenefitException BenefitExceptionDetails This contains the information releted to


different benefits and the schedule peri­
ods for which exception is granted.

BenefitException BenefitProgramExceptionDetails This contains the information releted to


different benefit programs and the
schedule periods for which exception is
granted.

Use Cases

Table 231:
API Call Description

https://<system-url>/odata/v2/ Queries instances of BenefitsException.


BenefitsException

Entity Metadata

{
"d" : {
"__metadata" : {
"uri" : "https://qacand.successfactors.com:443/odata/v2/
Entity('BenefitsException')", "type" : "SFOData.Entity"
}, "path" : "BenefitsException", "insertable" : true, "keyProperties" : {
"results" : [
{
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "exceptionId",
"path" : "BenefitsException/exceptionId", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}
]
}, "upsertable" : true, "name" : "BenefitsException", "updatable" : true,
"deletable" : true, "properties" : {
"results" : [
{
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"benefitExceptionDetails", "path" : "BenefitsException/benefitExceptionDetails",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {

SAP SuccessFactors Employee Central OData API: Reference Guide


386 PUBLIC Global Benefits Objects
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"benefitProgramExceptionDetails", "path" : "BenefitsException/
benefitProgramExceptionDetails", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"exceptionEndDate", "path" : "BenefitsException/exceptionEndDate",
"picklistOptionId" : null, "required" : true, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 255, "name" : "exceptionFor",
"path" : "BenefitsException/exceptionFor", "picklistOptionId" : null, "required" :
true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"exceptionForNav", "path" : "BenefitsException/exceptionForNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "exceptionId",
"path" : "BenefitsException/exceptionId", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 128, "name" : "exceptionName",
"path" : "BenefitsException/exceptionName", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"exceptionStartDate", "path" : "BenefitsException/exceptionStartDate",
"picklistOptionId" : null, "required" : true, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemCreatedBy", "path" : "BenefitsException/mdfSystemCreatedBy",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemCreatedDate", "path" : "BenefitsException/mdfSystemCreatedDate",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemEffectiveEndDate", "path" : "BenefitsException/

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 387
mdfSystemEffectiveEndDate", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemEffectiveStartDate", "path" : "BenefitsException/
mdfSystemEffectiveStartDate", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemLastModifiedBy", "path" : "BenefitsException/mdfSystemLastModifiedBy",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemLastModifiedDate", "path" : "BenefitsException/
mdfSystemLastModifiedDate", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemLastModifiedDateWithTZ", "path" : "BenefitsException/
mdfSystemLastModifiedDateWithTZ", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetimeoffset", "path" : "datetimeoffset"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemObjectType", "path" : "BenefitsException/mdfSystemObjectType",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemRecordStatus", "path" : "BenefitsException/mdfSystemRecordStatus",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemRecordStatusNav", "path" : "BenefitsException/mdfSystemRecordStatusNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemStatus", "path" : "BenefitsException/mdfSystemStatus",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemStatusNav", "path" : "BenefitsException/mdfSystemStatusNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


388 PUBLIC Global Benefits Objects
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemTransactionSequence", "path" : "BenefitsException/
mdfSystemTransactionSequence", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemVersionId", "path" : "BenefitsException/mdfSystemVersionId",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"newExceptionWindow", "path" : "BenefitsException/newExceptionWindow",
"picklistOptionId" : null, "required" : true, "sortable" : true, "type" : {
"name" : "bool", "path" : "bool"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "rowId",
"path" : "BenefitsException/rowId", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "workerIdNav",
"path" : "BenefitsException/workerIdNav", "picklistOptionId" : null, "required" :
true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}
]
}, "effectiveDated" : false, "navigationProperties" : {
"results" : [
{
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitExceptionDetails_of_BenefitsException/BenefitsException",
"role" : "BenefitsException"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "benefitExceptionDetails", "path" : "BenefitsException/
benefitExceptionDetails", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitExceptionDetails_of_BenefitsException/
asso_benefitExceptionDetails", "role" : "asso_benefitExceptionDetails"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitExceptionDetails_of_BenefitsException/BenefitsException",
"role" : "BenefitsException"
}, "insertable" : true, "name" : "benefitExceptionDetails_of_BenefitsException",
"path" : "benefitExceptionDetails_of_BenefitsException", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 389
}, "path" : "benefitExceptionDetails_of_BenefitsException/
asso_benefitExceptionDetails", "role" : "asso_benefitExceptionDetails"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitProgramExceptionDetails_of_BenefitsException/
BenefitsException", "role" : "BenefitsException"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "benefitProgramExceptionDetails", "path" :
"BenefitsException/benefitProgramExceptionDetails", "picklistOptionId" : null,
"relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitProgramExceptionDetails_of_BenefitsException/
asso_benefitProgramExceptionDetails", "role" : "asso_benefitProgramExceptionDetails"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitProgramExceptionDetails_of_BenefitsException/
BenefitsException", "role" : "BenefitsException"
}, "insertable" : true, "name" :
"benefitProgramExceptionDetails_of_BenefitsException", "path" :
"benefitProgramExceptionDetails_of_BenefitsException", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitProgramExceptionDetails_of_BenefitsException/
asso_benefitProgramExceptionDetails", "role" : "asso_benefitProgramExceptionDetails"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "exceptionForNav_of_BenefitsException/BenefitsException", "role" :
"BenefitsException"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "exceptionForNav", "path" : "BenefitsException/
exceptionForNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "exceptionForNav_of_BenefitsException/exceptionForNav", "role" :
"exceptionForNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "exceptionForNav_of_BenefitsException/BenefitsException", "role" :
"BenefitsException"
}, "insertable" : true, "name" : "exceptionForNav_of_BenefitsException", "path" :
"exceptionForNav_of_BenefitsException", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "exceptionForNav_of_BenefitsException/exceptionForNav", "role" :
"exceptionForNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


390 PUBLIC Global Benefits Objects
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemRecordStatusNav_of_BenefitsException/BenefitsException",
"role" : "BenefitsException"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "mdfSystemRecordStatusNav", "path" :
"BenefitsException/mdfSystemRecordStatusNav", "picklistOptionId" : null,
"relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemRecordStatusNav_of_BenefitsException/
mdfSystemRecordStatusNav", "role" : "mdfSystemRecordStatusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemRecordStatusNav_of_BenefitsException/BenefitsException",
"role" : "BenefitsException"
}, "insertable" : true, "name" : "mdfSystemRecordStatusNav_of_BenefitsException",
"path" : "mdfSystemRecordStatusNav_of_BenefitsException", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemRecordStatusNav_of_BenefitsException/
mdfSystemRecordStatusNav", "role" : "mdfSystemRecordStatusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemStatusNav_of_BenefitsException/BenefitsException", "role" :
"BenefitsException"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "mdfSystemStatusNav", "path" : "BenefitsException/
mdfSystemStatusNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemStatusNav_of_BenefitsException/mdfSystemStatusNav", "role" :
"mdfSystemStatusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemStatusNav_of_BenefitsException/BenefitsException", "role" :
"BenefitsException"
}, "insertable" : true, "name" : "mdfSystemStatusNav_of_BenefitsException",
"path" : "mdfSystemStatusNav_of_BenefitsException", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemStatusNav_of_BenefitsException/mdfSystemStatusNav", "role" :
"mdfSystemStatusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "workerIdNav_of_BenefitsException/BenefitsException", "role" :
"BenefitsException"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "workerIdNav", "path" : "BenefitsException/
workerIdNav", "picklistOptionId" : null, "relationship" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 391
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "workerIdNav_of_BenefitsException/workerIdNav", "role" : "workerIdNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "workerIdNav_of_BenefitsException/BenefitsException", "role" :
"BenefitsException"
}, "insertable" : true, "name" : "workerIdNav_of_BenefitsException", "path" :
"workerIdNav_of_BenefitsException", "updatable" : true, "upsertable" : true
}, "required" : true, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "workerIdNav_of_BenefitsException/workerIdNav", "role" : "workerIdNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}
]
}
}
}

9.11 BenefitInsurancePlan

This entity fetches the employee insurance plan details such as plan name, insurance provider, pay component,
coverage option and so on. This entity is available under Create Benefit portlet

What's the business context?

It allows you to retrieve information about an employee’s insurance plan..

What are the business fields and required fields?

Business Fields

● effectiveStartDate
● id

Required Fields

● frequency
● planName_en_US

SAP SuccessFactors Employee Central OData API: Reference Guide


392 PUBLIC Global Benefits Objects
● premiumType

Note
You can get detailed information about the entity properties from the OData API dictionary or by exposing the
entity metadata. To do this, use the following queryhttps://<hostname>/odata/v2/Entity('<Your
Entity')?$format=json

What operations does this entity support?

Table 232: This entity supports

Operation Description

GET Query a BenefitInsurancePlan record

Show me some use cases

Use Case:

Table 233: Request Information

Operation Query

URI http://<Hostname>/odata/v2/
BenefitInsurancePlan?$format=json&$top=1

Headers Authorization: Basic <Base 64 encoded (“user@com­


pany:password”)>

Response

Sample Code

{
"d": {
"results": [
{
"__metadata": {
"uri": "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsurancePlan(effectiveStartDate=datetime'2015-03-05T00:00:00',id=2664L)",
"type": "SFOData.BenefitInsurancePlan"
},
"id": "2664",
"effectiveStartDate": "/Date(1425513600000)/",
"planName_pt_BR": null,

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 393
"mdfSystemLastModifiedDate": "/Date(1425527952000)/",
"mdfSystemEffectiveEndDate": "/Date(253402214400000)/",
"mdfSystemObjectType": "BenefitInsurancePlan",
"planName_es_ES": null,
"mdfSystemVersionId": null,
"planName_ru_RU": null,
"mdfSystemLastModifiedDateWithTZ": "/Date(1425545952000+0000)/",
"lastModifiedDateTime": "/Date(1425545952000+0000)/",
"frequency": null,
"planName_en_US": "Medical Plan A",
"mdfSystemTransactionSequence": "1",
"mdfSystemRecordId": "1A93F027A29145E9AAFCE32C7C451741",
"planName_defaultValue": "Medical Plan A",
"mdfSystemEntityId": "B5DCF12B37A1422DA825FBCBD51D0578",
"planName_fr_CA": null,
"mdfSystemStatus": "A",
"planName_ko_KR": null,
"mdfSystemLastModifiedBy": "admin",
"mdfSystemCreatedBy": "admin",
"mdfSystemRecordStatus": "N",
"planName_it_IT": null,
"eligibilityRuleForCoverage": null,
"provider": "2661",
"employeeContribution": "HEALTH",
"planName_en_GB": null,
"planName_fr_FR": null,
"mdfSystemCreatedDate": "/Date(1425525792000)/",
"planName_ja_JP": null,
"planName_zh_CN": null,
"employerContribution": "HEALTH",
"createdBy": "admin",
"planName_de_DE": null,
"lastModifiedBy": "admin",
"createdDateTime": "/Date(1425543792000+0000)/",
"premiumType": "FIXEDPREMIUMAMOUNT",
"planName_nl_NL": null,
"planName_es_MX": null,
"frequencyNav": {
"__deferred": {
"uri": "https://apisalesdemo4.successfactors.com:443/
odata/v2/
BenefitInsurancePlan(effectiveStartDate=datetime'2015-03-05T00:00:00',id=2664L)/
frequencyNav"
}
},
"employerContributionNav": {
"__deferred": {
"uri": "https://apisalesdemo4.successfactors.com:443/
odata/v2/
BenefitInsurancePlan(effectiveStartDate=datetime'2015-03-05T00:00:00',id=2664L)/
employerContributionNav"
}
},
"premiumTypeNav": {
"__deferred": {
"uri": "https://apisalesdemo4.successfactors.com:443/
odata/v2/
BenefitInsurancePlan(effectiveStartDate=datetime'2015-03-05T00:00:00',id=2664L)/
premiumTypeNav"
}
},
"providerNav": {
"__deferred": {
"uri": "https://apisalesdemo4.successfactors.com:443/
odata/v2/
BenefitInsurancePlan(effectiveStartDate=datetime'2015-03-05T00:00:00',id=2664L)/
providerNav"
}

SAP SuccessFactors Employee Central OData API: Reference Guide


394 PUBLIC Global Benefits Objects
},
"mdfSystemRecordStatusNav": {
"__deferred": {
"uri": "https://apisalesdemo4.successfactors.com:443/
odata/v2/
BenefitInsurancePlan(effectiveStartDate=datetime'2015-03-05T00:00:00',id=2664L)/
mdfSystemRecordStatusNav"
}
},
"employeeContributionNav": {
"__deferred": {
"uri": "https://apisalesdemo4.successfactors.com:443/
odata/v2/
BenefitInsurancePlan(effectiveStartDate=datetime'2015-03-05T00:00:00',id=2664L)/
employeeContributionNav"
}
},
"mdfSystemStatusNav": {
"__deferred": {
"uri": "https://apisalesdemo4.successfactors.com:443/
odata/v2/
BenefitInsurancePlan(effectiveStartDate=datetime'2015-03-05T00:00:00',id=2664L)/
mdfSystemStatusNav"
}
},
"coverageOptions": {
"__deferred": {
"uri": "https://apisalesdemo4.successfactors.com:443/
odata/v2/
BenefitInsurancePlan(effectiveStartDate=datetime'2015-03-05T00:00:00',id=2664L)/
coverageOptions"
}
}
}
]
}
}

Related Information

Getting the most out of this guide [page 55]

9.12 BenefitInsurancePlanEnrollmentDetails

This entity fetches the employee insurance plan enrollment details.

What's the business context?

It allows you to retrieve information about an employee’s insurance enrollment details.

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 395
What are the business fields and required fields?

Business Fields

● BenefitEnrollment_effectiveStartDate
● BenefitEnrollment_id
● externalCode

Required Fields

● BenefitEnrollment_effectiveStartDate
● BenefitEnrollment_id
● smoking

Note
You can get detailed information about the entity properties from the OData API dictionary or by exposing the
entity metadata. To do this, use the following queryhttps://<hostname>/odata/v2/Entity('<Your
Entity')?$format=json

What operations does this entity support?

Table 234: This entity supports

Operation Description

GET Query a BenefitInsurancePlanEnrollmentDetails record.

Show me some use cases

Use Case:

Table 235: Request Information

Operation Query

URI http://<Hostname>/odata/v2/BenefitInsurancePlanEnroll­
mentDetails?$format=json&$top=1

Headers Authorization: Basic <Base 64 encoded (“user@com­


pany:password”)>

SAP SuccessFactors Employee Central OData API: Reference Guide


396 PUBLIC Global Benefits Objects
Response

Sample Code

{
"d": {
"results": [
{
"__metadata": {
"uri": "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsurancePlanEnrollmentDetails(BenefitEnrollment_effectiveStartDate=datetim
e'2015-05-26T00:00:00',BenefitEnrollment_id=4413L,externalCode=4414L)",
"type": "SFOData.BenefitInsurancePlanEnrollmentDetails"
},
"BenefitEnrollment_id": "4413",
"BenefitEnrollment_effectiveStartDate": "/Date(1432598400000)/",
"externalCode": "4414",
"enrolleeOptions": "4346",
"mdfSystemLastModifiedDate": "/Date(1432611313000)/",
"mdfSystemEffectiveEndDate": "/Date(253402214400000)/",
"mdfSystemObjectType": "BenefitInsurancePlanEnrollmentDetails",
"mdfSystemVersionId": null,
"mdfSystemLastModifiedDateWithTZ": "/Date(1432625713000+0000)/",
"lastModifiedDateTime": "/Date(1432625713000+0000)/",
"mdfSystemTransactionSequence": "1",
"benefitSalaryAmount": null,
"mdfSystemRecordId": "54E4E9506A884B61B630CDE5CD479F03",
"smoking": null,
"mdfSystemEntityId": "CE79BDBC8C9A4CB5B669C3E38B657C80",
"mdfSystemStatus": "A",
"roundedCoverageAmount": null,
"mdfSystemLastModifiedBy": "pchopra1",
"mdfSystemCreatedBy": "pchopra1",
"mdfSystemRecordStatus": "N",
"provider": "4345",
"employeeContribution": "10",
"mdfSystemCreatedDate": "/Date(1432611313000)/",
"employerContribution": "90",
"plan": "4348",
"createdBy": "pchopra1",
"coverage": "4347",
"lastModifiedBy": "pchopra1",
"createdDateTime": "/Date(1432625713000+0000)/",
"mdfSystemEffectiveStartDate": "/Date(-2208988800000)/",
"planNav": {
"__deferred": {
"uri": "https://apisalesdemo4.successfactors.com:443/
odata/v2/
BenefitInsurancePlanEnrollmentDetails(BenefitEnrollment_effectiveStartDate=datetim
e'2015-05-26T00:00:00',BenefitEnrollment_id=4413L,externalCode=4414L)/planNav"
}
},
"enrolleeOptionsNav": {
"__deferred": {
"uri": "https://apisalesdemo4.successfactors.com:443/
odata/v2/
BenefitInsurancePlanEnrollmentDetails(BenefitEnrollment_effectiveStartDate=datetim
e'2015-05-26T00:00:00',BenefitEnrollment_id=4413L,externalCode=4414L)/
enrolleeOptionsNav"
}
},
"coverageNav": {
"__deferred": {
"uri": "https://apisalesdemo4.successfactors.com:443/
odata/v2/

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 397
BenefitInsurancePlanEnrollmentDetails(BenefitEnrollment_effectiveStartDate=datetim
e'2015-05-26T00:00:00',BenefitEnrollment_id=4413L,externalCode=4414L)/coverageNav"
}
},
"smokingNav": {
"__deferred": {
"uri": "https://apisalesdemo4.successfactors.com:443/
odata/v2/
BenefitInsurancePlanEnrollmentDetails(BenefitEnrollment_effectiveStartDate=datetim
e'2015-05-26T00:00:00',BenefitEnrollment_id=4413L,externalCode=4414L)/smokingNav"
}
},
"benefitInsuranceDependentDetails": {
"__deferred": {
"uri": "https://apisalesdemo4.successfactors.com:443/
odata/v2/
BenefitInsurancePlanEnrollmentDetails(BenefitEnrollment_effectiveStartDate=datetim
e'2015-05-26T00:00:00',BenefitEnrollment_id=4413L,externalCode=4414L)/
benefitInsuranceDependentDetails"
}
},
"providerNav": {
"__deferred": {
"uri": "https://apisalesdemo4.successfactors.com:443/
odata/v2/
BenefitInsurancePlanEnrollmentDetails(BenefitEnrollment_effectiveStartDate=datetim
e'2015-05-26T00:00:00',BenefitEnrollment_id=4413L,externalCode=4414L)/providerNav"
}
},
"mdfSystemRecordStatusNav": {
"__deferred": {
"uri": "https://apisalesdemo4.successfactors.com:443/
odata/v2/
BenefitInsurancePlanEnrollmentDetails(BenefitEnrollment_effectiveStartDate=datetim
e'2015-05-26T00:00:00',BenefitEnrollment_id=4413L,externalCode=4414L)/
mdfSystemRecordStatusNav"
}
},
"mdfSystemStatusNav": {
"__deferred": {
"uri": "https://apisalesdemo4.successfactors.com:443/
odata/v2/
BenefitInsurancePlanEnrollmentDetails(BenefitEnrollment_effectiveStartDate=datetim
e'2015-05-26T00:00:00',BenefitEnrollment_id=4413L,externalCode=4414L)/
mdfSystemStatusNav"
}
}
}
]
}
}

Related Information

Getting the most out of this guide [page 55]

SAP SuccessFactors Employee Central OData API: Reference Guide


398 PUBLIC Global Benefits Objects
9.13 BenefitInsuranceDependentDetail

This entity fetches the employee’s insurance dependent details such as dependent option and dependent type.
This entity is available under Insurance Plan portlet.

What's the business context?

It allows you to retrieve information about an employee’s insurance dependent details.

What are the business fields and required fields?

Business Fields

● BenefitEnrollment_effectiveStartDate
● BenefitEnrollment_id
● BenefitInsurancePlanEnrollmentDetails_externalCode
● dependentName

Required Fields

● BenefitEnrollment_effectiveStartDate
● BenefitEnrollment_id
● BenefitInsurancePlanEnrollmentDetails_externalCode
● dependentName

Note
You can get detailed information about the entity properties from the OData API dictionary or by exposing the
entity metadata. To do this, use the following queryhttps://<hostname>/odata/v2/Entity('<Your
Entity')?$format=json

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 399
What operations does this entity support?

Table 236: This entity supports

Operation Description

GET Query a BenefitInsuranceDependentDetails record

Show me some use cases

Use Case:

Table 237: Request Information

Operation Query

URI http://<Hostname>/odata/v2/
BenefitInsuranceDependentDetail?
$format=json&$top=1

Headers Authorization: Basic <Base 64 encoded (“user@com­


pany:password”)>

Response

Sample Code

{
"d": {
"results": [
{
"__metadata": {
"uri": "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceDependentDetail(BenefitEnrollment_effectiveStartDate=datetime'2016
-01-01T00:00:00',BenefitEnrollment_id=4441L,BenefitInsurancePlanEnrollmentDetails_
externalCode=4442L,dependentName='4240')",
"type": "SFOData.BenefitInsuranceDependentDetail"
},
"dependentName": "4240",
"BenefitInsurancePlanEnrollmentDetails_externalCode": "4442",
"BenefitEnrollment_id": "4441",
"BenefitEnrollment_effectiveStartDate": "/Date(1451606400000)/",
"dateOfBirth": null,
"mdfSystemLastModifiedDate": "/Date(1447579447000)/",
"mdfSystemObjectType": "BenefitInsuranceDependentDetail",
"mdfSystemEffectiveEndDate": "/Date(253402214400000)/",
"mdfSystemVersionId": null,
"mdfSystemLastModifiedDateWithTZ": "/Date(1447597447000+0000)/",
"lastModifiedDateTime": "/Date(1447597447000+0000)/",
"mdfSystemCreatedDate": "/Date(1447579447000)/",
"mdfSystemTransactionSequence": "1",
"relationShipType": "2",

SAP SuccessFactors Employee Central OData API: Reference Guide


400 PUBLIC Global Benefits Objects
"mdfSystemRecordId": "0D5116710D4B4CFA8A19B8E714CE1EAA",
"createdBy": "v4admin",
"mdfSystemEntityId": "68C3D2FA452544D39BECF9786C95F740",
"createdDateTime": "/Date(1447597447000+0000)/",
"lastModifiedBy": "v4admin",
"mdfSystemStatus": "A",
"mdfSystemEffectiveStartDate": "/Date(-2208988800000)/",
"mdfSystemLastModifiedBy": "v4admin",
"mdfSystemRecordStatus": "N",
"mdfSystemCreatedBy": "v4admin",
"relationShipTypeNav": {
"__deferred": {
"uri": "https://apisalesdemo4.successfactors.com:443/
odata/v2/
BenefitInsuranceDependentDetail(BenefitEnrollment_effectiveStartDate=datetime'2016
-01-01T00:00:00',BenefitEnrollment_id=4441L,BenefitInsurancePlanEnrollmentDetails_
externalCode=4442L,dependentName='4240')/relationShipTypeNav"
}
},
"mdfSystemRecordStatusNav": {
"__deferred": {
"uri": "https://apisalesdemo4.successfactors.com:443/
odata/v2/
BenefitInsuranceDependentDetail(BenefitEnrollment_effectiveStartDate=datetime'2016
-01-01T00:00:00',BenefitEnrollment_id=4441L,BenefitInsurancePlanEnrollmentDetails_
externalCode=4442L,dependentName='4240')/mdfSystemRecordStatusNav"
}
},
"mdfSystemStatusNav": {
"__deferred": {
"uri": "https://apisalesdemo4.successfactors.com:443/
odata/v2/
BenefitInsuranceDependentDetail(BenefitEnrollment_effectiveStartDate=datetime'2016
-01-01T00:00:00',BenefitEnrollment_id=4441L,BenefitInsurancePlanEnrollmentDetails_
externalCode=4442L,dependentName='4240')/mdfSystemStatusNav"
}
}
}
]
}
}

Related Information

Getting the most out of this guide [page 55]

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 401
9.14 BenefitInsuranceCoverage

This entity fetches the employee insurance coverage such as coverage name and type . This entity is available
under Insurance Plan portlet.

What's the business context?

It allows you to retrieve information about an employee’s coverage such as coverage name, type and so on..

What are the business fields and required fields?

Business Fields

● coverageid

Required Fields

● amount
● coverageName_en_US
● coverageType
● factor
● percentage

Note
You can get detailed information about the entity properties from the OData API dictionary or by exposing the
entity metadata. To do this, use the following queryhttps://<hostname>/odata/v2/Entity('<Your
Entity')?$format=json

What operations does this entity support?

Table 238: This entity supports

Operation Description

GET Query a BenefitInsuranceCoverage record

SAP SuccessFactors Employee Central OData API: Reference Guide


402 PUBLIC Global Benefits Objects
Show me some use cases

Use Case:

Table 239: Request Information

Operation Query

URI http://<Hostname>/odata/v2/
BenefitInsuranceCoverage?$format=json&
$top=1

Headers Authorization: Basic <Base 64 encoded (“user@com­


pany:password”)>

Response

Sample Code

{
"d": {
"results": [
{
"__metadata": {
"uri": "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceCoverage(2663L)",
"type": "SFOData.BenefitInsuranceCoverage"
},
"coverageId": "2663",
"mdfSystemLastModifiedDate": "/Date(1443075312000)/",
"mdfSystemObjectType": "BenefitInsuranceCoverage",
"mdfSystemLastModifiedDateWithTZ": "/Date(1443089712000+0000)/",
"lastModifiedDateTime": "/Date(1443089712000+0000)/",
"coverageLevel": "Wordlwide Cover incl. Winter",
"amount": "15000",
"coverageName_nl_NL": null,
"mdfSystemRecordId": "B239102F458F42BCAB96F2C0D3D6234B",
"mdfSystemEntityId": "1BEB3323C16E4D7E91D8EEA976E27913",
"mdfSystemStatus": "A",
"coverageName_defaultValue": "Annual",
"coverageName_ja_JP": null,
"mdfSystemLastModifiedBy": "admin",
"coverageName_es_ES": null,
"mdfSystemRecordStatus": "N",
"coverageName_fr_FR": null,
"benefitSalaryCalculationRule": null,
"minimumCoverageAmount": null,
"coverageName_en_GB": null,
"coverageName_ko_KR": null,
"mdfSystemCreatedDate": "/Date(1425525775000)/",
"createdBy": "admin",
"maximumCoverageAmount": null,
"createdDateTime": "/Date(1425543775000+0000)/",
"lastModifiedBy": "admin",
"mdfSystemEffectiveStartDate": "/Date(-2208988800000)/",
"basePayComponentGroup": null,
"mdfSystemEffectiveEndDate": "/Date(253402214400000)/",
"mdfSystemVersionId": null,

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 403
"coverageName_it_IT": null,
"coverageName_zh_CN": null,
"coverageName_en_US": "Health Advanced",
"mdfSystemTransactionSequence": "1",
"coverageName_de_DE": null,
"coverageName_pt_BR": null,
"benefitSalaryAmount": null,
"paycomponent": null,
"coverageName_fr_CA": null,
"coverageRoundingRule": null,
"roundedCoverageAmount": null,
"mdfSystemCreatedBy": "admin",
"coverageName_es_MX": null,
"coverageName_ru_RU": null,
"percentage": null,
"factor": null,
"coverageType": "AMOUNT",
"paycomponentNav": {
"__deferred": {
"uri": "https://apisalesdemo4.successfactors.com:443/
odata/v2/BenefitInsuranceCoverage(2663L)/paycomponentNav"
}
},
"mdfSystemStatusNav": {
"__deferred": {
"uri": "https://apisalesdemo4.successfactors.com:443/
odata/v2/BenefitInsuranceCoverage(2663L)/mdfSystemStatusNav"
}
},
"basePayComponentGroupNav": {
"__deferred": {
"uri": "https://apisalesdemo4.successfactors.com:443/
odata/v2/BenefitInsuranceCoverage(2663L)/basePayComponentGroupNav"
}
},
"coverageTypeNav": {
"__deferred": {
"uri": "https://apisalesdemo4.successfactors.com:443/
odata/v2/BenefitInsuranceCoverage(2663L)/coverageTypeNav"
}
},
"coverageLevelNav": {
"__deferred": {
"uri": "https://apisalesdemo4.successfactors.com:443/
odata/v2/BenefitInsuranceCoverage(2663L)/coverageLevelNav"
}
},
"mdfSystemRecordStatusNav": {
"__deferred": {
"uri": "https://apisalesdemo4.successfactors.com:443/
odata/v2/BenefitInsuranceCoverage(2663L)/mdfSystemRecordStatusNav"
}
},
"toCoverageDetails": {
"__deferred": {
"uri": "https://apisalesdemo4.successfactors.com:443/
odata/v2/BenefitInsuranceCoverage(2663L)/toCoverageDetails"
}
}
}
]
}
}

SAP SuccessFactors Employee Central OData API: Reference Guide


404 PUBLIC Global Benefits Objects
Related Information

Getting the most out of this guide [page 55]

9.15 BenefitInsuranceProvider

This entity fetches the e insurance provider details. This entity is available under Insurance Plan portlet

What's the business context?

It allows you to retrieve information about an insurance provider..

What are the business fields and required fields?

Business Fields

● providerId

Required Fields

● providerName

Note
You can get detailed information about the entity properties from the OData API dictionary or by exposing the
entity metadata. To do this, use the following queryhttps://<hostname>/odata/v2/Entity('<Your
Entity')?$format=json

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 405
What operations does this entity support?

Table 240: This entity supports

Operation Description

GET Query a BenefitInsuranceProvider record

Show me some use cases

Use Case:

Table 241: Request Information

Operation Query

URI http://<Hostname>/odata/v2/
BenefitInsuranceProvider?$format=json&
$top=1

Headers Authorization: Basic <Base 64 encoded (“user@com­


pany:password”)>

Response

Sample Code

{
"d": {
"results": [
{
"__metadata": {
"uri": "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceProvider(2661L)",
"type": "SFOData.BenefitInsuranceProvider"
},
"providerId": "2661",
"mdfSystemLastModifiedDate": "/Date(1425525515000)/",
"contactPhone": "+4487989000982",
"mdfSystemObjectType": "BenefitInsuranceProvider",
"mdfSystemEffectiveEndDate": "/Date(253402214400000)/",
"mdfSystemVersionId": null,
"contactEmail": "help@aig.com",
"mdfSystemLastModifiedDateWithTZ": "/Date(1425543515000+0000)/",
"lastModifiedDateTime": "/Date(1425543515000+0000)/",
"mdfSystemCreatedDate": "/Date(1425525504000)/",
"mdfSystemTransactionSequence": "1",
"mdfSystemRecordId": "43201A09918840F1B87D878FF128F94A",
"createdBy": "admin",
"providerName": "AIG",
"mdfSystemEntityId": "777611AD2B674B528C32082B9705AAA0",
"createdDateTime": "/Date(1425543504000+0000)/",

SAP SuccessFactors Employee Central OData API: Reference Guide


406 PUBLIC Global Benefits Objects
"lastModifiedBy": "admin",
"mdfSystemStatus": "A",
"mdfSystemEffectiveStartDate": "/Date(-2208988800000)/",
"mdfSystemLastModifiedBy": "admin",
"contactPerson": "Jaison",
"mdfSystemRecordStatus": "N",
"mdfSystemCreatedBy": "admin",
"usefulLinks": {
"__deferred": {
"uri": "https://apisalesdemo4.successfactors.com:443/
odata/v2/BenefitInsuranceProvider(2661L)/usefulLinks"
}
},
"policyDocuments": {
"__deferred": {
"uri": "https://apisalesdemo4.successfactors.com:443/
odata/v2/BenefitInsuranceProvider(2661L)/policyDocuments"
}
},
"mdfSystemRecordStatusNav": {
"__deferred": {
"uri": "https://apisalesdemo4.successfactors.com:443/
odata/v2/BenefitInsuranceProvider(2661L)/mdfSystemRecordStatusNav"
}
},
"mdfSystemStatusNav": {
"__deferred": {
"uri": "https://apisalesdemo4.successfactors.com:443/
odata/v2/BenefitInsuranceProvider(2661L)/mdfSystemStatusNav"
}
}
}
]
}
}

Related Information

Getting the most out of this guide [page 55]

9.16 BenefitInsuranceEnrolleeOptions

This entity fetches the employee enrollee options such as enrollee option name and dependent option. This entity
is available under Insurance Plan portlet.

What's the business context?

It allows you to retrieve information about an employee’s enrollee options.

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 407
What are the business fields and required fields?

Business Fields

● id

Required Fields

● enrolleeOptionsName

Note
You can get detailed information about the entity properties from the OData API dictionary or by exposing the
entity metadata. To do this, use the following queryhttps://<hostname>/odata/v2/Entity('<Your
Entity')?$format=json

What operations does this entity support?

Table 242: This entity supports

Operation Description

GET Query a BenefitInsuranceEnrolleeOptions record

Show me some use cases

Use Case:

Table 243: Request Information

Operation Query

URI http://<Hostname>/odata/v2/
BenefitInsuranceEnrolleeOptions?
$format=json&$top=1

Headers Authorization: Basic <Base 64 encoded (“user@com­


pany:password”)>

SAP SuccessFactors Employee Central OData API: Reference Guide


408 PUBLIC Global Benefits Objects
Response

Sample Code

{
"d" : {
"results" : [
{
"__metadata" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceEnrolleeOptions(2662L)", "type" :
"SFOData.BenefitInsuranceEnrolleeOptions"
}, "id" : "2662", "mdfSystemLastModifiedDate" : "\/Date(1425525745000)\/",
"mdfSystemObjectType" : "BenefitInsuranceEnrolleeOptions",
"mdfSystemEffectiveEndDate" : "\/Date(253402214400000)\/", "mdfSystemVersionId" :
null, "enrolleeOptionsName" : "Self+Family", "mdfSystemLastModifiedDateWithTZ" :
"\/Date(1425543745000+0000)\/", "lastModifiedDateTime" : "\/
Date(1425543745000+0000)\/", "mdfSystemCreatedDate" : "\/Date(1425525745000)\/",
"mdfSystemTransactionSequence" : "1", "dependentOption" : "Self+Family",
"mdfSystemRecordId" : "982370C227EC4F30857B4E75EE06E4C1", "createdBy" : "admin",
"mdfSystemEntityId" : "C13F8D8D493D4207B714C69E6BB7F2DF", "createdDateTime" : "\/
Date(1425543745000+0000)\/", "lastModifiedBy" : "admin", "mdfSystemStatus" : "A",
"mdfSystemEffectiveStartDate" : "\/Date(-2208988800000)\/",
"mdfSystemLastModifiedBy" : "admin", "mdfSystemRecordStatus" : "N",
"mdfSystemCreatedBy" : "admin", "mdfSystemRecordStatusNav" : {
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceEnrolleeOptions(2662L)/mdfSystemRecordStatusNav"
}
}, "enrolleType" : {
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceEnrolleeOptions(2662L)/enrolleType"
}
}, "dependentOptionNav" : {
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceEnrolleeOptions(2662L)/dependentOptionNav"
}
}, "toCoverageOptions" : {
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceEnrolleeOptions(2662L)/toCoverageOptions"
}
}, "mdfSystemStatusNav" : {
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceEnrolleeOptions(2662L)/mdfSystemStatusNav"
}
}
}
]
}
}

Related Information

Getting the most out of this guide [page 55]

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 409
9.17 BenefitInsuranceRateChart

This entity fetches the rate chart details such as employee’s age, Insurance plan, factor, flat amount and per
dependent. This entity is available under Insurance Plan portlet.

What's the business context?

It allows you to retrieve information about insurance rate chart.

What are the business fields and required fields?

Business Fields

● effectiveStartDate
● rateChartId

Required Fields

● effectiveStartDate
● factor

Note
You can get detailed information about the entity properties from the OData API dictionary or by exposing the
entity metadata. To do this, use the following queryhttps://<hostname>/odata/v2/Entity('<Your
Entity')?$format=json

What operations does this entity support?

Table 244: This entity supports

Operation Description

GET Query a BenefitInsuranceRateChart record

SAP SuccessFactors Employee Central OData API: Reference Guide


410 PUBLIC Global Benefits Objects
Show me some use cases

Use Case:

Table 245: Request Information

Operation Query

URI http://<Hostname>/odata/v2/
BenefitInsuranceRateChart?$format=json&
$top=1

Headers Authorization: Basic <Base 64 encoded (“user@com­


pany:password”)>

Response

Sample Code

{
"d" : {
"results" : [
{
"__metadata" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceRateChart(effectiveStartDate=datetime'2015-04-28T00:00:00',rateCha
rtId='C20')", "type" : "SFOData.BenefitInsuranceRateChart"
}, "effectiveStartDate" : "\/Date(1430179200000)\/", "rateChartId" : "C20",
"insurancePlan" : "3943", "mdfSystemLastModifiedDate" : "\/
Date(1438848870000)\/", "mdfSystemObjectType" : "BenefitInsuranceRateChart",
"mdfSystemEffectiveEndDate" : "\/Date(253402214400000)\/", "mdfSystemVersionId" :
null, "mdfSystemLastModifiedDateWithTZ" : "\/Date(1438863270000+0000)\/",
"lastModifiedDateTime" : "\/Date(1438863270000+0000)\/",
"mdfSystemTransactionSequence" : "1", "currency" : "BRL", "mdfSystemRecordId" :
"174CBED54BCF48818B758CD287B3589B", "ageAsOfYear" : null, "mdfSystemEntityId" :
"85F93890789240C2B49E905AC99727C4", "mdfSystemStatus" : "A",
"mdfSystemLastModifiedBy" : "admin", "mdfSystemRecordStatus" : "N",
"ageAsOfMonth" : null, "mdfSystemCreatedBy" : "admin", "provider" : "3083",
"factor" : "-1", "mdfSystemCreatedDate" : "\/Date(1430231715000)\/",
"createdBy" : "admin", "coverage" : "5789", "createdDateTime" : "\/
Date(1430246115000+0000)\/", "ageAsOfDay" : null, "lastModifiedBy" : "admin",
"coverageNav" : {
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceRateChart(effectiveStartDate=datetime'2015-04-28T00:00:00',rateCha
rtId='C20')/coverageNav"
}
}, "rateChartEnrollee" : {
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceRateChart(effectiveStartDate=datetime'2015-04-28T00:00:00',rateCha
rtId='C20')/rateChartEnrollee"
}
}, "ageAsOfMonthNav" : {
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceRateChart(effectiveStartDate=datetime'2015-04-28T00:00:00',rateCha
rtId='C20')/ageAsOfMonthNav"

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 411
}
}, "rateChartFixedAmount" : {
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceRateChart(effectiveStartDate=datetime'2015-04-28T00:00:00',rateCha
rtId='C20')/rateChartFixedAmount"
}
}, "currencyNav" : {
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceRateChart(effectiveStartDate=datetime'2015-04-28T00:00:00',rateCha
rtId='C20')/currencyNav"
}
}, "ageAsOfYearNav" : {
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceRateChart(effectiveStartDate=datetime'2015-04-28T00:00:00',rateCha
rtId='C20')/ageAsOfYearNav"
}
}, "ageAsOfDayNav" : {
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceRateChart(effectiveStartDate=datetime'2015-04-28T00:00:00',rateCha
rtId='C20')/ageAsOfDayNav"
}
}, "insurancePlanNav" : {
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceRateChart(effectiveStartDate=datetime'2015-04-28T00:00:00',rateCha
rtId='C20')/insurancePlanNav"
}
}, "providerNav" : {
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceRateChart(effectiveStartDate=datetime'2015-04-28T00:00:00',rateCha
rtId='C20')/providerNav"
}
}, "mdfSystemRecordStatusNav" : {
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceRateChart(effectiveStartDate=datetime'2015-04-28T00:00:00',rateCha
rtId='C20')/mdfSystemRecordStatusNav"
}
}, "mdfSystemStatusNav" : {
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceRateChart(effectiveStartDate=datetime'2015-04-28T00:00:00',rateCha
rtId='C20')/mdfSystemStatusNav"
}
}
}
]
}
}

Related Information

Getting the most out of this guide [page 55]

SAP SuccessFactors Employee Central OData API: Reference Guide


412 PUBLIC Global Benefits Objects
9.18 BenefitInsuranceRateChartEnrollee

This entity fetches the enrollee rate chart details. This entity is available under Insurance Rate Chart portlet.

What's the business context?

It allows you to retrieve information about enrollee’s rate chart.

What are the business fields and required fields?

Business Fields

● BenefitInsuranceRateChart_effectiveStartDate
● BenefitInsuranceRateChart_rateChartId
● externalCode

Required Fields

● BenefitInsuranceRateChart_effectiveStartDate
● BenefitInsuranceRateChart_rateChartId

Note
You can get detailed information about the entity properties from the OData API dictionary or by exposing the
entity metadata. To do this, use the following queryhttps://<hostname>/odata/v2/Entity('<Your
Entity')?$format=json

What operations does this entity support?

Table 246: This entity supports

Operation Description

GET Query a BenefitInsuranceRateChartEnrollee record

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 413
Show me some use cases

Use Case:

Table 247: Request Information

Operation Query

URI http://<Hostname>/odata/v2/
BenefitInsuranceRateChartEnrollee?
$format=json&$top=1

Headers Authorization: Basic <Base 64 encoded (“user@com­


pany:password”)>

Response

Sample Code

{
"d" : {
"results" : [
{
"__metadata" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceRateChartEnrollee(BenefitInsuranceRateChart_effectiveStartDate=dat
etime'2015-03-05T00:00:00',BenefitInsuranceRateChart_rateChartId='Medical Plan
A',externalCode=2668L)", "type" : "SFOData.BenefitInsuranceRateChartEnrollee"
}, "BenefitInsuranceRateChart_rateChartId" : "Medical Plan A",
"BenefitInsuranceRateChart_effectiveStartDate" : "\/Date(1425513600000)\/",
"externalCode" : "2668", "ageTo" : "60", "mdfSystemLastModifiedDate" : "\/
Date(1425526156000)\/", "mdfSystemEffectiveEndDate" : "\/
Date(253402214400000)\/", "mdfSystemObjectType" :
"BenefitInsuranceRateChartEnrollee", "mdfSystemVersionId" : null,
"mdfSystemLastModifiedDateWithTZ" : "\/Date(1425544156000+0000)\/",
"lastModifiedDateTime" : "\/Date(1425544156000+0000)\/",
"mdfSystemTransactionSequence" : "1", "mdfSystemRecordId" :
"D6076F81CBB5405794DC71B639ADB04F", "mdfSystemEntityId" :
"F36C85DBD840482EA084AF17FE6DD8CF", "mdfSystemStatus" : "A",
"benefitInsuranceEnrolleeType" : "2", "mdfSystemLastModifiedBy" : "admin",
"mdfSystemCreatedBy" : "admin", "mdfSystemRecordStatus" : "N",
"employeeContribution" : "100", "mdfSystemCreatedDate" : "\/
Date(1425526156000)\/", "employerContribution" : "100", "createdBy" : "admin",
"ageFrom" : "10", "lastModifiedBy" : "admin", "createdDateTime" : "\/
Date(1425544156000+0000)\/", "mdfSystemEffectiveStartDate" : "\/
Date(-2208988800000)\/", "mdfSystemRecordStatusNav" : {
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceRateChartEnrollee(BenefitInsuranceRateChart_effectiveStartDate=dat
etime'2015-03-05T00:00:00',BenefitInsuranceRateChart_rateChartId='Medical Plan
A',externalCode=2668L)/mdfSystemRecordStatusNav"
}
}, "mdfSystemStatusNav" : {
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceRateChartEnrollee(BenefitInsuranceRateChart_effectiveStartDate=dat
etime'2015-03-05T00:00:00',BenefitInsuranceRateChart_rateChartId='Medical Plan
A',externalCode=2668L)/mdfSystemStatusNav"

SAP SuccessFactors Employee Central OData API: Reference Guide


414 PUBLIC Global Benefits Objects
}
}, "benefitInsuranceEnrolleeTypeNav" : {
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceRateChartEnrollee(BenefitInsuranceRateChart_effectiveStartDate=dat
etime'2015-03-05T00:00:00',BenefitInsuranceRateChart_rateChartId='Medical Plan
A',externalCode=2668L)/benefitInsuranceEnrolleeTypeNav"
}
}
}
]
}
}

Related Information

Getting the most out of this guide [page 55]

9.19 BenefitInsuranceRateChartFixedAmount

This entity fetches the insurance rate chart with fixed amount.

What's the business context?

It allows you to retrieve information about insurance rate chart with fixed amount.

What are the business fields and required fields?

Business Fields

● BenefitInsuranceRateChart_effectiveStartDate
● BenefitInsuranceRateChart_rateChartId
● externalCode

Required Fields

● BenefitInsuranceRateChart_effectiveStartDate
● BenefitInsuranceRateChart_rateChartId

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 415
● rateChartType
● smoking

Note
You can get detailed information about the entity properties from the OData API dictionary or by exposing the
entity metadata. To do this, use the following queryhttps://<hostname>/odata/v2/Entity('<Your
Entity')?$format=json

What operations does this entity support?

Table 248: This entity supports

Operation Description

GET Query a BenefitInsuranceRateChartFixedAmount record

Show me some use cases

Use Case:

Table 249: Request Information

Operation Query

URI http://<Hostname>/odata/v2/
BenefitInsuranceRateChartFixedAmount?
$format=json&$top=1

Headers Authorization: Basic <Base 64 encoded (“user@com­


pany:password”)>

Response

Sample Code

{
"d" : {
"results" : [
{
"__metadata" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceRateChartFixedAmount(BenefitInsuranceRateChart_effectiveStartDate=
datetime'2015-03-05T00:00:00',BenefitInsuranceRateChart_rateChartId='Medical Plan
A',externalCode=2667L)", "type" : "SFOData.BenefitInsuranceRateChartFixedAmount"

SAP SuccessFactors Employee Central OData API: Reference Guide


416 PUBLIC Global Benefits Objects
}, "BenefitInsuranceRateChart_rateChartId" : "Medical Plan A",
"BenefitInsuranceRateChart_effectiveStartDate" : "\/Date(1425513600000)\/",
"externalCode" : "2667", "ageTo" : "60", "mdfSystemLastModifiedDate" : "\/
Date(1425526156000)\/", "mdfSystemEffectiveEndDate" : "\/
Date(253402214400000)\/", "mdfSystemObjectType" :
"BenefitInsuranceRateChartFixedAmount", "mdfSystemVersionId" : null, "location" :
null, "mdfSystemLastModifiedDateWithTZ" : "\/Date(1425544156000+0000)\/",
"lastModifiedDateTime" : "\/Date(1425544156000+0000)\/",
"mdfSystemTransactionSequence" : "1", "mdfSystemRecordId" :
"990EAA7F864E4EAC9D135CA3811A5990", "smoking" : "3471442", "mdfSystemEntityId" :
"56375B21AC724204ABD2B5D253811032", "mdfSystemStatus" : "A",
"mdfSystemLastModifiedBy" : "admin", "enrolleeOption" : "2662",
"mdfSystemCreatedBy" : "admin", "mdfSystemRecordStatus" : "N",
"employeeContribution" : "200", "mdfSystemCreatedDate" : "\/
Date(1425526156000)\/", "rateChartType" : "REGULAR", "employerContribution" :
"100", "createdBy" : "admin", "ageFrom" : "10", "lastModifiedBy" : "admin",
"createdDateTime" : "\/Date(1425544156000+0000)\/",
"mdfSystemEffectiveStartDate" : "\/Date(-2208988800000)\/", "enrolleeOptionNav" :
{
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceRateChartFixedAmount(BenefitInsuranceRateChart_effectiveStartDate=
datetime'2015-03-05T00:00:00',BenefitInsuranceRateChart_rateChartId='Medical Plan
A',externalCode=2667L)/enrolleeOptionNav"
}
}, "rateChartTypeNav" : {
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceRateChartFixedAmount(BenefitInsuranceRateChart_effectiveStartDate=
datetime'2015-03-05T00:00:00',BenefitInsuranceRateChart_rateChartId='Medical Plan
A',externalCode=2667L)/rateChartTypeNav"
}
}, "smokingNav" : {
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceRateChartFixedAmount(BenefitInsuranceRateChart_effectiveStartDate=
datetime'2015-03-05T00:00:00',BenefitInsuranceRateChart_rateChartId='Medical Plan
A',externalCode=2667L)/smokingNav"
}
}, "locationNav" : {
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceRateChartFixedAmount(BenefitInsuranceRateChart_effectiveStartDate=
datetime'2015-03-05T00:00:00',BenefitInsuranceRateChart_rateChartId='Medical Plan
A',externalCode=2667L)/locationNav"
}
}, "mdfSystemRecordStatusNav" : {
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceRateChartFixedAmount(BenefitInsuranceRateChart_effectiveStartDate=
datetime'2015-03-05T00:00:00',BenefitInsuranceRateChart_rateChartId='Medical Plan
A',externalCode=2667L)/mdfSystemRecordStatusNav"
}
}, "mdfSystemStatusNav" : {
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceRateChartFixedAmount(BenefitInsuranceRateChart_effectiveStartDate=
datetime'2015-03-05T00:00:00',BenefitInsuranceRateChart_rateChartId='Medical Plan
A',externalCode=2667L)/mdfSystemStatusNav"
}
}
}
]
}
}

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 417
Related Information

Getting the most out of this guide [page 55]

9.20 BenefitInsuranceCoverageOptions

This entity fetches the employee’s insurance coverage options such coverage details and enrollment for details.
Coverage Details consists of coverage and rate chart information. Enrollment For consists of enrollee option name,
dependent option and dependent type. This entity is available under Insurance Plan portlet.

What's the business context?

It allows you to retrieve information about an employee’s insurance coverage options.

What are the business fields and required fields?

Business Fields

● BenefitInsurancePlan_effectiveStartDate
● BenefitInsurancePlan_id
● externalCode

Required Fields

● BenefitInsurancePlan_effectiveStartDate
● BenefitInsurancePlan_id

Note
You can get detailed information about the entity properties from the OData API dictionary or by exposing the
entity metadata. To do this, use the following queryhttps://<hostname>/odata/v2/Entity('<Your
Entity')?$format=json

SAP SuccessFactors Employee Central OData API: Reference Guide


418 PUBLIC Global Benefits Objects
What operations does this entity support?

Table 250: This entity supports

Operation Description

GET Query a BenefitInsuranceCoverageOptions record

Show me some use cases

Use Case:

Table 251: Request Information

Operation Query

URI http://<Hostname>/odata/v2/
BenefitInsuranceCoverageOptions?
$format=json&$top=1

Headers Authorization: Basic <Base 64 encoded (“user@com­


pany:password”)>

Response

{
"d" : {
"results" : [
{
"__metadata" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceCoverageOptions(BenefitInsurancePlan_effectiveStartDate=datetime'201
5-03-05T00:00:00',BenefitInsurancePlan_id=2664L,externalCode=2665L)", "type" :
"SFOData.BenefitInsuranceCoverageOptions"
}, "BenefitInsurancePlan_effectiveStartDate" : "\/Date(1425513600000)\/",
"externalCode" : "2665", "BenefitInsurancePlan_id" : "2664",
"mdfSystemLastModifiedDate" : "\/Date(1425527952000)\/", "enrolleeOptions" :
"2662", "mdfSystemObjectType" : "BenefitInsuranceCoverageOptions",
"mdfSystemEffectiveEndDate" : "\/Date(253402214400000)\/", "mdfSystemVersionId" :
null, "mdfSystemLastModifiedDateWithTZ" : "\/Date(1425545952000+0000)\/",
"lastModifiedDateTime" : "\/Date(1425545952000+0000)\/", "mdfSystemCreatedDate" :
"\/Date(1425525792000)\/", "mdfSystemTransactionSequence" : "1",
"mdfSystemRecordId" : "29309129560944A69F1786D1A6EA5270", "createdBy" : "admin",
"mdfSystemEntityId" : "FD498B65E0C44131969392EF503E5D42", "createdDateTime" : "\/
Date(1425543792000+0000)\/", "lastModifiedBy" : "admin", "mdfSystemStatus" : "A",
"mdfSystemEffectiveStartDate" : "\/Date(-2208988800000)\/",
"mdfSystemLastModifiedBy" : "admin", "mdfSystemRecordStatus" : "N",
"mdfSystemCreatedBy" : "admin", "enrolleeOptionsNav" : {
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceCoverageOptions(BenefitInsurancePlan_effectiveStartDate=datetime'201
5-03-05T00:00:00',BenefitInsurancePlan_id=2664L,externalCode=2665L)/
enrolleeOptionsNav"

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 419
}
}, "mdfSystemRecordStatusNav" : {
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceCoverageOptions(BenefitInsurancePlan_effectiveStartDate=datetime'201
5-03-05T00:00:00',BenefitInsurancePlan_id=2664L,externalCode=2665L)/
mdfSystemRecordStatusNav"
}
}, "coverageDetails" : {
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceCoverageOptions(BenefitInsurancePlan_effectiveStartDate=datetime'201
5-03-05T00:00:00',BenefitInsurancePlan_id=2664L,externalCode=2665L)/coverageDetails"
}
}, "mdfSystemStatusNav" : {
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceCoverageOptions(BenefitInsurancePlan_effectiveStartDate=datetime'201
5-03-05T00:00:00',BenefitInsurancePlan_id=2664L,externalCode=2665L)/
mdfSystemStatusNav"
}
}
}
]
}
}

Related Information

Getting the most out of this guide [page 55]

9.21 BenefitInsuranceCoverageDetails

This entity fetches the employee insurance coverage details such as coverage and rate chart. This entity is
available under Insurance Plan portlet.

What's the business context?

It allows you to retrieve information about an employee’s insurance coverage details.

What are the business fields and required fields?

Business Fields

● mdfSystemEffectiveStartDate

SAP SuccessFactors Employee Central OData API: Reference Guide


420 PUBLIC Global Benefits Objects
● relationShipType

Required Fields

● BenefitInsuranceCoverageOptions_externalCode
● BenefitInsurancePlan_effectiveStartDate
● BenefitInsurancePlan_id

Note
You can get detailed information about the entity properties from the OData API dictionary or by exposing the
entity metadata. To do this, use the following queryhttps://<hostname>/odata/v2/Entity('<Your
Entity')?$format=json

What operations does this entity support?

Table 252: This entity supports

Operation Description

GET Query a BenefitInsuranceCoverageDetails record

Show me some use cases

Use Case:

Table 253: Request Information

Operation Query

URI http://<Hostname>/odata/v2/
BenefitInsuranceCoverageDetails?
$format=json&$top=1

Headers Authorization: Basic <Base 64 encoded (“user@com­


pany:password”)>

Response

{
"d" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 421
"results" : [
{
"__metadata" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceCoverageDetails(BenefitInsuranceCoverageOptions_externalCode=2665L,B
enefitInsurancePlan_effectiveStartDate=datetime'2015-03-05T00:00:00',BenefitInsuranc
ePlan_id=2664L,externalCode=2666L)", "type" :
"SFOData.BenefitInsuranceCoverageDetails"
}, "BenefitInsuranceCoverageOptions_externalCode" : "2665",
"BenefitInsurancePlan_effectiveStartDate" : "\/Date(1425513600000)\/",
"externalCode" : "2666", "BenefitInsurancePlan_id" : "2664",
"mdfSystemLastModifiedDate" : "\/Date(1425527952000)\/",
"mdfSystemEffectiveEndDate" : "\/Date(253402214400000)\/", "mdfSystemObjectType" :
"BenefitInsuranceCoverageDetails", "mdfSystemVersionId" : null,
"mdfSystemLastModifiedDateWithTZ" : "\/Date(1425545952000+0000)\/",
"lastModifiedDateTime" : "\/Date(1425545952000+0000)\/",
"mdfSystemTransactionSequence" : "1", "mdfSystemRecordId" :
"B4374BBE39924F35994FD5C11AE18518", "mdfSystemEntityId" :
"9D28F1DE86324A898DF8690759032B9F", "mdfSystemStatus" : "A",
"mdfSystemLastModifiedBy" : "admin", "mdfSystemCreatedBy" : "admin",
"mdfSystemRecordStatus" : "N", "mdfSystemCreatedDate" : "\/Date(1425525792000)\/",
"createdBy" : "admin", "coverage" : "2663", "lastModifiedBy" : "admin",
"createdDateTime" : "\/Date(1425543792000+0000)\/", "rateChart" : "Medical Plan A",
"mdfSystemEffectiveStartDate" : "\/Date(-2208988800000)\/", "coverageNav" : {
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceCoverageDetails(BenefitInsuranceCoverageOptions_externalCode=2665L,B
enefitInsurancePlan_effectiveStartDate=datetime'2015-03-05T00:00:00',BenefitInsuranc
ePlan_id=2664L,externalCode=2666L)/coverageNav"
}
}, "rateChartNav" : {
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceCoverageDetails(BenefitInsuranceCoverageOptions_externalCode=2665L,B
enefitInsurancePlan_effectiveStartDate=datetime'2015-03-05T00:00:00',BenefitInsuranc
ePlan_id=2664L,externalCode=2666L)/rateChartNav"
}
}, "mdfSystemRecordStatusNav" : {
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceCoverageDetails(BenefitInsuranceCoverageOptions_externalCode=2665L,B
enefitInsurancePlan_effectiveStartDate=datetime'2015-03-05T00:00:00',BenefitInsuranc
ePlan_id=2664L,externalCode=2666L)/mdfSystemRecordStatusNav"
}
}, "mdfSystemStatusNav" : {
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceCoverageDetails(BenefitInsuranceCoverageOptions_externalCode=2665L,B
enefitInsurancePlan_effectiveStartDate=datetime'2015-03-05T00:00:00',BenefitInsuranc
ePlan_id=2664L,externalCode=2666L)/mdfSystemStatusNav"
}
}
}
]
}
}

Related Information

Getting the most out of this guide [page 55]

SAP SuccessFactors Employee Central OData API: Reference Guide


422 PUBLIC Global Benefits Objects
9.22 BenefitInsuranceEnrolleeType

This entity fetches the employee insurance enrollee type details such as self, self+family, self+spouse. This entity
is available under Insurance Plan portlet.

What's the business context?

It allows you to retrieve information about an employee’s enrollee type.

What are the business fields and required fields?

Business Fields

● mdfSystemEffectiveStartDate
● relationShipType

Note
You can get detailed information about the entity properties from the OData API dictionary or by exposing the
entity metadata. To do this, use the following queryhttps://<hostname>/odata/v2/Entity('<Your
Entity')?$format=json

What operations does this entity support?

Table 254: This entity supports

Operation Description

GET Query a BenefitInsuranceEnrolleeType record

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 423
Show me some use cases

Use Case:

Table 255: Request Information

Operation Query

URI http://<Hostname>/odata/v2/
BenefitInsuranceEnrolleeType?$format=json&
$top=1

Headers Authorization: Basic <Base 64 encoded (“user@com­


pany:password”)>

Response

Sample Code

{
"d" : {
"results" : [
{
"__metadata" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceEnrolleeType(mdfSystemEffectiveStartDate=datetime'1900-01-01T00:00
:00',relationShipType='2')", "type" : "SFOData.BenefitInsuranceEnrolleeType"
}, "relationShipType" : "2", "mdfSystemEffectiveStartDate" : "\/
Date(-2208988800000)\/", "mdfSystemLastModifiedDate" : "\/Date(1425525722000)\/",
"mdfSystemEffectiveEndDate" : "\/Date(253402214400000)\/",
"mdfSystemObjectType" : "BenefitInsuranceEnrolleeType", "mdfSystemVersionId" :
null, "mdfSystemLastModifiedDateWithTZ" : "\/Date(1425543722000+0000)\/",
"lastModifiedDateTime" : "\/Date(1425543722000+0000)\/", "mdfSystemCreatedDate" :
"\/Date(1425525722000)\/", "mdfSystemTransactionSequence" : "1",
"mdfSystemRecordId" : "8B742C5C791745FEAB0481E464E48CEB", "createdBy" : "admin",
"mdfSystemEntityId" : "432103DBE8B64354A41EE26776B00996", "createdDateTime" : "\/
Date(1425543722000+0000)\/", "lastModifiedBy" : "admin", "mdfSystemStatus" : "A",
"mdfSystemLastModifiedBy" : "admin", "mdfSystemRecordStatus" : "N",
"mdfSystemCreatedBy" : "admin", "relationShipTypeNav" : {
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceEnrolleeType(mdfSystemEffectiveStartDate=datetime'1900-01-01T00:00
:00',relationShipType='2')/relationShipTypeNav"
}
}, "mdfSystemRecordStatusNav" : {
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceEnrolleeType(mdfSystemEffectiveStartDate=datetime'1900-01-01T00:00
:00',relationShipType='2')/mdfSystemRecordStatusNav"
}
}, "mdfSystemStatusNav" : {
"__deferred" : {
"uri" : "https://apisalesdemo4.successfactors.com:443/odata/v2/
BenefitInsuranceEnrolleeType(mdfSystemEffectiveStartDate=datetime'1900-01-01T00:00
:00',relationShipType='2')/mdfSystemStatusNav"
}
}
}

SAP SuccessFactors Employee Central OData API: Reference Guide


424 PUBLIC Global Benefits Objects
]
}
}

Related Information

Getting the most out of this guide [page 55]

9.23 BenefitProgramEnrollment

This entity contains the list of all of the benefit programs for which an employee is eligible.

Permissions

Table 256:
Permission System Required Setting

Role-based ● Only the Eligible Employee can create Benefit Enrollment for the eligible benefits.
● Adminstrators cannot do this unless he uses the proxy feature.
● RBP can be enabled for this MDF Object via admin tools.

Admin Tools Configure Object Definition Secured Yes Set category as Miscellaneous
permissions.

Admin Tools Manage Permission Roles Miscellaneous Permissions Assign the relevant
permissions.

Required Provisioning Settings

● Enable Benefits

Operations Allowed

Table 257:
Operation Description

GET Query BenefitProgramEnrollment records.

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 425
Properties

Table 258:
Property Description

benefitProgramDataSourceWithExternal­ The list of all benefit programs for which employee is eligible.
Code

effectiveStartDate The start date from which program enrollment is effective.

effectiveEndDate The end date after which program enrollment is no longer active.

programAmount The total amount for program enrollment

programEntitlementAmount The amount that employee is entitled to receive.

Navigation Properties

Table 259:
Navigation Property Related Entity Description

Benefit Program Enrollment BenefitProgramEnrollmentDetail This field contains the information for
benefit program enrollment.

Use Cases

Table 260:
API Call Description

https://<localhost>/odata/v2/ Queries instances of BenefitProgramEnrollment.


BenefitProgramEnrollment

Entity Metadata

{
"d" : {
"__metadata" : {
"uri" : "https://qacand.successfactors.com:443/odata/v2/
Entity('BenefitProgramEnrollment')", "type" : "SFOData.Entity"
}, "path" : "BenefitProgramEnrollment", "insertable" : true, "keyProperties" : {
"results" : [
{
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"effectiveStartDate", "path" : "BenefitProgramEnrollment/effectiveStartDate",
"picklistOptionId" : null, "required" : true, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {

SAP SuccessFactors Employee Central OData API: Reference Guide


426 PUBLIC Global Benefits Objects
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "id", "path" :
"BenefitProgramEnrollment/id", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}
]
}, "upsertable" : true, "name" : "BenefitProgramEnrollment", "updatable" : true,
"deletable" : true, "properties" : {
"results" : [
{
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"benefitProgramDataSource", "path" : "BenefitProgramEnrollment/
benefitProgramDataSource", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 255, "name" :
"benefitProgramDataSourceWithExternalCode", "path" : "BenefitProgramEnrollment/
benefitProgramDataSourceWithExternalCode", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"benefitProgramEnrollmentDetail", "path" : "BenefitProgramEnrollment/
benefitProgramEnrollmentDetail", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"benefitProgramNav", "path" : "BenefitProgramEnrollment/benefitProgramNav",
"picklistOptionId" : null, "required" : true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"effectiveEndDate", "path" : "BenefitProgramEnrollment/effectiveEndDate",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"effectiveStartDate", "path" : "BenefitProgramEnrollment/effectiveStartDate",
"picklistOptionId" : null, "required" : true, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"effectiveStatus", "path" : "BenefitProgramEnrollment/effectiveStatus",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"effectiveStatusNav", "path" : "BenefitProgramEnrollment/effectiveStatusNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 427
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "exceptionNav",
"path" : "BenefitProgramEnrollment/exceptionNav", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "forms", "path" :
"BenefitProgramEnrollment/forms", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "id", "path" :
"BenefitProgramEnrollment/id", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemCreatedBy", "path" : "BenefitProgramEnrollment/mdfSystemCreatedBy",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemCreatedDate", "path" : "BenefitProgramEnrollment/mdfSystemCreatedDate",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemLastModifiedBy", "path" : "BenefitProgramEnrollment/
mdfSystemLastModifiedBy", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemLastModifiedDate", "path" : "BenefitProgramEnrollment/
mdfSystemLastModifiedDate", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemLastModifiedDateWithTZ", "path" : "BenefitProgramEnrollment/
mdfSystemLastModifiedDateWithTZ", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetimeoffset", "path" : "datetimeoffset"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemObjectType", "path" : "BenefitProgramEnrollment/mdfSystemObjectType",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true

SAP SuccessFactors Employee Central OData API: Reference Guide


428 PUBLIC Global Benefits Objects
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemTransactionSequence", "path" : "BenefitProgramEnrollment/
mdfSystemTransactionSequence", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemVersionId", "path" : "BenefitProgramEnrollment/mdfSystemVersionId",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"policyDocuments", "path" : "BenefitProgramEnrollment/policyDocuments",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "programAmount",
"path" : "BenefitProgramEnrollment/programAmount", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "decimal", "path" : "decimal"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"programCurrencyNav", "path" : "BenefitProgramEnrollment/programCurrencyNav",
"picklistOptionId" : null, "required" : true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"programEntitlementAmount", "path" : "BenefitProgramEnrollment/
programEntitlementAmount", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "decimal", "path" : "decimal"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" : "recordStatus",
"path" : "BenefitProgramEnrollment/recordStatus", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"recordStatusNav", "path" : "BenefitProgramEnrollment/recordStatusNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "rowId",
"path" : "BenefitProgramEnrollment/rowId", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "usefulLinks",

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 429
"path" : "BenefitProgramEnrollment/usefulLinks", "picklistOptionId" : null,
"required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "workerIdNav",
"path" : "BenefitProgramEnrollment/workerIdNav", "picklistOptionId" : null,
"required" : true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}
]
}, "effectiveDated" : true, "navigationProperties" : {
"results" : [
{
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitProgramEnrollmentDetail_of_BenefitProgramEnrollment/
BenefitProgramEnrollment", "role" : "BenefitProgramEnrollment"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "benefitProgramEnrollmentDetail", "path" :
"BenefitProgramEnrollment/benefitProgramEnrollmentDetail", "picklistOptionId" :
null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitProgramEnrollmentDetail_of_BenefitProgramEnrollment/
asso_benefitProgramEnrollmentDetail", "role" : "asso_benefitProgramEnrollmentDetail"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitProgramEnrollmentDetail_of_BenefitProgramEnrollment/
BenefitProgramEnrollment", "role" : "BenefitProgramEnrollment"
}, "insertable" : true, "name" :
"benefitProgramEnrollmentDetail_of_BenefitProgramEnrollment", "path" :
"benefitProgramEnrollmentDetail_of_BenefitProgramEnrollment", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitProgramEnrollmentDetail_of_BenefitProgramEnrollment/
asso_benefitProgramEnrollmentDetail", "role" : "asso_benefitProgramEnrollmentDetail"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitProgramNav_of_BenefitProgramEnrollment/
BenefitProgramEnrollment", "role" : "BenefitProgramEnrollment"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "benefitProgramNav", "path" :
"BenefitProgramEnrollment/benefitProgramNav", "picklistOptionId" : null,
"relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitProgramNav_of_BenefitProgramEnrollment/benefitProgramNav",
"role" : "benefitProgramNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefitProgramNav_of_BenefitProgramEnrollment/
BenefitProgramEnrollment", "role" : "BenefitProgramEnrollment"

SAP SuccessFactors Employee Central OData API: Reference Guide


430 PUBLIC Global Benefits Objects
}, "insertable" : true, "name" : "benefitProgramNav_of_BenefitProgramEnrollment",
"path" : "benefitProgramNav_of_BenefitProgramEnrollment", "updatable" : true,
"upsertable" : true
}, "required" : true, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "benefitProgramNav_of_BenefitProgramEnrollment/benefitProgramNav",
"role" : "benefitProgramNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "effectiveStatusNav_of_BenefitProgramEnrollment/
BenefitProgramEnrollment", "role" : "BenefitProgramEnrollment"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "effectiveStatusNav", "path" :
"BenefitProgramEnrollment/effectiveStatusNav", "picklistOptionId" : null,
"relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "effectiveStatusNav_of_BenefitProgramEnrollment/effectiveStatusNav",
"role" : "effectiveStatusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "effectiveStatusNav_of_BenefitProgramEnrollment/
BenefitProgramEnrollment", "role" : "BenefitProgramEnrollment"
}, "insertable" : true, "name" : "effectiveStatusNav_of_BenefitProgramEnrollment",
"path" : "effectiveStatusNav_of_BenefitProgramEnrollment", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "effectiveStatusNav_of_BenefitProgramEnrollment/effectiveStatusNav",
"role" : "effectiveStatusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "exceptionNav_of_BenefitProgramEnrollment/BenefitProgramEnrollment",
"role" : "BenefitProgramEnrollment"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "exceptionNav", "path" : "BenefitProgramEnrollment/
exceptionNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"
}, "path" : "exceptionNav_of_BenefitProgramEnrollment/exceptionNav", "role" :
"exceptionNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "exceptionNav_of_BenefitProgramEnrollment/BenefitProgramEnrollment",
"role" : "BenefitProgramEnrollment"
}, "insertable" : true, "name" : "exceptionNav_of_BenefitProgramEnrollment",
"path" : "exceptionNav_of_BenefitProgramEnrollment", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ZERO_TO_ONE", "symbolString" : "0..1"

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 431
}, "path" : "exceptionNav_of_BenefitProgramEnrollment/exceptionNav", "role" :
"exceptionNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "forms_of_BenefitProgramEnrollment/BenefitProgramEnrollment", "role" :
"BenefitProgramEnrollment"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "forms", "path" : "BenefitProgramEnrollment/forms",
"picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "forms_of_BenefitProgramEnrollment/asso_forms", "role" : "asso_forms"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "forms_of_BenefitProgramEnrollment/BenefitProgramEnrollment", "role" :
"BenefitProgramEnrollment"
}, "insertable" : true, "name" : "forms_of_BenefitProgramEnrollment", "path" :
"forms_of_BenefitProgramEnrollment", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "forms_of_BenefitProgramEnrollment/asso_forms", "role" : "asso_forms"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "policyDocuments_of_BenefitProgramEnrollment/BenefitProgramEnrollment",
"role" : "BenefitProgramEnrollment"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "policyDocuments", "path" : "BenefitProgramEnrollment/
policyDocuments", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "policyDocuments_of_BenefitProgramEnrollment/asso_policyDocuments",
"role" : "asso_policyDocuments"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "policyDocuments_of_BenefitProgramEnrollment/BenefitProgramEnrollment",
"role" : "BenefitProgramEnrollment"
}, "insertable" : true, "name" : "policyDocuments_of_BenefitProgramEnrollment",
"path" : "policyDocuments_of_BenefitProgramEnrollment", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "policyDocuments_of_BenefitProgramEnrollment/asso_policyDocuments",
"role" : "asso_policyDocuments"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "programCurrencyNav_of_BenefitProgramEnrollment/
BenefitProgramEnrollment", "role" : "BenefitProgramEnrollment"

SAP SuccessFactors Employee Central OData API: Reference Guide


432 PUBLIC Global Benefits Objects
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "programCurrencyNav", "path" :
"BenefitProgramEnrollment/programCurrencyNav", "picklistOptionId" : null,
"relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "programCurrencyNav_of_BenefitProgramEnrollment/programCurrencyNav",
"role" : "programCurrencyNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "programCurrencyNav_of_BenefitProgramEnrollment/
BenefitProgramEnrollment", "role" : "BenefitProgramEnrollment"
}, "insertable" : true, "name" : "programCurrencyNav_of_BenefitProgramEnrollment",
"path" : "programCurrencyNav_of_BenefitProgramEnrollment", "updatable" : true,
"upsertable" : true
}, "required" : true, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "programCurrencyNav_of_BenefitProgramEnrollment/programCurrencyNav",
"role" : "programCurrencyNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "recordStatusNav_of_BenefitProgramEnrollment/BenefitProgramEnrollment",
"role" : "BenefitProgramEnrollment"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "recordStatusNav", "path" : "BenefitProgramEnrollment/
recordStatusNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "recordStatusNav_of_BenefitProgramEnrollment/recordStatusNav", "role" :
"recordStatusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "recordStatusNav_of_BenefitProgramEnrollment/BenefitProgramEnrollment",
"role" : "BenefitProgramEnrollment"
}, "insertable" : true, "name" : "recordStatusNav_of_BenefitProgramEnrollment",
"path" : "recordStatusNav_of_BenefitProgramEnrollment", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "recordStatusNav_of_BenefitProgramEnrollment/recordStatusNav", "role" :
"recordStatusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "usefulLinks_of_BenefitProgramEnrollment/BenefitProgramEnrollment",
"role" : "BenefitProgramEnrollment"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "usefulLinks", "path" : "BenefitProgramEnrollment/
usefulLinks", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 433
}, "path" : "usefulLinks_of_BenefitProgramEnrollment/asso_usefulLinks", "role" :
"asso_usefulLinks"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "usefulLinks_of_BenefitProgramEnrollment/BenefitProgramEnrollment",
"role" : "BenefitProgramEnrollment"
}, "insertable" : true, "name" : "usefulLinks_of_BenefitProgramEnrollment",
"path" : "usefulLinks_of_BenefitProgramEnrollment", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "usefulLinks_of_BenefitProgramEnrollment/asso_usefulLinks", "role" :
"asso_usefulLinks"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "workerIdNav_of_BenefitProgramEnrollment/BenefitProgramEnrollment",
"role" : "BenefitProgramEnrollment"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "workerIdNav", "path" : "BenefitProgramEnrollment/
workerIdNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "workerIdNav_of_BenefitProgramEnrollment/workerIdNav", "role" :
"workerIdNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "workerIdNav_of_BenefitProgramEnrollment/BenefitProgramEnrollment",
"role" : "BenefitProgramEnrollment"
}, "insertable" : true, "name" : "workerIdNav_of_BenefitProgramEnrollment",
"path" : "workerIdNav_of_BenefitProgramEnrollment", "updatable" : true,
"upsertable" : true
}, "required" : true, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "workerIdNav_of_BenefitProgramEnrollment/workerIdNav", "role" :
"workerIdNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}
]
}
}
}

9.24 BenefitProgram

This entity is a bucket or pool that contains more than one benefit.

SAP SuccessFactors Employee Central OData API: Reference Guide


434 PUBLIC Global Benefits Objects
Permissions

Table 261:
Permission System Required Setting

Role-based Go to Admin Tools Manage Permission Roles Miscellaneous Permissions . Assign the rele­
vant permissions for BenefitProgram.

Required Provisioning Settings

● Enable benefits

Operations Allowed

Table 262:
Operation Description

GET Query BenefitProgram records.

Properties

‹‹ Enter a short introductory text here››

Table 263:
Property Description

programName The name of the program.

effectiveStartDate The program start date.

amount The cost of the program.

programEnrollmentWorkflowId The enrollment workflow ID for the program.

Navigation Properties

Table 264:
Navigation Property Related Entity Description

BenefitProgram benefits Benefits associated to the program.

BenefitProgram policyDocuments Policy documents for the program.

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 435
Navigation Property Related Entity Description

BenefitProgram forms Forms related to the program.

BenefitProgram usefulLinks Links associated to the program.

Use Cases

Table 265:
API Call Description

https://qacand.successfactors.com/ Queries instances of the BenefitProgram.


odata/v2/BenefitProgram

Entity Metadata

{
"d" : {
"__metadata" : {
"uri" : "https://qacand.successfactors.com:443/odata/v2/Entity('BenefitProgram')",
"type" : "SFOData.Entity"
}, "path" : "BenefitProgram", "insertable" : true, "keyProperties" : {
"results" : [
{
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"effectiveStartDate", "path" : "BenefitProgram/effectiveStartDate",
"picklistOptionId" : null, "required" : true, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "programId",
"path" : "BenefitProgram/programId", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}
]
}, "upsertable" : true, "name" : "BenefitProgram", "updatable" : true,
"deletable" : true, "properties" : {
"results" : [
{
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "amount",
"path" : "BenefitProgram/amount", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "decimal", "path" : "decimal"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "benefits",
"path" : "BenefitProgram/benefits", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true

SAP SuccessFactors Employee Central OData API: Reference Guide


436 PUBLIC Global Benefits Objects
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "currencyNav",
"path" : "BenefitProgram/currencyNav", "picklistOptionId" : null, "required" :
true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"effectiveStartDate", "path" : "BenefitProgram/effectiveStartDate",
"picklistOptionId" : null, "required" : true, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"exceptionWorkflowId", "path" : "BenefitProgram/exceptionWorkflowId",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"exceptionWorkflowIdNav", "path" : "BenefitProgram/exceptionWorkflowIdNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "forms", "path" :
"BenefitProgram/forms", "picklistOptionId" : null, "required" : false, "sortable" :
true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemCreatedBy", "path" : "BenefitProgram/mdfSystemCreatedBy",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemCreatedDate", "path" : "BenefitProgram/mdfSystemCreatedDate",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemEffectiveEndDate", "path" : "BenefitProgram/mdfSystemEffectiveEndDate",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemLastModifiedBy", "path" : "BenefitProgram/mdfSystemLastModifiedBy",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemLastModifiedDate", "path" : "BenefitProgram/mdfSystemLastModifiedDate",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 437
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemLastModifiedDateWithTZ", "path" : "BenefitProgram/
mdfSystemLastModifiedDateWithTZ", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetimeoffset", "path" : "datetimeoffset"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemObjectType", "path" : "BenefitProgram/mdfSystemObjectType",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemRecordStatus", "path" : "BenefitProgram/mdfSystemRecordStatus",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemRecordStatusNav", "path" : "BenefitProgram/mdfSystemRecordStatusNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemStatus", "path" : "BenefitProgram/mdfSystemStatus", "picklistOptionId" :
null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemStatusNav", "path" : "BenefitProgram/mdfSystemStatusNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemTransactionSequence", "path" : "BenefitProgram/
mdfSystemTransactionSequence", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemVersionId", "path" : "BenefitProgram/mdfSystemVersionId",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"multipleSelectionAllowed", "path" : "BenefitProgram/multipleSelectionAllowed",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "bool", "path" : "bool"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {

SAP SuccessFactors Employee Central OData API: Reference Guide


438 PUBLIC Global Benefits Objects
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"policyDocuments", "path" : "BenefitProgram/policyDocuments", "picklistOptionId" :
null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"programEnrollmentWorkflowId", "path" : "BenefitProgram/
programEnrollmentWorkflowId", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"programEnrollmentWorkflowIdNav", "path" : "BenefitProgram/
programEnrollmentWorkflowIdNav", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "programId",
"path" : "BenefitProgram/programId", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 128, "name" : "programName",
"path" : "BenefitProgram/programName", "picklistOptionId" : null, "required" :
true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"programScheduleNav", "path" : "BenefitProgram/programScheduleNav",
"picklistOptionId" : null, "required" : true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "rowId",
"path" : "BenefitProgram/rowId", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" : "status",
"path" : "BenefitProgram/status", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "statusNav",
"path" : "BenefitProgram/statusNav", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"supressClientDateValidation", "path" : "BenefitProgram/

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 439
supressClientDateValidation", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "bool", "path" : "bool"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "usefulLinks",
"path" : "BenefitProgram/usefulLinks", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}
]
}, "effectiveDated" : true, "navigationProperties" : {
"results" : [
{
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefits_of_BenefitProgram/BenefitProgram", "role" : "BenefitProgram"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "benefits", "path" : "BenefitProgram/benefits",
"picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefits_of_BenefitProgram/asso_benefits", "role" : "asso_benefits"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefits_of_BenefitProgram/BenefitProgram", "role" : "BenefitProgram"
}, "insertable" : true, "name" : "benefits_of_BenefitProgram", "path" :
"benefits_of_BenefitProgram", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "benefits_of_BenefitProgram/asso_benefits", "role" : "asso_benefits"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "currencyNav_of_BenefitProgram/BenefitProgram", "role" :
"BenefitProgram"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "currencyNav", "path" : "BenefitProgram/currencyNav",
"picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "currencyNav_of_BenefitProgram/currencyNav", "role" : "currencyNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "currencyNav_of_BenefitProgram/BenefitProgram", "role" :
"BenefitProgram"
}, "insertable" : true, "name" : "currencyNav_of_BenefitProgram", "path" :
"currencyNav_of_BenefitProgram", "updatable" : true, "upsertable" : true
}, "required" : true, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "currencyNav_of_BenefitProgram/currencyNav", "role" : "currencyNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {

SAP SuccessFactors Employee Central OData API: Reference Guide


440 PUBLIC Global Benefits Objects
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "exceptionWorkflowIdNav_of_BenefitProgram/BenefitProgram", "role" :
"BenefitProgram"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "exceptionWorkflowIdNav", "path" : "BenefitProgram/
exceptionWorkflowIdNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "exceptionWorkflowIdNav_of_BenefitProgram/BenefitProgram", "role" :
"BenefitProgram"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "exceptionWorkflowIdNav_of_BenefitProgram/FOWfConfig_ref", "role" :
"FOWfConfig_ref"
}, "insertable" : true, "name" : "exceptionWorkflowIdNav_of_BenefitProgram",
"path" : "exceptionWorkflowIdNav_of_BenefitProgram", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "exceptionWorkflowIdNav_of_BenefitProgram/FOWfConfig_ref", "role" :
"FOWfConfig_ref"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "forms_of_BenefitProgram/BenefitProgram", "role" : "BenefitProgram"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "forms", "path" : "BenefitProgram/forms",
"picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "forms_of_BenefitProgram/asso_forms", "role" : "asso_forms"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "forms_of_BenefitProgram/BenefitProgram", "role" : "BenefitProgram"
}, "insertable" : true, "name" : "forms_of_BenefitProgram", "path" :
"forms_of_BenefitProgram", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "forms_of_BenefitProgram/asso_forms", "role" : "asso_forms"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemRecordStatusNav_of_BenefitProgram/BenefitProgram", "role" :
"BenefitProgram"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "mdfSystemRecordStatusNav", "path" : "BenefitProgram/
mdfSystemRecordStatusNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemRecordStatusNav_of_BenefitProgram/mdfSystemRecordStatusNav",
"role" : "mdfSystemRecordStatusNav"

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 441
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemRecordStatusNav_of_BenefitProgram/BenefitProgram", "role" :
"BenefitProgram"
}, "insertable" : true, "name" : "mdfSystemRecordStatusNav_of_BenefitProgram",
"path" : "mdfSystemRecordStatusNav_of_BenefitProgram", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemRecordStatusNav_of_BenefitProgram/mdfSystemRecordStatusNav",
"role" : "mdfSystemRecordStatusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemStatusNav_of_BenefitProgram/BenefitProgram", "role" :
"BenefitProgram"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "mdfSystemStatusNav", "path" : "BenefitProgram/
mdfSystemStatusNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemStatusNav_of_BenefitProgram/mdfSystemStatusNav", "role" :
"mdfSystemStatusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemStatusNav_of_BenefitProgram/BenefitProgram", "role" :
"BenefitProgram"
}, "insertable" : true, "name" : "mdfSystemStatusNav_of_BenefitProgram", "path" :
"mdfSystemStatusNav_of_BenefitProgram", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemStatusNav_of_BenefitProgram/mdfSystemStatusNav", "role" :
"mdfSystemStatusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "policyDocuments_of_BenefitProgram/BenefitProgram", "role" :
"BenefitProgram"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "policyDocuments", "path" : "BenefitProgram/
policyDocuments", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "policyDocuments_of_BenefitProgram/asso_policyDocuments", "role" :
"asso_policyDocuments"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "policyDocuments_of_BenefitProgram/BenefitProgram", "role" :
"BenefitProgram"
}, "insertable" : true, "name" : "policyDocuments_of_BenefitProgram", "path" :
"policyDocuments_of_BenefitProgram", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


442 PUBLIC Global Benefits Objects
"name" : "MANY", "symbolString" : "*"
}, "path" : "policyDocuments_of_BenefitProgram/asso_policyDocuments", "role" :
"asso_policyDocuments"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "programEnrollmentWorkflowIdNav_of_BenefitProgram/BenefitProgram",
"role" : "BenefitProgram"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "programEnrollmentWorkflowIdNav", "path" :
"BenefitProgram/programEnrollmentWorkflowIdNav", "picklistOptionId" : null,
"relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "programEnrollmentWorkflowIdNav_of_BenefitProgram/BenefitProgram",
"role" : "BenefitProgram"
}, "end2" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "programEnrollmentWorkflowIdNav_of_BenefitProgram/FOWfConfig_ref",
"role" : "FOWfConfig_ref"
}, "insertable" : true, "name" :
"programEnrollmentWorkflowIdNav_of_BenefitProgram", "path" :
"programEnrollmentWorkflowIdNav_of_BenefitProgram", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "programEnrollmentWorkflowIdNav_of_BenefitProgram/FOWfConfig_ref",
"role" : "FOWfConfig_ref"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "programScheduleNav_of_BenefitProgram/BenefitProgram", "role" :
"BenefitProgram"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "programScheduleNav", "path" : "BenefitProgram/
programScheduleNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "programScheduleNav_of_BenefitProgram/programScheduleNav", "role" :
"programScheduleNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "programScheduleNav_of_BenefitProgram/BenefitProgram", "role" :
"BenefitProgram"
}, "insertable" : true, "name" : "programScheduleNav_of_BenefitProgram", "path" :
"programScheduleNav_of_BenefitProgram", "updatable" : true, "upsertable" : true
}, "required" : true, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "programScheduleNav_of_BenefitProgram/programScheduleNav", "role" :
"programScheduleNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 443
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "statusNav_of_BenefitProgram/BenefitProgram", "role" : "BenefitProgram"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "statusNav", "path" : "BenefitProgram/statusNav",
"picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "statusNav_of_BenefitProgram/statusNav", "role" : "statusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "statusNav_of_BenefitProgram/BenefitProgram", "role" : "BenefitProgram"
}, "insertable" : true, "name" : "statusNav_of_BenefitProgram", "path" :
"statusNav_of_BenefitProgram", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "statusNav_of_BenefitProgram/statusNav", "role" : "statusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "usefulLinks_of_BenefitProgram/BenefitProgram", "role" :
"BenefitProgram"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "usefulLinks", "path" : "BenefitProgram/usefulLinks",
"picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "usefulLinks_of_BenefitProgram/asso_usefulLinks", "role" :
"asso_usefulLinks"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "usefulLinks_of_BenefitProgram/BenefitProgram", "role" :
"BenefitProgram"
}, "insertable" : true, "name" : "usefulLinks_of_BenefitProgram", "path" :
"usefulLinks_of_BenefitProgram", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "usefulLinks_of_BenefitProgram/asso_usefulLinks", "role" :
"asso_usefulLinks"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}
]
}
}
}

SAP SuccessFactors Employee Central OData API: Reference Guide


444 PUBLIC Global Benefits Objects
9.25 BenefitSchedulePeriod

This is used for defining a period (set of dates) within which a particular benefit and claim is available for
enrollment and elligible for an employee.

Permissions

Table 266:
Permission System Required Setting

Role-based Go to Admin Tools Configure Object Definition Secured . Select Yes.

Go to Admin Tools Manage Permission Roles Miscellaneous Permissions . Assign relevant


miscellaneous permissions.

Required Provisioning Settings

● Enable Benefits

Operations Allowed

Table 267:
Operation Description

GET Query BenefitSchedulePeriod record.

Properties

‹‹ Enter a short introductory text here››

Table 268:
Property Description

periodName The name of the period.

enrollmentWindowStartDate The start date of the enrollment window.

enrollmentWindowEndDate The end date of the enrollment window.

enrollmentEffectiveFrom The day from which the enrollment is effective.

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 445
Property Description

enrollmentValidityEndDate The last day on which the enrollment is effective.

claimWindowStartDate The start date of the claim.

claimwindowEndDate The end date of claim.

balanceCarryForwardUptoDate The balance of a claim that is allowed to carry forward to a specific date.

Navigation Properties

None.

Use Cases

Table 269:
API Call Description

https://<system-url>/odata/v2/ Queries instances of BenefitSchedulePeriod.


BenefitSchedulePeriod

Entity Metadata

{
"d" : {
"__metadata" : {
"uri" : "https://qacand.successfactors.com:443/odata/v2/
Entity('BenefitSchedulePeriod')", "type" : "SFOData.Entity"
}, "path" : "BenefitSchedulePeriod", "insertable" : true, "keyProperties" : {
"results" : [
{
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "id", "path" :
"BenefitSchedulePeriod/id", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}
]
}, "upsertable" : true, "name" : "BenefitSchedulePeriod", "updatable" : true,
"deletable" : true, "properties" : {
"results" : [
{
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"balanceCarryForwardUptoDate", "path" : "BenefitSchedulePeriod/
balanceCarryForwardUptoDate", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {

SAP SuccessFactors Employee Central OData API: Reference Guide


446 PUBLIC Global Benefits Objects
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"claimWindowEndDate", "path" : "BenefitSchedulePeriod/claimWindowEndDate",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"claimWindowStartDate", "path" : "BenefitSchedulePeriod/claimWindowStartDate",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"enrollmentEffectiveFrom", "path" : "BenefitSchedulePeriod/
enrollmentEffectiveFrom", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"enrollmentValidityEndDate", "path" : "BenefitSchedulePeriod/
enrollmentValidityEndDate", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"enrollmentWindowEndDate", "path" : "BenefitSchedulePeriod/
enrollmentWindowEndDate", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" :
"enrollmentWindowStartDate", "path" : "BenefitSchedulePeriod/
enrollmentWindowStartDate", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "id", "path" :
"BenefitSchedulePeriod/id", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemCreatedBy", "path" : "BenefitSchedulePeriod/mdfSystemCreatedBy",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemCreatedDate", "path" : "BenefitSchedulePeriod/mdfSystemCreatedDate",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 447
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemEffectiveEndDate", "path" : "BenefitSchedulePeriod/
mdfSystemEffectiveEndDate", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemEffectiveStartDate", "path" : "BenefitSchedulePeriod/
mdfSystemEffectiveStartDate", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemLastModifiedBy", "path" : "BenefitSchedulePeriod/
mdfSystemLastModifiedBy", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemLastModifiedDate", "path" : "BenefitSchedulePeriod/
mdfSystemLastModifiedDate", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemLastModifiedDateWithTZ", "path" : "BenefitSchedulePeriod/
mdfSystemLastModifiedDateWithTZ", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetimeoffset", "path" : "datetimeoffset"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemObjectType", "path" : "BenefitSchedulePeriod/mdfSystemObjectType",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemRecordStatus", "path" : "BenefitSchedulePeriod/mdfSystemRecordStatus",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemRecordStatusNav", "path" : "BenefitSchedulePeriod/
mdfSystemRecordStatusNav", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemStatus", "path" : "BenefitSchedulePeriod/mdfSystemStatus",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true

SAP SuccessFactors Employee Central OData API: Reference Guide


448 PUBLIC Global Benefits Objects
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemStatusNav", "path" : "BenefitSchedulePeriod/mdfSystemStatusNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemTransactionSequence", "path" : "BenefitSchedulePeriod/
mdfSystemTransactionSequence", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemVersionId", "path" : "BenefitSchedulePeriod/mdfSystemVersionId",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 128, "name" : "periodName",
"path" : "BenefitSchedulePeriod/periodName", "picklistOptionId" : null,
"required" : true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "rowId",
"path" : "BenefitSchedulePeriod/rowId", "picklistOptionId" : null, "required" :
false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}
]
}, "effectiveDated" : false, "navigationProperties" : {
"results" : [
{
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemRecordStatusNav_of_BenefitSchedulePeriod/
BenefitSchedulePeriod", "role" : "BenefitSchedulePeriod"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "mdfSystemRecordStatusNav", "path" :
"BenefitSchedulePeriod/mdfSystemRecordStatusNav", "picklistOptionId" : null,
"relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemRecordStatusNav_of_BenefitSchedulePeriod/
mdfSystemRecordStatusNav", "role" : "mdfSystemRecordStatusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemRecordStatusNav_of_BenefitSchedulePeriod/
BenefitSchedulePeriod", "role" : "BenefitSchedulePeriod"
}, "insertable" : true, "name" :
"mdfSystemRecordStatusNav_of_BenefitSchedulePeriod", "path" :
"mdfSystemRecordStatusNav_of_BenefitSchedulePeriod", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 449
}, "path" : "mdfSystemRecordStatusNav_of_BenefitSchedulePeriod/
mdfSystemRecordStatusNav", "role" : "mdfSystemRecordStatusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemStatusNav_of_BenefitSchedulePeriod/BenefitSchedulePeriod",
"role" : "BenefitSchedulePeriod"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "mdfSystemStatusNav", "path" : "BenefitSchedulePeriod/
mdfSystemStatusNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemStatusNav_of_BenefitSchedulePeriod/mdfSystemStatusNav",
"role" : "mdfSystemStatusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemStatusNav_of_BenefitSchedulePeriod/BenefitSchedulePeriod",
"role" : "BenefitSchedulePeriod"
}, "insertable" : true, "name" : "mdfSystemStatusNav_of_BenefitSchedulePeriod",
"path" : "mdfSystemStatusNav_of_BenefitSchedulePeriod", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemStatusNav_of_BenefitSchedulePeriod/mdfSystemStatusNav",
"role" : "mdfSystemStatusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}
]
}
}
}

9.26 BenefitSchedules

This entity is used for grouping two or more schedule periods. BenefitSchedules is required for allowances and
reimbursements. It defines the time period, by date, that an employee can enroll for and claim a benefit.

SAP SuccessFactors Employee Central OData API: Reference Guide


450 PUBLIC Global Benefits Objects
Permissions

Table 270:
Permission System Required Setting

Role-based ● Only eligible employees can create Benefit Enrollment for eligible benefits.
● The administrator cannot do this unless he or she uses the proxy feature.
● RBP can be enabled for this entity via Admin Tools.

Go to Admin Tools Configure Object Definition Secured Yes Set the category as Mis­
cellaneous permissions.

Admin Tools Manage Permission Roles Miscellaneous Permissions Assign the relevant
permissions.

Required Provisioning Settings

● Enable Benefits

Operations Allowed

Table 271:
Operation Description

GET Get BenefitSchedules records.

Properties

Table 272:
Property Description

scheduleName The name of the schedule.

enrollmentWindowStartDate The start date for enrollment.

enrollmentWindowEndDate The end date for enrollment.

claimWindowStartDate The start date for the claim.

claimWindowEndDate The end date for the claim.

enrollmentWindowValidityEndDate The end date for the validity of an enrollment.

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 451
Navigation Properties

None.

Use Cases

Table 273:
API Call Description

https://<hostname>/odata/v2/ Queries instances of BenefitSchedules.


BenefitSchedule

Entity Metadata

{
"d" : {
"__metadata" : {
"uri" : "https://qacand.successfactors.com:443/odata/v2/
Entity('BenefitSchedules')", "type" : "SFOData.Entity"
}, "path" : "BenefitSchedules", "insertable" : true, "keyProperties" : {
"results" : [
{
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "id", "path" :
"BenefitSchedules/id", "picklistOptionId" : null, "required" : false, "sortable" :
true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}
]
}, "upsertable" : true, "name" : "BenefitSchedules", "updatable" : true,
"deletable" : true, "properties" : {
"results" : [
{
"businessKey" : true, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "id", "path" :
"BenefitSchedules/id", "picklistOptionId" : null, "required" : false, "sortable" :
true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemCreatedBy", "path" : "BenefitSchedules/mdfSystemCreatedBy",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemCreatedDate", "path" : "BenefitSchedules/mdfSystemCreatedDate",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {

SAP SuccessFactors Employee Central OData API: Reference Guide


452 PUBLIC Global Benefits Objects
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemEffectiveEndDate", "path" : "BenefitSchedules/mdfSystemEffectiveEndDate",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemEffectiveStartDate", "path" : "BenefitSchedules/
mdfSystemEffectiveStartDate", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemLastModifiedBy", "path" : "BenefitSchedules/mdfSystemLastModifiedBy",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemLastModifiedDate", "path" : "BenefitSchedules/mdfSystemLastModifiedDate",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "datetime", "path" : "datetime"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemLastModifiedDateWithTZ", "path" : "BenefitSchedules/
mdfSystemLastModifiedDateWithTZ", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "datetimeoffset", "path" : "datetimeoffset"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemObjectType", "path" : "BenefitSchedules/mdfSystemObjectType",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemRecordStatus", "path" : "BenefitSchedules/mdfSystemRecordStatus",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemRecordStatusNav", "path" : "BenefitSchedules/mdfSystemRecordStatusNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : 255, "name" :
"mdfSystemStatus", "path" : "BenefitSchedules/mdfSystemStatus",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 453
"mdfSystemStatusNav", "path" : "BenefitSchedules/mdfSystemStatusNav",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemTransactionSequence", "path" : "BenefitSchedules/
mdfSystemTransactionSequence", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" :
"mdfSystemVersionId", "path" : "BenefitSchedules/mdfSystemVersionId",
"picklistOptionId" : null, "required" : false, "sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : null, "name" : "periods",
"path" : "BenefitSchedules/periods", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : false, "label" : null, "maxLength" : null, "name" : "rowId",
"path" : "BenefitSchedules/rowId", "picklistOptionId" : null, "required" : false,
"sortable" : true, "type" : {
"name" : "long", "path" : "long"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "id" : false, "inlineRequired" : null,
"insertable" : true, "label" : null, "maxLength" : 128, "name" : "scheduleName",
"path" : "BenefitSchedules/scheduleName", "picklistOptionId" : null, "required" :
true, "sortable" : true, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}
]
}, "effectiveDated" : false, "navigationProperties" : {
"results" : [
{
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemRecordStatusNav_of_BenefitSchedules/BenefitSchedules",
"role" : "BenefitSchedules"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "mdfSystemRecordStatusNav", "path" : "BenefitSchedules/
mdfSystemRecordStatusNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemRecordStatusNav_of_BenefitSchedules/
mdfSystemRecordStatusNav", "role" : "mdfSystemRecordStatusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemRecordStatusNav_of_BenefitSchedules/BenefitSchedules",
"role" : "BenefitSchedules"
}, "insertable" : true, "name" : "mdfSystemRecordStatusNav_of_BenefitSchedules",
"path" : "mdfSystemRecordStatusNav_of_BenefitSchedules", "updatable" : true,
"upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


454 PUBLIC Global Benefits Objects
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemRecordStatusNav_of_BenefitSchedules/
mdfSystemRecordStatusNav", "role" : "mdfSystemRecordStatusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemStatusNav_of_BenefitSchedules/BenefitSchedules", "role" :
"BenefitSchedules"
}, "id" : false, "inlineRequired" : null, "insertable" : false, "label" : null,
"maxLength" : null, "name" : "mdfSystemStatusNav", "path" : "BenefitSchedules/
mdfSystemStatusNav", "picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemStatusNav_of_BenefitSchedules/mdfSystemStatusNav", "role" :
"mdfSystemStatusNav"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "mdfSystemStatusNav_of_BenefitSchedules/BenefitSchedules", "role" :
"BenefitSchedules"
}, "insertable" : true, "name" : "mdfSystemStatusNav_of_BenefitSchedules", "path" :
"mdfSystemStatusNav_of_BenefitSchedules", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "ONE", "symbolString" : "1"
}, "path" : "mdfSystemStatusNav_of_BenefitSchedules/mdfSystemStatusNav", "role" :
"mdfSystemStatusNav"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : false, "upsertable" : false, "viewable" : true
}, {
"businessKey" : false, "filterable" : true, "fromRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "periods_of_BenefitSchedules/BenefitSchedules", "role" :
"BenefitSchedules"
}, "id" : false, "inlineRequired" : null, "insertable" : true, "label" : null,
"maxLength" : null, "name" : "periods", "path" : "BenefitSchedules/periods",
"picklistOptionId" : null, "relationship" : {
"end1" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "periods_of_BenefitSchedules/asso_periods", "role" : "asso_periods"
}, "end2" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "periods_of_BenefitSchedules/BenefitSchedules", "role" :
"BenefitSchedules"
}, "insertable" : true, "name" : "periods_of_BenefitSchedules", "path" :
"periods_of_BenefitSchedules", "updatable" : true, "upsertable" : true
}, "required" : false, "sortable" : true, "toRole" : {
"multiplicity" : {
"name" : "MANY", "symbolString" : "*"
}, "path" : "periods_of_BenefitSchedules/asso_periods", "role" : "asso_periods"
}, "type" : {
"name" : "string", "path" : "string"
}, "updateable" : true, "upsertable" : true, "viewable" : true
}
]
}
}
}

SAP SuccessFactors Employee Central OData API: Reference Guide


Global Benefits Objects PUBLIC 455
10 Payment Information Objects

In this section, you´ll find the APIs available for Payment Information.

The following entities are available, depending on the country:

Table 274:

Country Entity Name Country-specific Fields

Argentina PaymentInformationDetailV3ARG Account Type

Brazil PaymentInformationDetailV3BRA Bank Control Key

Chile PaymentInformationDetailV3CHL Bank Control Key

Colombia PaymentInformationDetailV3COL ● Account Type


● Proof of Identity

Ecuador PaymentInformationDetailV3ECU Account Type

France PaymentInformationDetailV3FRA Bank Control Key

Israel PaymentInformationDetailV3ISR ● Branch Code


● Branch Name

Italy PaymentInformationDetailV3ITA Bank Control Key

Japan PaymentInformationDetailV3JPN Account Type

Kenya PaymentInformationDetailV3KEN Account Type

Mexico PaymentInformationDetailV3MEX ● Bank Control Key


● CLABE Number

New Zealand PaymentInformationDetailV3NZL Reference Field

Nigeria PaymentInformationDetailV3NGA Account Type

Spain PaymentInformationDetailV3ESP Bank Control Key

South Africa PaymentInformationDetailV3ZAF ● Account Type


● Account Holder Relationship

United Kingdom PaymentInformationDetailV3GBR Building Society Roll Number

United States PaymentInformationDetailV3USA Account Type

Venezuela PaymentInformationDetailV3VEN ● Account Type


● Payment Reference

SAP SuccessFactors Employee Central OData API: Reference Guide


456 PUBLIC Payment Information Objects
For detailed information about these entities, see Example: PaymentInformationDetailV3ZAF [page 457].

10.1 Example: PaymentInformationDetailV3ZAF

You can use this entity to access the Payment Information Screen for South Africa (ZAF).

Operations Allowed

Table 275:
Operation Description

GET Query a PaymentInformationDetailV3ZAF record by PaymentInformationDetailV3ZAF properties.

PUT Insert a PaymentInformationDetailV3ZAF record by PaymentInformationDetailV3ZAF properties.

UPSERT Upsert a PaymentInformationDetailV3ZAF record by PaymentInformationDetailV3ZAF properties.

DELETE Delete a PaymentInformationDetailV3ZAF record by PaymentInformationDetailV3ZAF properties.

Properties

You can get detailed information about the entity properties from the OData API dictionary or by exposing the
entity metadata. To do this, use the following query https://<hostname>/odata/v2/Entity('<Your
Entity')?$format=json

Use Cases

Use Case: Get all PaymentInformationDetailV3ZAF instances.

Table 276: Request Information

Operation GET

URI http://<Hostname>/odata/v2/
PaymentInformationDetailV3ZAF?$format=json

Headers Authorization: Basic <Base 64 encoded (“user@com­


pany:password”)>

Response

Sample Code

SAP SuccessFactors Employee Central OData API: Reference Guide


Payment Information Objects PUBLIC 457
"d": {
"results": [
{
"__metadata": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3ZAF(PaymentInformationDetailV3_externalCode=6853L,Paymen
tInformationV3_effectiveStartDate=datetime'2016-05-25T00:00:00',PaymentInformation
V3_worker='ykumar',externalCode=6854L)",
"type": "SFOData.PaymentInformationDetailV3ZAF"
},
"PaymentInformationV3_effectiveStartDate": "/Date(1464134400000)/",
"PaymentInformationDetailV3_externalCode": "6853",
"PaymentInformationV3_worker": "ykumar",
"externalCode": "6854",
"accountHolderRelationship": "THIRDPARTY",
"accountType": "NOTPAIDEFT",
"accountHolderRelationshipNav": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3ZAF(PaymentInformationDetailV3_externalCode=6853L,Paymen
tInformationV3_effectiveStartDate=datetime'2016-05-25T00:00:00',PaymentInformation
V3_worker='ykumar',externalCode=6854L)/accountHolderRelationshipNav"
}
},
"accountTypeNav": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3ZAF(PaymentInformationDetailV3_externalCode=6853L,Paymen
tInformationV3_effectiveStartDate=datetime'2016-05-25T00:00:00',PaymentInformation
V3_worker='ykumar',externalCode=6854L)/accountTypeNav"
}
}
},
{
"__metadata": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3ZAF(PaymentInformationDetailV3_externalCode=6851L,Paymen
tInformationV3_effectiveStartDate=datetime'2016-05-25T00:00:00',PaymentInformation
V3_worker='ykumar',externalCode=6852L)",
"type": "SFOData.PaymentInformationDetailV3ZAF"
},
"PaymentInformationV3_effectiveStartDate": "/Date(1464134400000)/",
"PaymentInformationDetailV3_externalCode": "6851",
"PaymentInformationV3_worker": "ykumar",
"externalCode": "6852",
"accountHolderRelationship": "OWN",
"accountType": "CREDITCARD",
"accountHolderRelationshipNav": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3ZAF(PaymentInformationDetailV3_externalCode=6851L,Paymen
tInformationV3_effectiveStartDate=datetime'2016-05-25T00:00:00',PaymentInformation
V3_worker='ykumar',externalCode=6852L)/accountHolderRelationshipNav"
}
},
"accountTypeNav": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3ZAF(PaymentInformationDetailV3_externalCode=6851L,Paymen
tInformationV3_effectiveStartDate=datetime'2016-05-25T00:00:00',PaymentInformation
V3_worker='ykumar',externalCode=6852L)/accountTypeNav"
}
}
}
]
}
}

SAP SuccessFactors Employee Central OData API: Reference Guide


458 PUBLIC Payment Information Objects
Use Case: Get all Payments including the South Africa specific fields.

Table 277: Request Information

Operation Query

URI http://<Hostname>/odata/v2/
PaymentInformationDetailV3?$format=json&
$EXPAND=PaymentInformationDetailV3ZAFMETHO
D: GET

Headers Authorization: Basic <Base 64 encoded (“user@com­


pany:password”)>

Response

Sample Code

{
"d": {
"results": [
{
"__metadata": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6853L)",
"type": "SFOData.PaymentInformationDetailV3"
},
"PaymentInformationV3_effectiveStartDate": "/Date(1464134400000)/",
"PaymentInformationV3_worker": "ykumar",
"externalCode": "6853",
"percent": null,
"amount": "23",
"accountNumber": "2332323",
"bank": null,
"paySequence": "1",
"payType": "PAYROLL",
"iban": null,
"purpose": null,
"currency": "ZAR",
"businessIdentifierCode": null,
"bankCountry": "ZAF",
"customPayType": null,
"accountOwner": "kumar",
"routingNumber": "123456",
"paymentMethod": "05",
"toPaymentInformationDetailV3JPN": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6853L)/
toPaymentInformationDetailV3JPN"
}
},
"toPaymentInformationDetailV3ISR": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6853L)/
toPaymentInformationDetailV3ISR"
}
},
"toPaymentInformationDetailV3COL": {
"__deferred": {

SAP SuccessFactors Employee Central OData API: Reference Guide


Payment Information Objects PUBLIC 459
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6853L)/
toPaymentInformationDetailV3COL"
}
},
"toPaymentInformationDetailV3ZAF": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6853L)/
toPaymentInformationDetailV3ZAF"
}
},
"toPaymentInformationDetailV3GBR": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6853L)/
toPaymentInformationDetailV3GBR"
}
},
"toPaymentInformationDetailV3NZL": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6853L)/
toPaymentInformationDetailV3NZL"
}
},
"toPaymentInformationDetailV3ITA": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6853L)/
toPaymentInformationDetailV3ITA"
}
},
"paymentMethodNav": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6853L)/
paymentMethodNav"
}
},
"toPaymentInformationDetailV3ECU": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6853L)/
toPaymentInformationDetailV3ECU"
}
},
"toPaymentInformationDetailV3USA": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6853L)/
toPaymentInformationDetailV3USA"
}
},
"toPaymentInformationDetailV3VEN": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6853L)/
toPaymentInformationDetailV3VEN"

SAP SuccessFactors Employee Central OData API: Reference Guide


460 PUBLIC Payment Information Objects
}
},
"toPaymentInformationDetailV3CHL": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6853L)/
toPaymentInformationDetailV3CHL"
}
},
"currencyNav": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6853L)/
currencyNav"
}
},
"toPaymentInformationDetailV3FRA": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6853L)/
toPaymentInformationDetailV3FRA"
}
},
"toPaymentInformationDetailV3NGA": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6853L)/
toPaymentInformationDetailV3NGA"
}
},
"payTypeNav": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6853L)/
payTypeNav"
}
},
"bankCountryNav": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6853L)/
bankCountryNav"
}
},
"toPaymentInformationDetailV3ESP": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6853L)/
toPaymentInformationDetailV3ESP"
}
},
"toPaymentInformationDetailV3ARG": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6853L)/
toPaymentInformationDetailV3ARG"
}
},
"toPaymentInformationDetailV3MEX": {
"__deferred": {

SAP SuccessFactors Employee Central OData API: Reference Guide


Payment Information Objects PUBLIC 461
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6853L)/
toPaymentInformationDetailV3MEX"
}
},
"toPaymentInformationDetailV3KEN": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6853L)/
toPaymentInformationDetailV3KEN"
}
},
"toPaymentInformationDetailV3BRA": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6853L)/
toPaymentInformationDetailV3BRA"
}
}
},
{
"__metadata": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6851L)",
"type": "SFOData.PaymentInformationDetailV3"
},
"PaymentInformationV3_effectiveStartDate": "/Date(1464134400000)/",
"PaymentInformationV3_worker": "ykumar",
"externalCode": "6851",
"percent": null,
"amount": null,
"accountNumber": "777777777",
"bank": null,
"paySequence": "0",
"payType": "MAIN",
"iban": null,
"purpose": null,
"currency": null,
"businessIdentifierCode": null,
"bankCountry": "ZAF",
"customPayType": null,
"accountOwner": "yadav",
"routingNumber": "123456",
"paymentMethod": "05",
"toPaymentInformationDetailV3JPN": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6851L)/
toPaymentInformationDetailV3JPN"
}
},
"toPaymentInformationDetailV3ISR": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6851L)/
toPaymentInformationDetailV3ISR"
}
},
"toPaymentInformationDetailV3COL": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0

SAP SuccessFactors Employee Central OData API: Reference Guide


462 PUBLIC Payment Information Objects
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6851L)/
toPaymentInformationDetailV3COL"
}
},
"toPaymentInformationDetailV3ZAF": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6851L)/
toPaymentInformationDetailV3ZAF"
}
},
"toPaymentInformationDetailV3GBR": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6851L)/
toPaymentInformationDetailV3GBR"
}
},
"toPaymentInformationDetailV3NZL": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6851L)/
toPaymentInformationDetailV3NZL"
}
},
"toPaymentInformationDetailV3ITA": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6851L)/
toPaymentInformationDetailV3ITA"
}
},
"paymentMethodNav": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6851L)/
paymentMethodNav"
}
},
"toPaymentInformationDetailV3ECU": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6851L)/
toPaymentInformationDetailV3ECU"
}
},
"toPaymentInformationDetailV3USA": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6851L)/
toPaymentInformationDetailV3USA"
}
},
"toPaymentInformationDetailV3VEN": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6851L)/
toPaymentInformationDetailV3VEN"
}
},

SAP SuccessFactors Employee Central OData API: Reference Guide


Payment Information Objects PUBLIC 463
"toPaymentInformationDetailV3CHL": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6851L)/
toPaymentInformationDetailV3CHL"
}
},
"currencyNav": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6851L)/
currencyNav"
}
},
"toPaymentInformationDetailV3FRA": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6851L)/
toPaymentInformationDetailV3FRA"
}
},
"toPaymentInformationDetailV3NGA": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6851L)/
toPaymentInformationDetailV3NGA"
}
},
"payTypeNav": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6851L)/
payTypeNav"
}
},
"bankCountryNav": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6851L)/
bankCountryNav"
}
},
"toPaymentInformationDetailV3ESP": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6851L)/
toPaymentInformationDetailV3ESP"
}
},
"toPaymentInformationDetailV3ARG": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6851L)/
toPaymentInformationDetailV3ARG"
}
},
"toPaymentInformationDetailV3MEX": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0

SAP SuccessFactors Employee Central OData API: Reference Guide


464 PUBLIC Payment Information Objects
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6851L)/
toPaymentInformationDetailV3MEX"
}
},
"toPaymentInformationDetailV3KEN": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6851L)/
toPaymentInformationDetailV3KEN"
}
},
"toPaymentInformationDetailV3BRA": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6851L)/
toPaymentInformationDetailV3BRA"
}
}
},
{
"__metadata": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6855L)",
"type": "SFOData.PaymentInformationDetailV3"
},
"PaymentInformationV3_effectiveStartDate": "/Date(1464134400000)/",
"PaymentInformationV3_worker": "ykumar",
"externalCode": "6855",
"percent": "23",
"amount": null,
"accountNumber": "346456456456",
"bank": null,
"paySequence": "2",
"payType": "BONUS",
"iban": null,
"purpose": null,
"currency": "ZAR",
"businessIdentifierCode": null,
"bankCountry": "ZAF",
"customPayType": null,
"accountOwner": "arora",
"routingNumber": "987654",
"paymentMethod": "05",
"toPaymentInformationDetailV3JPN": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6855L)/
toPaymentInformationDetailV3JPN"
}
},
"toPaymentInformationDetailV3ISR": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6855L)/
toPaymentInformationDetailV3ISR"
}
},
"toPaymentInformationDetailV3COL": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6855L)/
toPaymentInformationDetailV3COL"

SAP SuccessFactors Employee Central OData API: Reference Guide


Payment Information Objects PUBLIC 465
}
},
"toPaymentInformationDetailV3ZAF": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6855L)/
toPaymentInformationDetailV3ZAF"
}
},
"toPaymentInformationDetailV3GBR": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6855L)/
toPaymentInformationDetailV3GBR"
}
},
"toPaymentInformationDetailV3NZL": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6855L)/
toPaymentInformationDetailV3NZL"
}
},
"toPaymentInformationDetailV3ITA": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6855L)/
toPaymentInformationDetailV3ITA"
}
},
"paymentMethodNav": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6855L)/
paymentMethodNav"
}
},
"toPaymentInformationDetailV3ECU": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6855L)/
toPaymentInformationDetailV3ECU"
}
},
"toPaymentInformationDetailV3USA": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6855L)/
toPaymentInformationDetailV3USA"
}
},
"toPaymentInformationDetailV3VEN": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6855L)/
toPaymentInformationDetailV3VEN"
}
},
"toPaymentInformationDetailV3CHL": {
"__deferred": {

SAP SuccessFactors Employee Central OData API: Reference Guide


466 PUBLIC Payment Information Objects
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6855L)/
toPaymentInformationDetailV3CHL"
}
},
"currencyNav": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6855L)/
currencyNav"
}
},
"toPaymentInformationDetailV3FRA": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6855L)/
toPaymentInformationDetailV3FRA"
}
},
"toPaymentInformationDetailV3NGA": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6855L)/
toPaymentInformationDetailV3NGA"
}
},
"payTypeNav": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6855L)/
payTypeNav"
}
},
"bankCountryNav": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6855L)/
bankCountryNav"
}
},
"toPaymentInformationDetailV3ESP": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6855L)/
toPaymentInformationDetailV3ESP"
}
},
"toPaymentInformationDetailV3ARG": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6855L)/
toPaymentInformationDetailV3ARG"
}
},
"toPaymentInformationDetailV3MEX": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6855L)/
toPaymentInformationDetailV3MEX"

SAP SuccessFactors Employee Central OData API: Reference Guide


Payment Information Objects PUBLIC 467
}
},
"toPaymentInformationDetailV3KEN": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6855L)/
toPaymentInformationDetailV3KEN"
}
},
"toPaymentInformationDetailV3BRA": {
"__deferred": {
"uri": "https://10.97.147.58:443/odata/v2/
PaymentInformationDetailV3(PaymentInformationV3_effectiveStartDate=datetime'2016-0
5-25T00:00:00',PaymentInformationV3_worker='ykumar',externalCode=6855L)/
toPaymentInformationDetailV3BRA"
}
}
}
]
}
}

Related Information

Getting the most out of this guide [page 55]


Getting users up and running: Permission settings [page 19]

SAP SuccessFactors Employee Central OData API: Reference Guide


468 PUBLIC Payment Information Objects
11 Person Objects

11.1 PerAddressDEFLT

This entity contains information related to an employee's personal addresses.

Operations Allowed

Table 278:
Operation Description

GET Query an object, such as employee, person or foundation.

UPSERT/POST Update (upsert, full or incremental purge) an object, such as employee, person or foundation.

HRIS element information

HRIS Element ID:homeAddress


Business Key: personIdExternal + effectiveStartDate + addressType
Permission Mode: HRIS element permission control
Effective-date:true
Foundation Type:false
Person Entity Element:true
Supports Incremental Load:true.
Supports NO_OVERWRITE: yes.

Properties

Table 279:
Property Description

personIdExternal The employee ID.

startDate The date the employee started working.

addressType The address types are Home, Mailing, Benefits, and Payroll.

country The country where the employee lives.

city The city where the employee lives.

county The county where the employee lives.

SAP SuccessFactors Employee Central OData API: Reference Guide


Person Objects PUBLIC 469
Property Description

state The state where the employee lives.

province The province where the employee lives.

zipCode The zipcode where the employee lives.

notes A text field for additional information.

address(1,20) The address of the employee.

address1Alt(1,2) The address of the employee in an alternate language.

address2Alt(1,2) The second line of the address in an alternate language.

address3Alt(1,2) The third line of the address in an alternate language.

cityAlt(1,2) The city where the employee resides in an alternate language.

countyAlt(1,2) The county where the employee resides in an alternate language.

stateAlt(1,2) The state where the employee resides in an alternate language.

zipCodeAlt(1,2) The zipcode where the employee resides in an alternate characters.

countryAlt(1,2) The country where the employee resides in an alternate language.

operation

createdOn The date that the address information was added.

createdBy The ID of the person who created the address entry.

lastModifiedOn The date that the address information was modified.

lastModifiedBy The ID of the person who made the last update to the address entry.

customString(1,20) An optional field for a string with 1-20 characters.

customDate(1,10) An optional field for a date with 1-20 characters.

customLong(1,20) An optional field for numbers with 1-20 characters.

customDouble(1,20) An optional field for a double precision decimal.

Navigation Properties

Table 280:
Navigation Property Related Entity Description

personNav PerPerson navigation to person entity. Navigates to


all biographical information for corre­
sponding person

countryNav Territory navigates to Territory_ref describing the


country for PerAddressDEFLT

wfRequestNav WfRequest navigates to WfRequest describing the


workflow request for PerAddressDEFLT

SAP SuccessFactors Employee Central OData API: Reference Guide


470 PUBLIC Person Objects
Anything else I need to know about the fields?

When you make a last modified query, take a look at how this entitiy behaves with $filter and lastModifiedOn:

lastModifiedDateTime and $filter [page 44]

lastModifiedDateTime and multiple $filter fields [page 44]

Use Cases

Table 281:
API Call Description

https://<hostname>/odata/v2/ Get all Persons having California as business address


PerAddressDEFLT?$filter=state eq 'CA' and
addressType eq 'business'&
$select=state,address1,address2,personIdEx
ternal&$top=1&$format=JSON

Code Examples

Sample Code

{
d: {
results: [1 ]
0:
{
__metadata: {
uri: "https://localhost:port/odata/v2/public/
PerAddressDEFLT(addressType='business',personIdExternal='jtong1',startDate=datetim
e'1993-02-15T00:00:00') "
type: " SFOData.PerAddressDEFLT "}-
personIdExternal: " jtong1 "
state: " CA "
address1: " 1500 Fashion Island Blvd. "
address2: " Ste. 300 "
}-
-}
-}

Related Information

Getting users up and running: Permission settings [page 19]


Filtering out external user data [page 574]

SAP SuccessFactors Employee Central OData API: Reference Guide


Person Objects PUBLIC 471
11.2 PerEmail

This entity contains an employee's email address.

Operations Allowed

Table 282:
Operation Description

GET Query an object, such as employee, person or foundation.

UPSERT/POST Update (upsert, full or incremental purge) an object, such as employee, person or foundation.

HRIS element information

HRIS Element ID:emailInfo


Business Keys: personIdExternal + emailType
Effective-date:false
Foundation Type:false
Person Entity Element:true
Supports Incremental Load: true
Supports NO_OVERWRITE: true

Properties

Table 283:
Property Description

personIdExternal The employee ID.

emailType The types of email address are Personal and Business.

emailAddress The email address of the employee.

isPrimary Indicates if the email address is the primary address.

operation

createdOn The date that the email address was added.

createdBy The ID of the person who created the email address entry.

lastModifiedOn The date that the email address was modified.

lastModifiedBy The ID of the person who made the last update to the email address entry.

customString(1,20) An optional field for a string with 1-20 characters.

customDate(1,10) An optional field for a date with 1-20 characters.

SAP SuccessFactors Employee Central OData API: Reference Guide


472 PUBLIC Person Objects
Property Description

customLong(1,20) An optional field for numbers with 1-20 characters.

customDouble(1,20) An optional field for a double precision decimal.

Navigation Properties

Table 284:
Navigation Property Related Entity Description

personNav PerPerson navigation to person entity. Navigates to


all biographical information for corre­
sponding person

Use Cases

Table 285:
API Call Description

https://<hostname>/odata/v2/PerEmail? Get Primary Emails which are of type private


$filter=emailType eq '5850' and isPrimary
eq 'true'&$select=emailAddress&
$format=JSON

Code Examples

Sample Code

{
"d": {
"results": [
{
"__metadata": {
"uri": "https://localhost:port/odata/v2/public/
PerPerson('mhoff1')",
"type": "SFOData.PerPerson"
},
"personIdExternal": "mhoff1",
"dateOfBirth": "/Date(-775008000000)/",
"personalInfoNav": {
"results": [
{
"__metadata": {
"uri": "https://localhost:port/odata/v2/public/
PerPersonal(personIdExternal='mhoff1',startDate=datetime'1990-01-01T00:00:00')",
"type": "SFOData.PerPersonal"

SAP SuccessFactors Employee Central OData API: Reference Guide


Person Objects PUBLIC 473
},
"lastName": "Hoff",
"firstName": "Marcus"
}
]
}
}
]
}
}

Related Information

Getting users up and running: Permission settings [page 19]


Filtering out external user data [page 574]

11.3 PersonEmpTerminationInfo

In SAP SuccessFactors Employee Central, you can use PersonEmpTerminationInfo to expose the latest
termination date of an employee.

Operations Allowed

You query PersonEmpTerminationInfo via $expand from the PerPerson entity. You cannot query
PersonEmpTerminationInfo directly.

Properties

You can get detailed information about the entity properties from the OData API dictionary or by exposing the
entity metadata. To do this, use the following query https://<hostname>/odata/v2/Entity('<Your
Entity')?$format=json.

Use Case: Retrieving the latest termination date of a specific employee

If you need to use the latest termination date for your processes, you can retrieve with $expand from PerPerson.
The latest termination date of an employee is represented by the field latestTerminationDate.

SAP SuccessFactors Employee Central OData API: Reference Guide


474 PUBLIC Person Objects
Table 286: Request Information

Operation Get with the entity PerPerson

URI http://<Hostname>/odata/v2/PerPerson?
$format=json&
$expand=personEmpTerminationInfoNav &
$select= personEmpTerminationInfoNav&
$filter=personEmpTerminationInfoNav/
personIdExternal+eq+'admin'

Headers Authorization: Basic <Base 64 encoded (“user@com­


pany:password”)>

Response

Response:
{
"d": {
"results": [
{
"__metadata": {
"uri": "https://<Hostname>/odata/v2/PerPerson('admin')",
"type": "SFOData.PerPerson"
},
"personEmpTerminationInfoNav": {
"__metadata": {
"uri": "https://<Hostname>/odata/v2/PersonEmpTerminationInfo('admin')",
"type": "SFOData.PersonEmpTerminationInfo"
},
"personIdExternal": "admin",
"activeEmploymentsCount": 1,
"latestTerminationDate": null
}
}
]
}
}

Additional Information

For more information about the PerPerson entity, see

PerPerson [page 483]

11.4 PerEmergencyContacts

This entity represents emergency contact information for an employee.

SAP SuccessFactors Employee Central OData API: Reference Guide


Person Objects PUBLIC 475
Operations Allowed

Table 287:
Operation Description

GET Query an object, such as employee, person or foundation.

UPSERT/POST Update (upsert, full or incremental purge) an object, such as employee, person or foundation.

HRIS element information

HRIS Element ID:emergencyContactPrimary


Business Keys: personIdExternal + name + relationship
Effective-date:false
Foundation Type:false
Person Entity Element:true
Supports Incremental Load:true
Supports NO_OVERWRITE: true

Properties

Table 288:
Property Description

personIdExternal The employee ID.

name The name of the emergency contact.

relationship The relationship of the emergency contact to the employer.

phone The phone number of the emergency contact.

secondPhone An alternate phone number for the emergency contact.

primaryFlag Indicates if the emergency contact is the primary contact.

email The email address for the emergency contact.

isDependent Indicates if the emergency contact is a dependent of the employee.

isEmergencyContact Indicates that the person is an emergency contact for the employee.

gender The gender of the emergency contact is Male, Female, Unknown or Undeclared.

isDisabled Indicates if a dependent is disabled.

isStudent Indicates if a dependent is a student.

isAddSameAsEmployee Indicates if the dependent has the same address as the employee.

dateOfBirth The date of birth of the dependent.

ecNameAlt1 The name of the dependent in a second language.

ecNameAlt2 The name of the dependent in a third language.

SAP SuccessFactors Employee Central OData API: Reference Guide


476 PUBLIC Person Objects
Property Description

operation

createdOn The date that the email address was added.

createdBy The ID of the person who created the email address entry.

lastModifiedOn The date that the email address was modified.

lastModifiedBy The ID of the person who made the last update to the email address entry.

customString(1,20) An optional field for a string with 1-20 characters.

customDate(1,10) An optional field for a date with 1-20 characters.

customLong(1,20) An optional field for numbers with 1-20 characters.

customDouble(1,20) An optional field for a double precision decimal.

Navigation Properties

Table 289:
Navigation Property Related Entity Description

addressNavDEFLT HrisEmergencyContactAddressDEFLT

personNav PerPerson navigation to person entity. Navigates to


all biographical information for corre­
sponding person

Use Cases

Table 290:
API Call Description

https://<hostname>.com/odata/v2/ Get all persons who have more than one emergency contact
PerEmergencyContacts?$filter=primaryFlag
ne 'Y'&
$select=personIdExternal,relationship&
$format=JSON

Code Examples

{
"d": {
"results": [
{

SAP SuccessFactors Employee Central OData API: Reference Guide


Person Objects PUBLIC 477
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/public/
PerEmergencyContacts(name='Chad
Hoff',personIdExternal='mhoff1',relationship='Brother')",
"type": "SFOData.PerEmergencyContacts"
},
"relationship": "Brother",
"personIdExternal": "mhoff1"
},
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/public/
PerEmergencyContacts(name='Francesca
Borriello',personIdExternal='165',relationship='Spouse')",
"type": "SFOData.PerEmergencyContacts"
},
"relationship": "Spouse",
"personIdExternal": "165"
},
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/public/
PerEmergencyContacts(name='Test',personIdExternal='greinhard3',relationship='1766')"
,
"type": "SFOData.PerEmergencyContacts"
},
"relationship": "1766",
"personIdExternal": "greinhard3"
}
]
}
}

Related Information

Getting users up and running: Permission settings [page 19]

11.5 PerGlobalInfo

This entity contains the global information for the employee.

Operations Allowed

Table 291:
Operation Description

GET Query an object, such as employee, person or foundation.

UPSERT/POST Update (upsert, full or incremental purge) an object, such as employee, person or foundation.

SAP SuccessFactors Employee Central OData API: Reference Guide


478 PUBLIC Person Objects
HRIS element information

HRIS Element ID:globalInfo


Business Keys: personIdExternal + startDate + country
Effective-date:true
Foundation Type:false
Person Entity Element:true
Supports Incremental Load:true
Supports NO_OVERWRITE: true
Supports MCPD: false

Properties

Table 292:
Property Description

personIdExternal The employee ID.

country The country where the employee works.

createdOn The date that the global information was added.

createdBy The ID of the person who created the global information entry.

lastModifiedOn The date that the global information was modified.

lastModifiedBy The ID of the person who made the last update to the global information entry.

customString(1,20) An optional field for a string with 1-20 characters.

customDate(1,10) An optional field for a date with 1-20 characters.

customLong(1,20) An optional field for numbers with 1-20 characters.

customDouble(1,20) An optional field for a double precision decimal.

endDate The date the global information is set to inactive.

Navigation Properties

Table 293:
Navigation Property Related Entity Description

countryNav Territory navigates to Territory_ref describing the


country for PerGlobalInfo

personNav PerPerson navigation to person entity. Navigates to


all biographical information for corre­
sponding person

SAP SuccessFactors Employee Central OData API: Reference Guide


Person Objects PUBLIC 479
Anything else I need to know about the fields?

When you make a last modified query, take a look at how this entitiy behaves with $filter and lastModifiedOn:

lastModifiedDateTime and $filter [page 44]

lastModifiedDateTime and multiple $filter fields [page 44]

Related Information

Getting users up and running: Permission settings [page 19]

11.6 PerNationalId

This entity contains national identification card information for an employee.

Operations Allowed

Table 294:
Operation Description

GET Query an object, such as employee, person or foundation.

UPSERT/POST Update (upsert, full or incremental purge) an object, such as employee, person or foundation.

HRIS element information

HRIS Element ID:nationalIdCard


Business Keys: personIdExternal + country + cardType
Effective-date:false
Foundation Type:false
Person Entity Element:true
Supports Incremental Load:true
Supports NO_OVERWRITE: true

SAP SuccessFactors Employee Central OData API: Reference Guide


480 PUBLIC Person Objects
Properties

Table 295:
Property Description

personIdExternal The employee ID.

cardType The national ID card type.

country The country in which the national ID has been assigned.

isPrimary Indicates if the national ID is the primary one.

nationalId The national ID of the employee.

notes A text field that is used for adding additional information.

cpam_id The ID for Caisse Primaire D'assurance Maladie or French healthcare.

deuev_code The social insurance agency code.

operation

createdOn The date that the email address was added.

createdBy The ID of the person who created the email address entry.

lastModifiedOn The date that the email address was modified.

lastModifiedBy The ID of the person who made the last update to the email address entry.

customString(1,20) An optional field for a string with 1-20 characters.

customDate(1,10) An optional field for a date with 1-20 characters.

customLong(1,20) An optional field for numbers with 1-20 characters.

customDouble(1,20) An optional field for a double precision decimal.

Navigation Properties

Table 296:
Navigation Property Related Entity Description

countryNav Territory

personNav PerPerson

SAP SuccessFactors Employee Central OData API: Reference Guide


Person Objects PUBLIC 481
Use Cases

Table 297:
API Call Description

https://<hostname>.com/odata/v2/ Get all person whose nationalId is not Primary in the country
PerNationalId?$filter=isPrimary eq they are living in
'false'&
$select=personIdExternal,nationalId,countr
y&$format=JSON

Code Examples

{
"d": {
"results": [
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/public/
PerNationalId(cardType='itin',country='USA',personIdExternal='vstokes1')",
"type": "SFOData.PerNationalId"
},
"personIdExternal": "vstokes1",
"country": "USA",
"nationalId": "48-98493057"
},
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/public/
PerNationalId(cardType='itin',country='USA',personIdExternal='wsown1')",
"type": "SFOData.PerNationalId"
},
"personIdExternal": "wsown1",
"country": "USA",
"nationalId": "47-49409408"
},
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/public/
PerNationalId(cardType='itin',country='USA',personIdExternal='smormony1')",
"type": "SFOData.PerNationalId"
},
"personIdExternal": "smormony1",
"country": "USA",
"nationalId": "45-34593835"
}
]
}
}

SAP SuccessFactors Employee Central OData API: Reference Guide


482 PUBLIC Person Objects
Related Information

Getting users up and running: Permission settings [page 19]

11.7 PerPerson

In SAP Success Factors Employee Central, you can use this entity to display information about an employee such
as date and place of birth, and date of death.

Operations and Properties

You can get detailed information about the entity properties from the OData API dictionary or by exposing the
entity metadata. To do this, use the following query https://<hostname>/odata/v2/Entity('<Your
Entity')?$format=json. Upsert is supported with an incremental purge

Take a look at the HRIS object information in this table here. If you need more information about these attributes,
you can refer to the links in Related Information below.

HRIS Element ID:personInfo


Business Keys: personIdExternal
Effective-date:false
Foundation Type:false
Person Entity Element:true
Supports Incremental Load:true
Supports NO_OVERWRITE: true

Use Cases

Take a look at PerPerson Upsert [page 569] for information on how you can use this entity to add a new
employee.

PerPerson contains navigation entities.Take a look at these examples:

SecondaryAssignmentNav lets you know which employment contract is the primary one for replication scenarios.
You can see how to use it in Differentiating primary from secondary employment during concurrent employment
replication [page 587].

personEmpTerminationInfoNav lets you retrieve the latest employment date for an employee. You can see a
sample use case in the entity documentationPersonEmpTerminationInfo [page 474] personEmpTerminationInfo.

SAP SuccessFactors Employee Central OData API: Reference Guide


Person Objects PUBLIC 483
Additional Information

Although the PerPerson entity is created when the user entity is upserted, it remains hidden. It only becomes
visible when:

● It is explicitly upserted
● EmpEmployment has been upserted. For more information, seeEmpEmployment Upsert [page 570]
● Filters for including or excluding internal and external users are available. For more information, see Filtering
out external user data [page 574]

Related Information

Getting users up and running: Permission settings [page 19]


Incremental [page 52]
NO_OVERWRITE [page 53]
Getting the most out of this guide [page 55]
Add a New Employee [page 567]

11.7.1 generateNextPersonID

You use this entity to generate the next person ID assigned for a new hire, incrementing it as required.

Operations Allowed

Operation Description

POST Creates the next personID assigned for a new hire

Use Cases

The generated IDs are used in the entities User Entity (fields: username and userID), PerPerson Entity (field:
personIdExternal, UserID), Employment Entity (fields: personIdExternal and userID), Per* Entities (field:
personIdExternal), Emp* Entities (field: userID)

Example 1: Creating a single ID for a new hire

Operation Post

SAP SuccessFactors Employee Central OData API: Reference Guide


484 PUBLIC Person Objects
Request http://<Hostname>/odata/v2/generateNextPersonID?$format=json

Header Authorization: Basic <base64 encoding of username@instancename:pwd >

Response

{
"d" : {
"GenerateNextPersonIDResponse" : {
"personID" : "214"
}
}
}

Example 2: Creating multiple IDs for new hires

When you generate more then one ID, use a $BATCH statement to avoid too many roundtrips. Please make sure
that the consumer uses the generated IDs in a unique way. Any unused numbers will create gaps since the API
generates the numbers in an incremental fashion.

Operation Post

Request http://<Hostname>/odata/v2/$batch

Headers Authorization: Basic <base64 encoding of username@instancename:pwd >

Host: <Hostname>

Content-Length: 668

Content-Type: multipart/mixed; boundary=batch_36522ad7-fc75-4b56-8c71-56071383e77b

Payload --batch_36522ad7-fc75-4b56-8c71-56071383e77b
Content-Type: multipart/mixed; boundary=changeset_1

--changeset_1
Content-Transfer-Encoding: binary
Content-Type: application/http

POST generateNextPersonID HTTP/1.1


Content-Type: application/xml;charset=utf-8

--changeset_1
Content-Transfer-Encoding: binary
Content-Type: application/http

POST generateNextPersonID HTTP/1.1


Content-Type: application/xml;charset=utf-8

--changeset_1
Content-Transfer-Encoding: binary
Content-Type: application/http

POST generateNextPersonID HTTP/1.1


Content-Type: application/xml;charset=utf-8

--changeset_1--

--batch_36522ad7-fc75-4b56-8c71-56071383e77b--

SAP SuccessFactors Employee Central OData API: Reference Guide


Person Objects PUBLIC 485
Response

--batch_840c9610-df87-42ce-bd42-948f9e3f8e04
Content-Type: multipart/mixed; boundary=changeset_75c877a0-4c68-4b0e-af47-
b8bdb19c117b

--changeset_75c877a0-4c68-4b0e-af47-b8bdb19c117b
Content-Type: application/http
Content-Transfer-Encoding: binary

HTTP/1.1 200 OK
Content-Type: application/xml; charset=utf-8
DataServiceVersion: 1.0
Content-Length: 314

<?xml version='1.0' encoding='utf-8'?><d:GenerateNextPersonIDResponse


m:type="SFOData.GenerateNextPersonIDResponse" xmlns:d="http://
schemas.microsoft.com/ado/2007/08/dataservices" xmlns:m="http://
schemas.microsoft.com/ado/2007/08/dataservices/metadata"><d:personID>232</
d:personID></d:GenerateNextPersonIDResponse>

--changeset_75c877a0-4c68-4b0e-af47-b8bdb19c117b
Content-Type: application/http
Content-Transfer-Encoding: binary

HTTP/1.1 200 OK
Content-Type: application/xml; charset=utf-8
DataServiceVersion: 1.0
Content-Length: 314

<?xml version='1.0' encoding='utf-8'?><d:GenerateNextPersonIDResponse


m:type="SFOData.GenerateNextPersonIDResponse" xmlns:d="http://
schemas.microsoft.com/ado/2007/08/dataservices" xmlns:m="http://
schemas.microsoft.com/ado/2007/08/dataservices/metadata"><d:personID>233</
d:personID></d:GenerateNextPersonIDResponse>

--changeset_75c877a0-4c68-4b0e-af47-b8bdb19c117b
Content-Type: application/http
Content-Transfer-Encoding: binary

HTTP/1.1 200 OK
Content-Type: application/xml; charset=utf-8
DataServiceVersion: 1.0
Content-Length: 314

<?xml version='1.0' encoding='utf-8'?><d:GenerateNextPersonIDResponse


m:type="SFOData.GenerateNextPersonIDResponse" xmlns:d="http://
schemas.microsoft.com/ado/2007/08/dataservices" xmlns:m="http://
schemas.microsoft.com/ado/2007/08/dataservices/metadata"><d:personID>234</
d:personID></d:GenerateNextPersonIDResponse>

--changeset_75c877a0-4c68-4b0e-af47-b8bdb19c117b--

--batch_840c9610-df87-42ce-bd42-948f9e3f8e04--

Related Information

Getting users up and running: Permission settings [page 19]

SAP SuccessFactors Employee Central OData API: Reference Guide


486 PUBLIC Person Objects
11.8 PerPersonal

This entity contains the employee's personal information.

Operations Allowed

Table 298:
Operation Description

GET Query an object, such as employee, person or foundation.

UPSERT/POST Update (upsert, full or incremental purge) an object, such as employee, person or foundation.

HRIS element information

HRIS Element ID:personalInfo


Business Keys: personIdExternal + startDate
Effective-date:true
Foundation Type:false
Person Entity Element:true
Supports Incremental Load:true
Supports NO_OVERWRITE: true
Supports MCPD: false

Properties

Table 299:
Property Description

personIdExternal The employee ID.

startDate The date the employee started working.

maritalStatus The marital status types are Married, Single, Divorced, Widow, Unknown, Cohabita­
tion, Separated, Head of Household, Partnership, Cohabitation with Contract
(Netherlands), Cohabitation without Contract (Netherlands), and PACS (France).

nativePreferredLang The preferred native language of the employee.

visibleMinority Indicates if the employee is not one of the majority race in a giving population. Valid
in Canada.

aboriginalPerson Indicates if the employee is an Aboriginal. Valid in Canada.

bilinguismCode Indicates if the employee is bilingual.

healthcareNo The healthcare provider ID for the employee.

SAP SuccessFactors Employee Central OData API: Reference Guide


Person Objects PUBLIC 487
Property Description

healthcareProvince The province where the employee's healthcare is covered.

dateOfFirstEntryInFrance The date the employee first entered France.

expectedRetirementDate The date on which the employee is expected to retire.

communityBackground

ethnicGroup The ethnic group to which the employee belongs.

religion The religion that the employee practices.

gender The gender types are Male, Female, Unknown, and Undeclared.

veteran Indicates if the employee is a veteran.

disabledVeteran Indicates if the employee is a disabled veteran.

separatedVeteran Indicates if the employee is a separated veteran.

protectedVeteran Indicates if the employee is a protected veteran.

medalVeteran Indicates if the employee is a medaled veteran.

firstName The first name of the employee.

lastName The last name of the employee.

middleName The middle name of the employee.

suffix The suffix of the employee. The list of values comes from the pre-defined picklist
namesuffix.

salutation The salutations are Mr, Mrs, and Ms.

firstNameAlt1 The employee's first name in alternate characters in the employee's native lan­
guage.

lastNameAlt1 The employee's last name in alternate characters in the employee's native lan­
guage.

middleNameAlt1 The employee's middle name in alternate characters in the employee's native lan­
guage.

firstNameAlt2 The employee's first name in an alternate language.

lastNameAlt2 The employee's last name in an alternate language.

middleNameAlt2 The employee's middle name in an alternate language.

notes A text field that is used for adding additional information.

nationality The nationality of the employee.

since The date that the marital status of the employee is valid.

displayName The name the employee prefers displaying publicly.

formalName The formal name of the employee.

displayNameAlt1 The display name of an employee in a second language.

displayNameAlt2 The display name of an employee in a third language.

formalNameAlt1 The formal name of an employee in a second language.

formalNameAlt2 The formal name of an employee in a third language.

SAP SuccessFactors Employee Central OData API: Reference Guide


488 PUBLIC Person Objects
Property Description

initials The initials of the employee.

secondTitle The second title of the employee.

namePrefix The honorary or enobled title of the employee.

title The employee's title.

birthName The name the employee was given at birth.

isOverridden Enables a user to customize the format for the name of the employee.

nameFormat The format used for the name of the employee.

challengeStatus Indicates if the employee is challenged.

certificateStartDate The start date of the certificate that confirms that the employee is challenged.

certificateEndDate The end date of the certificate that confirms that the employee is challenged.

preferredName The name by which the employee prefers to be called.

secondNationality The second nationality of the employee.

thirdNationality The third nationality of the employee.

createdOn The date that the personal information was added.

createdBy The ID of the person who created the personal entry.

lastModifiedOn The date that the personal information was modified.

lastModifiedBy The ID of the person who made the last update to the personal entry.

customString(1,20) An optional field for a string with 1-20 characters.

customDate(1,10) An optional field for a date with 1-20 characters.

customLong(1,20) An optional field for numbers with 1-20 characters.

customDouble(1,20) An optional field for a double precision decimal.

endDate The date the personal entry is set to inactive.

Navigation Properties

Table 300:
Navigation Property Related Entity Description

localNavXXX PerGlobalInfoXXX navigates to PerGlobalInfoXXX to de­


scribe local information for PerPersonal

personNav PerPerson navigation to person entity. Navigates to


all biographical information for corre­
sponding person

wfRequestNav WfRequest navigates to WfRequest describing the


workflow request for PerPersonal

SAP SuccessFactors Employee Central OData API: Reference Guide


Person Objects PUBLIC 489
Anything else I need to know about the fields?

When you make a last modified query, take a look at how this entity behaves with $filter and
lastModifiedDateTime:

lastModifiedDateTime and $filter [page 44]

lastModifiedDateTime and multiple $filter fields [page 44]

Use Cases

Table 301:
API Call Description

https://<hostname>/odata/v2/PerPersonal? : Get all Persons (First and Lastname) where first or last name
$filter=firstName like 'Ca%' or lastName starts with Ca
like 'Ca%'&$select=firstName,lastName&
$format=JSON

Code Examples

{
"d": {
"results": [
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/public/
PerPersonal(personIdExternal='wcarver1',startDate=datetime'1990-01-01T00:00:00')",
"type": "SFOData.PerPersonal"
},
"lastName": "Carver",
"firstName": "William"
},
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/public/
PerPersonal(personIdExternal='mclements1',startDate=datetime'1990-01-01T00:00:00')",
"type": "SFOData.PerPersonal"
},
"lastName": "Carvalho",
"firstName": "Marcelo"
},
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/public/
PerPersonal(personIdExternal='ecarpenter1',startDate=datetime'1990-01-01T00:00:00')"
,
"type": "SFOData.PerPersonal"
},
"lastName": "Carpenter",
"firstName": "Elizabeth"
},

SAP SuccessFactors Employee Central OData API: Reference Guide


490 PUBLIC Person Objects
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/public/
PerPersonal(personIdExternal='cclark1',startDate=datetime'1990-01-01T00:00:00')",
"type": "SFOData.PerPersonal"
},
"lastName": "Clark",
"firstName": "Caroline"
},
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/public/
PerPersonal(personIdExternal='charper1',startDate=datetime'1990-01-01T00:00:00')",
"type": "SFOData.PerPersonal"
},
"lastName": "Harper",
"firstName": "Catherine"
},
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/public/
PerPersonal(personIdExternal='clewis1',startDate=datetime'1990-01-01T00:00:00')",
"type": "SFOData.PerPersonal"
},
"lastName": "Lewis",
"firstName": "Carl"
},
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/public/
PerPersonal(personIdExternal='cccc',startDate=datetime'1990-01-01T00:00:00')",
"type": "SFOData.PerPersonal"
},
"lastName": "Weimer",
"firstName": "Casey"
},
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/public/
PerPersonal(personIdExternal='chenderson1',startDate=datetime'1990-01-01T00:00:00')"
,
"type": "SFOData.PerPersonal"
},
"lastName": "Henderson",
"firstName": "Carrie"
},
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/public/
PerPersonal(personIdExternal='chill1',startDate=datetime'1990-01-01T00:00:00')",
"type": "SFOData.PerPersonal"
},
"lastName": "Hill",
"firstName": "Carrie"
},
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/public/
PerPersonal(personIdExternal='cbliss1',startDate=datetime'1990-01-01T00:00:00')",
"type": "SFOData.PerPersonal"
},
"lastName": "Bliss",
"firstName": "Carolyn"
},
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/public/
PerPersonal(personIdExternal='cgrant1',startDate=datetime'2014-07-29T00:00:00')",

SAP SuccessFactors Employee Central OData API: Reference Guide


Person Objects PUBLIC 491
"type": "SFOData.PerPersonal"
},
"lastName": "Grant",
"firstName": "Carla"
}
]
}
}

Good to know

You can also choose whether to include or exclude internal and external user data from these queries. You can do
this by using the filter described in Filtering out external user data [page 574].

Related Information

Getting users up and running: Permission settings [page 19]

11.9 PerPersonRelationship

The entity contains information about an employee's dependents.

Operations Allowed

Table 302:
Operation Description

GET Query an object, such as employee, person or foundation.

UPSERT/POST Update (upsert, full or incremental purge) an object, such as employee, person or foundation.

HRIS element information

HRIS Element ID: personRelationshipInfo


Business Keys: personIdExternal + relatedPersonIdExternal + startDate
Effective-date:true
Foundation Type:false
Person Entity Element:true
Supports Incremental Load:false for now
Supports NO_OVERWRITE: false for now

SAP SuccessFactors Employee Central OData API: Reference Guide


492 PUBLIC Person Objects
Properties

Table 303:
Property Description

personIdExternal The employee ID.

relatedPersonIdExternal The national ID of the dependent.

startDate The date that the person became a dependent.

firstName The first name of the dependent.

lastName The last name of the dependent

relationshipType The relationship of the dependent to the employee. The types are Child, Stepchild,
Child of Domestic Partner, Spouse, Registered Partner, Divorced Spouse, Father,
Mother, Brother, Sister, Related Persons, and Domestic Partner.

isAddressSameAsPerson Indicates if the dependent has the same address as the employee.

isAccompanyingDependent Indicates if the dependent has accompanied an employee on a global assignment.

isBeneficiary Indicates if the dependent is a beneficiary of the employee.

createdOn The date that the email address was added.

createdBy The ID of the person who created the email address entry.

lastModifiedOn The date that the email address was modified.

lastModifiedBy The ID of the person who made the last update to the email address entry.

customString(1,20) An optional field for a string with 1-20 characters.

customDate(1,10) An optional field for a date with 1-20 characters.

customLong(1,20) An optional field for numbers with 1-20 characters.

customDouble(1,20) An optional field for a double precision decimal.

endDate The date the dependent is no longer the legal responsibility of the employee.

Anything else I need to know about the fields?

When you make a last modified query, take a look at how this entitiy behaves with $filter and lastModifiedOn:

lastModifiedDateTime and $filter [page 44]

lastModifiedDateTime and multiple $filter fields [page 44]

SAP SuccessFactors Employee Central OData API: Reference Guide


Person Objects PUBLIC 493
Navigation Properties

Table 304:
Navigation Property Related Entity Description

personNav PerPerson navigation to PerPerson entity. Navi­


gates to all biographical information for
corresponding person

relPersonNav PerPerson navigation to PerPerson entity. Navi­


gates to all biographical information for
related person

relPersonalNav PerPersonal navigation to PerPersonal entity. Navi­


gates to all personal information for re­
lated person

relNationalIdNav PerNationalId

Related Information

Getting users up and running: Permission settings [page 19]

11.10 PerPhone

This entity contains the employee's phone numbers.

Operations Allowed

Table 305:
Operation Description

GET Query an object, such as employee, person or foundation.

UPSERT/POST Update (upsert, full or incremental purge) an object, such as employee, person or foundation.

HRIS element information

HRIS Element ID: phoneInfo


Business Keys: personIdExternal + phoneType
Effective-date:false
Foundation Type:false
Person Entity Element:true
Supports Incremental Load:true

SAP SuccessFactors Employee Central OData API: Reference Guide


494 PUBLIC Person Objects
Supports NO_OVERWRITE: true
Supports MCPD:false

Properties

Table 306:
Property Description

personIdExternal The employee ID.

phoneType The type of phone number. The types are Home, Business, Business1, Cell, Cell1,
and Fax.

isPrimary Indicates if the phone number is the primary number.

countryCode The dialing code for the country.

areaCode The dialing code for the region or state.

phoneNumber The phone number.

extension An extension for the phone number.

operation

createdOn The date that the phone number was added.

createdBy The ID of the person who created the phone number entry.

lastModifiedOn The date that the phone number was modified.

lastModifiedBy The ID of the person who made the last update to the phone number entry.

customString(1,20) An optional field for a string with 1-20 characters.

customDate(1,10) An optional field for a date with 1-20 characters.

customLong(1,20) An optional field for numbers with 1-20 characters.

customDouble(1,20) An optional field for a double precision decimal.

Navigation Properties

Table 307:
Navigation Property Related Entity Description

personNav PerPerson navigation to person entity. Navigates to


all biographical information for corre­
sponding person

SAP SuccessFactors Employee Central OData API: Reference Guide


Person Objects PUBLIC 495
Use Cases

Table 308:
API Call Description

https://<hostname>.com/odata/v2/PerPhone? Get the Person with the phone number 'xxx'


$filter=phoneNumber eq '565-3345'&
$expand=personNav/personalInfoNav&
$select=phoneNumber,personNav/
personalInfoNav/firstName,personNav/
personalInfoNav/lastName&$format=JSON

Code Examples

{
"d": {
"results": [
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/
PerPhone(personIdExternal='cgrant1',phoneType='5847')",
"type": "SFOData.PerPhone"
},
"phoneNumber": "565-3345",
"personNav": {
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/
PerPerson('cgrant1')",
"type": "SFOData.PerPerson"
},
"personalInfoNav": {
"results": [
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/
PerPersonal(personIdExternal='cgrant1',startDate=datetime'2014-10-30T00:00:00')",
"type": "SFOData.PerPersonal"
},
"lastName": "Grant-Miller3",
"firstName": "Carla"
}
]
}
}
}
]
}
}

Related Information

Getting users up and running: Permission settings [page 19]

SAP SuccessFactors Employee Central OData API: Reference Guide


496 PUBLIC Person Objects
Filtering out external user data [page 574]

11.11 PerSocialAccount

This entity contains the employee's social account information.

Operations Allowed

Table 309:
Operation Description

GET Query an object, such as employee, person or foundation.

UPSERT/POST Update (upsert, full or incremental purge) an object, such as employee, person or foundation.

HRIS element information

HRIS Element ID: imInfo


Business Keys: personIdExternal + domain
Effective-date:false
Foundation Type:false
Person Entity Element:true
Supports Incremental Load:true
Supports NO_OVERWRITE: true

Properties

Table 310:
Property Description

personIdExternal The employee ID.

domain The instant messaging domain used by the employee.

url The url for the instant messaging domain.

imId The unique instant messaging ID for the employer

operation

createdOn The date that the instant messaging account was added.

createdBy The ID of the person who created the instant messaging account entry.

lastModifiedOn The date that the instant messaging account was modified.

SAP SuccessFactors Employee Central OData API: Reference Guide


Person Objects PUBLIC 497
Property Description

lastModifiedBy The ID of the person who made the last update to the instant messaging account
entry.

customString(1,20) An optional field for a string with 1-20 characters.

customDate(1,10) An optional field for a date with 1-20 characters.

customLong(1,20) An optional field for numbers with 1-20 characters.

customDouble(1,20) An optional field for a double precision decimal.

Navigation Properties

Table 311:
Navigation Property Related Entity Description

personNav PerPerson navigation to person entity. Navigates to


all biographical information for corre­
sponding person

Use Cases

Table 312:
API Call Description

https://<hostname>.com/odata/v2/ Get all social accounts which do not equal the domain 1764
PerSocialAccount?$filter=domain ne '1764' and 1765
and domain ne '1765'&
$select=domain,personIdExternal,imId&
$format=JSON

Code Examples

{
"d": {
"results": [
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/
PerSocialAccount(domain='1762',personIdExternal='cgrant1')",
"type": "SFOData.PerSocialAccount"
},
"personIdExternal": "cgrant1",
"domain": "1762",
"imId": "carla123"

SAP SuccessFactors Employee Central OData API: Reference Guide


498 PUBLIC Person Objects
}
]
}
}

Related Information

Getting users up and running: Permission settings [page 19]

11.12 PersonKey

You can use this entity to expose the person UUID for integration and import scenarios.

Operations Allowed

You query PersonKey via $expand from the User entity. You cannot query PersonKey directly.

Properties

You can get detailed information about the entity properties from the OData API dictionary or by exposing the
entity metadata. To do this, use the following query https://<hostname>/odata/v2/Entity('<Your
Entity')?$format=json.

Use Case: Retrieving the perPersonUuid

In integration and import scenarios, you can use PersonKey to retrieve the person UUID represented by the field
perPersonUuid. This field is automatically populated by the system when a user is created. The value is immutable
meaning that you cannot change it.

Table 313: Request Information

Operation Get with the entity user

URI http://<Hostname>/odata/v2/User('admin')?
$format=json&$expand=personKeyNav&
$filter=personKeyNav/pePersonUuid eq
"3A085DB0D9184B49B0E3E70D6F07EB1A"

SAP SuccessFactors Employee Central OData API: Reference Guide


Person Objects PUBLIC 499
Headers Authorization: Basic <Base 64 encoded (“user@com­
pany:password”)>

Response

Sample Code
Extract from response

Response:
{
"d": {
"__metadata": {
"uri": "https://sfapiqacand.sflab.ondemand.com:443/odata/v2/User('admin')",
"type": "SFOData.User"
},
....
},
"personKeyNav": {
"__metadata": {
"uri": "https://sfapiqacand.sflab.ondemand.com:443/odata/v2/
PersonKey('admin')",
"type": "SFOData.PersonKey"
},
"personIdExternal": "admin",
"personId": "2",
"perPersonUuid": "3A085DB0D9184B49B0E3E70D6F07EB1A"
}

Additional Information

For more information about the user entity, see

User

Related Information

Getting users up and running: Provisioning [page 18]


Getting users up and running: Permission settings [page 19]

SAP SuccessFactors Employee Central OData API: Reference Guide


500 PUBLIC Person Objects
12 Time & Attendance Management

12.1 Time Off Objects

In this section, you'll find the APIs available for Time Off. You can use Time Off to manage absences such as
vacation, sick leave, and paid time off.

12.1.1 AccrualCalculationBase

The entity is used to store reported times (per user and date). The records need to be provided to this storage
from a data source outside Time Off, such as by import or integration using OData. The entity represents the raw
data.

Operations Allowed

Table 314:

Operation Description

GET Query a record

UPSERT/POST Insert (upsert, full, or incremental purge) a record.

Properties

Here you can see the required fields and business keys for this entity. Check the OData API dictionary in your
instance to see the complete list of properties, and check your metadata for navigations, and associations.

Table 315:

Property Business Key Required Field Description

externalCode Yes Yes External code

userID No Yes ID of the user whose time is


reported.

actualQuantity No Yes Defines actual hours worked.

SAP SuccessFactors Employee Central OData API: Reference Guide


Time & Attendance Management PUBLIC 501
Property Business Key Required Field Description

quantity1, quantity2, quan­ No No Fields available for you to


tity3, quantity4, quantity5 maintain as you want.

date No Yes Date the time is reported for.

Code Examples

Example 1: Create a new entry

URI: http://<hostname>/odata/v2/upsert

Headers: Authorization: Basic <Base 64 encoded (“user@company:password”)>

Accept: application/json

Content-Type: application/json;charset=utf-8

Payload

{
"__metadata" : {
"uri" : "http://localhost:8080/odata/v2/
AccrualCalculationBase(externalCode='country_2015-12-28')",
"type" : "SFOData.AccrualCalculationBase"
},
"externalCode" : "country_2015-12-28",
"userId" : "country",
"actualQuantity" : 6,
"date" : "\/Date(1451260800000)\/"
}
Response:
{
"d" : [
{
"key" : null,
"status" : "OK",
"editStatus" : "UPSERTED",
"message" : null,
"index" : 0,
"httpCode" : 200,
"inlineResults" : null
}
]
}

Example 2: Retrieve data

URI: http://<hostname>/odata/v2/AccrualCalculationBase?$format=json

Operation: GET

Headers: Authorization: Basic <Base 64 encoded (“user@company:password”)>

Response:

{
"d" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


502 PUBLIC Time & Attendance Management
"results" : [
{
"__metadata" : {
"uri" : "https://localhost:443/odata/v2/
AccrualCalculationBase('country_2015-12-28')", "type" :
"SFOData.AccrualCalculationBase"
},
"externalCode" : "country_2015-12-28",
"mdfSystemEffectiveEndDate" : "\/Date(253402214400000)\/", "mdfSystemObjectType" :
"AccrualCalculationBase",
"mdfSystemVersionId" : null,
"lastModifiedDateTime" : "\/Date(1451465919000+0000)\/",
"date" : "\/Date(1451260800000)\/",
"mdfSystemTransactionSequence" : "1",
"mdfSystemRecordId" : "02114EA3DE97476A910F425807E9C03E",
"mdfSystemEntityId" : "A38105E8A5354C81A7AF20895B66924F",
"userId" : "country",
"mdfSystemStatus" : "A",
"lastModifiedDateWithTZ" : "\/Date(1451465919000+0000)\/",
"createdDate" : "\/Date(1451469519000)\/",
"mdfSystemRecordStatus" : "N",
"quantity3" : null,
"quantity4" : null,
"quantity5" : null,
"quantity1" : null,
"quantity2" : null,
"createdBy" : "daily",
"lastModifiedBy" : "daily",
"createdDateTime" : "\/Date(1451465919000+0000)\/",
"mdfSystemEffectiveStartDate" : "\/Date(-2208988800000)\/",
"lastModifiedDate" : "\/Date(1451469519000)\/",
"actualQuantity" : "6", "mdfSystemRecordStatusNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/
AccrualCalculationBase('country_2015-12-28')/mdfSystemRecordStatusNav"
}
}, "userIdNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/
AccrualCalculationBase('country_2015-12-28')/userIdNav"
}
}, "mdfSystemStatusNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/
AccrualCalculationBase('country_2015-12-28')/mdfSystemStatusNav"
}
}
}
]
}
}

SAP SuccessFactors Employee Central OData API: Reference Guide


Time & Attendance Management PUBLIC 503
12.1.2 AvailableTimeType

Contains information about the available time type, which is one of the time types that an employee is allowed to
take.

Operations Allowed

Table 316:

Operation Description

GET Query a record

Properties

Here you can see the required fields and business keys for this entity. Check the OData API dictionary in your
instance to see the complete list of properties, and check your metadata for navigations, and associations.

Table 317:

Property Business Key Required Field Description

TimeTypeProfile_external­ Yes Yes External code of the time type


Code profile. The list of time types
belongs to this time type pro­
file.

externalCode Yes Yes External code

timeType No Yes Defines the time type object.

enabledInEssScenario No Yes Defines whether the time type


is available in Employee Self-
Service scenario or only the
HR Admin can manage it.

favoriteTimeType No Yes Up to three of the time types


defined in a profile can be se­
lected as favorites.

Code Examples

{
"d" : {
"__metadata" : {
"uri" : "https://localhost:443/odata/v2/
AvailableTimeType(TimeTypeProfile_externalCode='Vacation CLT',externalCode='1')",
"type" : "SFOData.AvailableTimeType"
},

SAP SuccessFactors Employee Central OData API: Reference Guide


504 PUBLIC Time & Attendance Management
"TimeTypeProfile_externalCode" : "Vacation CLT",
"externalCode" : "1",
"mdfSystemObjectType" : "AvailableTimeType",
"mdfSystemEffectiveEndDate" : "\/Date(253402214400000)\/", "mdfSystemVersionId" :
null,
"favoriteTimeType" : true,
"lastModifiedDateTime" : "\/Date(1440400906000+0000)\/",
"timeType" : "VACATION CLT",
"mdfSystemTransactionSequence" : "1",
"mdfSystemRecordId" : "C23E69142FA242449C156356390FDF6A",
"createdBy" : "daily",
"mdfSystemEntityId" : "1055E882F9AF4E1889B0F8993C2DCB67",
"createdDateTime" : "\/Date(1440400906000+0000)\/",
"enabledInEssScenario" : true,
"lastModifiedBy" : "daily",
"mdfSystemStatus" : "A",
"lastModifiedDate" : "\/Date(1440408106000)\/",
"mdfSystemEffectiveStartDate" : "\/Date(-2208988800000)\/",
"lastModifiedDateWithTZ" : "\/Date(1440400906000+0000)\/",
"createdDate" : "\/Date(1440408106000)\/",
"mdfSystemRecordStatus" : "N",
"mdfSystemRecordStatusNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/
AvailableTimeType(TimeTypeProfile_externalCode='Vacation CLT',externalCode='1')/
mdfSystemRecordStatusNav"
}
}, "mdfSystemStatusNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/
AvailableTimeType(TimeTypeProfile_externalCode='Vacation CLT',externalCode='1')/
mdfSystemStatusNav"
}
}, "timeTypeNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/
AvailableTimeType(TimeTypeProfile_externalCode='Vacation CLT',externalCode='1')/
timeTypeNav"
}
}
}
}

12.1.3 EmployeeTime

This entitiy contains information related to attendance times of hourly and salaried employees.

Operations Allowed

Table 318:

Operation Description

GET Query a record

PUT Insert a record

SAP SuccessFactors Employee Central OData API: Reference Guide


Time & Attendance Management PUBLIC 505
Operation Description

UPSERT/POST Insert (upsert, full, or incremental purge) a record.

MERGE Merge records

DELETE Delete records

Properties

Here you can see the required fields and business keys for this entity. Check the OData API dictionary in your
instance to see the complete list of properties, and check your metadata for navigations, and associations.

Table 319:

Property Business Key Required Field

endDate No Yes

externalCode Yes No

startDate No Yes

Use Cases

Table 320:
API Call Description

https://<hostname>/odata/v2/EmployeeTime?& Get employee time for the user defined in the call.
$format=json&$filter=userId%20eq
%20'raji1505emp'

Code Examples

{
d: {
results: [104]
0: {
__metadata: {
uri: "https://sfapiqacand.sflab.ondemand.com:443/odata/v2/
EmployeeTime('50f007dd864e448691e8f2cf0ae5f0fe')"
type: "SFOData.EmployeeTime"
}-
externalCode: "50f007dd864e448691e8f2cf0ae5f0fe"
quantityInDays: null
mdfSystemObjectType: "EmployeeTime"
cancellationWorkflowRequestId: null
endDate: "/Date(1420416000000)/"

SAP SuccessFactors Employee Central OData API: Reference Guide


506 PUBLIC Time & Attendance Management
lastModifiedDateTime: "/Date(1429101050000+0000)/"
endTime: null
timeType: "HGB_WORK"
startTime: null
cust_Division: null
mdfSystemRecordId: "93B1732C8E5545219D995A5E0C068E64"
mdfSystemEntityId: "7A3FCE07910B4CDEB28584A3F373526E"
userId: "raji1505emp"
fractionQuantity: null
approvalStatus: "APPROVED"
mdfSystemStatus: "A"
cust_company: null
createdDate: "/Date(1429101050000)/"
mdfSystemRecordStatus: "N"
cust_Department: null
editable: null
createdBy: "raji1505emp"
lastModifiedBy: "raji1505emp"
createdDateTime: "/Date(1429101050000+0000)/"
loaExpectedReturnDate: null
mdfSystemEffectiveStartDate: "/Date(-2208988800000)/"
comment: null
loaStartJobInfoId: null
startDate: "/Date(1420416000000)/"
mdfSystemEffectiveEndDate: "/Date(253402214400000)/"
mdfSystemVersionId: null
mdfSystemTransactionSequence: "1"
timeRecordOrigin: null
workflowRequestId: null
loaActualReturnDate: null
lastModifiedDateWithTZ: "/Date(1429101050000+0000)/"
quantityInHours: "10"
flexibleRequesting: null
deductionQuantity: "10"
loaEndJobInfoId: null
cust_BU: null
lastModifiedDate: "/Date(1429101050000)/"
cust_companyNav: {
__deferred: {
uri: "https://sfapiqacand.sflab.ondemand.com:443/odata/v2/
EmployeeTime('50f007dd864e448691e8f2cf0ae5f0fe')/cust_companyNav"
}-
}-
timeCalendar: {
__deferred: {
uri: "https://sfapiqacand.sflab.ondemand.com:443/odata/v2/
EmployeeTime('50f007dd864e448691e8f2cf0ae5f0fe')/timeCalendar"
}-
}-
timeTypeNav: {
__deferred: {
uri: "https://sfapiqacand.sflab.ondemand.com:443/odata/v2/
EmployeeTime('50f007dd864e448691e8f2cf0ae5f0fe')/timeTypeNav"
}-
}-
countryExtensionESP: {
__deferred: {
uri: "https://sfapiqacand.sflab.ondemand.com:443/odata/v2/
EmployeeTime('50f007dd864e448691e8f2cf0ae5f0fe')/countryExtensionESP"
}-
}-
approvalStatusNav: {
__deferred: {
uri: "https://sfapiqacand.sflab.ondemand.com:443/odata/v2/
EmployeeTime('50f007dd864e448691e8f2cf0ae5f0fe')/approvalStatusNav"
}-
}-
countryExtensionDEU: {

SAP SuccessFactors Employee Central OData API: Reference Guide


Time & Attendance Management PUBLIC 507
__deferred: {
uri: "https://sfapiqacand.sflab.ondemand.com:443/odata/v2/
EmployeeTime('50f007dd864e448691e8f2cf0ae5f0fe')/countryExtensionDEU"
}-
}-
mdfSystemStatusNav: {
__deferred: {
uri: "https://sfapiqacand.sflab.ondemand.com:443/odata/v2/
EmployeeTime('50f007dd864e448691e8f2cf0ae5f0fe')/mdfSystemStatusNav"
}-
}-
cust_DepartmentNav: {
__deferred: {
uri: "https://sfapiqacand.sflab.ondemand.com:443/odata/v2/
EmployeeTime('50f007dd864e448691e8f2cf0ae5f0fe')/cust_DepartmentNav"
}-
}-
timeRecordOriginNav: {
__deferred: {
uri: "https://sfapiqacand.sflab.ondemand.com:443/odata/v2/
EmployeeTime('50f007dd864e448691e8f2cf0ae5f0fe')/timeRecordOriginNav"
}-
}-
cust_BUNav: {
__deferred: {
uri: "https://sfapiqacand.sflab.ondemand.com:443/odata/v2/
EmployeeTime('50f007dd864e448691e8f2cf0ae5f0fe')/cust_BUNav"
}-
}-
cust_DivisionNav: {
__deferred: {
uri: "https://sfapiqacand.sflab.ondemand.com:443/odata/v2/
EmployeeTime('50f007dd864e448691e8f2cf0ae5f0fe')/cust_DivisionNav"
}-
}-
mdfSystemRecordStatusNav: {
__deferred: {
uri: "https://sfapiqacand.sflab.ondemand.com:443/odata/v2/
EmployeeTime('50f007dd864e448691e8f2cf0ae5f0fe')/mdfSystemRecordStatusNav"
}-
}-
userIdNav: {
__deferred: {
uri: "https://sfapiqacand.sflab.ondemand.com:443/odata/v2/
EmployeeTime('50f007dd864e448691e8f2cf0ae5f0fe')/userIdNav"
}-
}-
}

SAP SuccessFactors Employee Central OData API: Reference Guide


508 PUBLIC Time & Attendance Management
12.1.4 EmployeeTime<Country>

Country-specific entities for EmployeeTime are available. Take a look at the Properties section to see which
coutries are supported with country-specific fields. These entities are child entities of EmployeeTime.

Operations Allowed

Table 321:

Operation Description

GET Query a record.

PUT Insert a record.

UPSERT/POST Insert (upsert, full, or incremental purge) a record.

MERGE Merge records

DELETE Delete records

Properties

Here you can see the required fields and business keys for this entity. Check the OData API dictionary in your
instance to see the complete list of properties, and check your metadata for navigations, and associations. These
tables list the country-specific properties and these are in additon to the properties listed for the parent element
EmployeeTime.

EmployeeTimeDEU

This entity contains information about employee time created for sick leave. It is specific to Germany and is a child
of the entity EmployeeTime.

Table 322:

Property Business Key Required

EmployeeTime_externalCode Yes Yes

continuedPayCreditedDays No No

continuedPayEndDate No No

externalCode Yes Yes

SAP SuccessFactors Employee Central OData API: Reference Guide


Time & Attendance Management PUBLIC 509
Property Business Key Required

overlappingSicknessGroup No No

paySupplementEndDate No No

paySupplementStartDate No No

sicknessCertificateStartDate No No

EmployeeTimeESP

This entity contains information about employee time created for sick leave. It is specific to Spain and is a child of
the entity EmployeeTime.

Table 323:

Property Business Key Required

EmployeeTime_externalCode Yes Yes

identicalSicknessGroup No No

externalCode Yes Yes

12.1.5 EmployeeTimeCalendar

Contains absence information on a daily basis. There is one entry for every working day with the relevant number
of days and number of hours. For example, if there is a half day absence on an eight-hour working day, the
resulting calendar entry has 0.5 days and 4 hours

Operations Allowed

Table 324:

Operation Description

GET Query a record

Properties

Here you can see the required fields and business keys for this entity. Check the OData API dictionary in your
instance to see the complete list of properties, and check your metadata for navigations, and associations.

SAP SuccessFactors Employee Central OData API: Reference Guide


510 PUBLIC Time & Attendance Management
Table 325:

Property Business Key Required Field Description

EmployeeTime_externalCode Yes Yes External code of the corre­


sponding employee time

externalCode Yes Yes External code

date No Yes The date of the individual ab­


sence day.

quantityInDays No Yes The number of days allocated


to that day. Derived automati­
cally based on work schedule
and holiday calendar valid for
that day.

quantityInHours No No The number of hours allo­


cated to that day. Derived au­
tomatically based on work
schedule and holiday calendar
valid for that day.

deductionQuantity No No Defines how much time is de­


ducted from the relevant time
account and user

startTime No No The clock time, in the format


hh:mm

endTime No No The clock time, in the format


hh:mm

OData Examples

Example – Retrieve data of the employee time calendar which belongs to the employee time with specific external
code

Example – Retrieve data of the employee time calendar which belongs to the employee time with specific external
code

URI http://<hostname>/odata/v2/
EmployeeTimeCalendar(EmployeeTime_externalCode='2b78b4b19d88473396cb889b7377bd86',externalCode='
863b810ca1c64457ad033b3f048879b0')?$format=json

Headers: Authorization: Basic <Base 64 encoded (“user@company:password”)>

Response
{
"d" : {
"__metadata" : {
"uri" : "https://localhost:443/odata/v2/
EmployeeTimeCalendar(EmployeeTime_externalCode='2b78b4b19d88473396cb889b7377bd86',ex
ternalCode='863b810ca1c64457ad033b3f048879b0')", "type" :
"SFOData.EmployeeTimeCalendar"
},
"externalCode" : "863b810ca1c64457ad033b3f048879b0",
"EmployeeTime_externalCode" : "2b78b4b19d88473396cb889b7377bd86",
"quantityInDays" : "1",

SAP SuccessFactors Employee Central OData API: Reference Guide


Time & Attendance Management PUBLIC 511
"mdfSystemEffectiveEndDate" : "\/Date(253402214400000)\/",
"mdfSystemObjectType" : "EmployeeTimeCalendar",
"workScheduleInternalId" : "475011",
"mdfSystemVersionId" : null, "lastModifiedDateTime" : "\/
Date(1442912440000+0000)\/",
"endTime" : null,
"date" : "\/Date(1442534400000)\/",
"mdfSystemTransactionSequence" : "1",
"startTime" : null,
"mdfSystemRecordId" : "EDFE5B5C8E6A4F08B1B02430FD55415E", "mdfSystemEntityId" :
"A2394AD120004952BACF6FC2924045E4",
"mdfSystemStatus" : "A", "lastModifiedDateWithTZ" : "\/Date(1442912440000+0000)\/",
"createdDate" : "\/Date(1442919640000)\/",
"quantityInHours" : "8",
"mdfSystemRecordStatus" : "N",
"deductionQuantity" : "1",
"createdBy" : "2",
"lastModifiedBy" : "2",
"createdDateTime" : "\/Date(1442912440000+0000)\/", "mdfSystemEffectiveStartDate" :
"\/Date(-2208988800000)\/", "lastModifiedDate" : "\/Date(1442919640000)\/",
"mdfSystemRecordStatusNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/
EmployeeTimeCalendar(EmployeeTime_externalCode='2b78b4b19d88473396cb889b7377bd86',ex
ternalCode='863b810ca1c64457ad033b3f048879b0')/mdfSystemRecordStatusNav"
}
}, "mdfSystemStatusNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/
EmployeeTimeCalendar(EmployeeTime_externalCode='2b78b4b19d88473396cb889b7377bd86',ex
ternalCode='863b810ca1c64457ad033b3f048879b0')/mdfSystemStatusNav"
}
}
}
}

12.1.6 Holiday

You use the Holiday object to create holidays for inclusion in a holiday calendar.

Operations Allowed

Table 326:

Operation Description

GET Query a record

Properties

Here you can see the required fields and business keys for this entity. Check the OData API dictionary in your
instance to see the complete list of properties, and check your metadata for navigations, and associations.

SAP SuccessFactors Employee Central OData API: Reference Guide


512 PUBLIC Time & Attendance Management
Table 327:

Property Business Key Required Field Description

externalCode Yes Yes External code

country No No Country information

externalName No Yes External name

Code Examples

http://<hostname>/odata/v2/Holiday?$format=json&$filter=holidayCode%20eq
%20'Christmas'
{
"d" : {
"results" : [
{
"__metadata" : {
"uri" : "https://localhost:443/odata/v2/Holiday('Christmas')", "type" :
"SFOData.Holiday"
}, "holidayCode" : "Christmas", "mdfSystemEffectiveEndDate" : "\/
Date(253402214400000)\/", "mdfSystemObjectType" : "Holiday", "mdfSystemVersionId" :
null, "name_ru_RU" : null, "lastModifiedDateTime" : "\/Date(1420620519000+0000)\/",
"mdfSystemTransactionSequence" : "1", "mdfSystemRecordId" :
"CFF7BAFB4C2144AC8899EFD56BC9D344", "mdfSystemEntityId" :
"06BACE6B44ED4458AA40A837CA1896F5", "name_en_DEBUG" : null, "mdfSystemStatus" :
"A", "lastModifiedDateWithTZ" : "\/Date(1420620519000+0000)\/", "createdDate" : "\/
Date(1420624119000)\/", "name_defaultValue" : "Christmas",
"mdfSystemRecordStatus" : "N", "name_en_US" : "Christmas", "oldName" : null,
"country" : null, "createdBy" : "daily", "lastModifiedBy" : "daily",
"createdDateTime" : "\/Date(1420620519000+0000)\/", "mdfSystemEffectiveStartDate" :
"\/Date(-2208988800000)\/", "lastModifiedDate" : "\/Date(1420624119000)\/",
"name_en_GB" : null, "countryNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/Holiday('Christmas')/countryNav"
}
}, "mdfSystemRecordStatusNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/Holiday('Christmas')/
mdfSystemRecordStatusNav"
}
}, "mdfSystemStatusNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/Holiday('Christmas')/mdfSystemStatusNav"
}
}
}
]
}
}

SAP SuccessFactors Employee Central OData API: Reference Guide


Time & Attendance Management PUBLIC 513
12.1.7 HolidayCalendar

A holiday calendar defines all relevant public holidays for an employee.

Operations Allowed

Table 328:

Operation Description

GET Query a record

Properties

Here you can see the required fields and business keys for this entity. Check the OData API dictionary in your
instance to see the complete list of properties, and check your metadata for navigations, and associations.

Table 329:

Property Business Key Required Field Description

externalCode Yes Yes External code

country No No Country information

externalName No Yes External name

Navigation Properties

Table 330:

Navigation Property Related Entity Description

holidayAssignments HolidayAssignment Navigation to holiday assignment

countryNav No Navigation to country

SAP SuccessFactors Employee Central OData API: Reference Guide


514 PUBLIC Time & Attendance Management
Use Cases

Table 331:

API Call Description

http://<hostname>/odata/v2/HolidayCalendar?$for­ Get a holiday calendar for country defined in the call (Ger­
mat=json&$filter=country%20eq%20'DEU' many) and in JSON format.

http://<hostname>/odata/v2/HolidayCalendar('HOLI­ Navigate from the holiday calendar with external code “HOLI­
DAYS')/holidayAssignments DAYS” to the associated holiday assignments

Code Examples

{
"d" : {
"results" : [
{
"__metadata" : {
"uri" : "https://localhost:443/odata/v2/HolidayCalendar('HOLIDAYS')", "type" :
"SFOData.HolidayCalendar"
}, "externalCode" : "HOLIDAYS", "mdfSystemEffectiveEndDate" : "\/
Date(253402214400000)\/", "mdfSystemObjectType" : "HolidayCalendar",
"mdfSystemVersionId" : null, "name_ru_RU" : null, "lastModifiedDateTime" : "\/
Date(1449580647000+0000)\/", "cust_ob" : null, "mdfSystemTransactionSequence" :
"1", "mdfSystemRecordId" : "98B44ABC06BE4C6FBB5282413BF14196", "name_en_DEBUG" :
null, "mdfSystemEntityId" : "E16F5376204240C9B62FBA0EB0994224", "mdfSystemStatus" :
"A", "lastModifiedDateWithTZ" : "\/Date(1449580647000+0000)\/",
"name_defaultValue" : "HOLIDAYS", "createdDate" : "\/Date(1428494651000)\/",
"mdfSystemRecordStatus" : "N", "name_en_US" : null, "oldName" : null, "country" :
"DEU", "createdBy" : "daily", "mdfSystemExternalUserVisibility" : null,
"lastModifiedBy" : "daily", "createdDateTime" : "\/Date(1428487451000+0000)\/",
"lastModifiedDate" : "\/Date(1449584247000)\/", "mdfSystemEffectiveStartDate" : "\/
Date(-2208988800000)\/", "name_en_GB" : "Holidays", "holidayAssignments" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/HolidayCalendar('HOLIDAYS')/
holidayAssignments"
}
}, "countryNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/HolidayCalendar('HOLIDAYS')/countryNav"
}
}, "mdfSystemExternalUserVisibilityNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/HolidayCalendar('HOLIDAYS')/
mdfSystemExternalUserVisibilityNav"
}
}, "mdfSystemRecordStatusNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/HolidayCalendar('HOLIDAYS')/
mdfSystemRecordStatusNav"
}
}, "mdfSystemStatusNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/HolidayCalendar('HOLIDAYS')/
mdfSystemStatusNav"
}
}
}
]

SAP SuccessFactors Employee Central OData API: Reference Guide


Time & Attendance Management PUBLIC 515
}
}

12.1.8 TimeAccount

When an employee has a time profile assigned with time types that refer to time account types, time accounts
need to be created. This is done automatically when you assign a time profile to an employee’s job information and
also during the account creation calendar run.

Operations Allowed

Table 332:

Operation Description

GET Query a record

POST Insert a record.

Major Navigations

● timeAccountDetails – Navigation to account bookings resulting from different scenarios like leave request
creation, calendar runs, or manual adjustments

Properties

Tip
We recommend that you do not use OData to create time accounts. Use the read scenario only.

Table 333:

Property Business Key Required Field Description

externalCode Yes Yes External code

userID No No The ID of the user the time ac­


count belongs to.

accountType No No Defines the type of the ac­


count.

SAP SuccessFactors Employee Central OData API: Reference Guide


516 PUBLIC Time & Attendance Management
Property Business Key Required Field Description

startDate No No Defines the date from which


the account is valid.

endDate No Yes Defines the date until which


the account is valid.

bookingStartDate No Yes Defines the date from which


booking is possible.

bookingEndDate No Yes Defines the date until which


booking is possible.

accountClosed No No Defines whether the time ac­


count is closed.

Code Examples

Example: Retrieve data of the time accounts for user Country in JSON.

URI: http://<hostname>/odata/v2/TimeAccount?$filter=userId%20eq%20'country'&$format=json

Headers: Authorization: Basic <base64 encoded user+password>

Response:

{
"d" : {
"results" : [
{
"__metadata" : {
"uri" : "https://localhost:443/odata/v2/
TimeAccount('1dfca28bf0c84c8b846719feffba225d')", "type" : "SFOData.TimeAccount"
},
"externalCode" : "1dfca28bf0c84c8b846719feffba225d",
"startDate" : "\/Date(1420070400000)\/",
"mdfSystemEffectiveEndDate" : "\/Date(253402214400000)\/", "mdfSystemObjectType" :
"TimeAccount",
"mdfSystemVersionId" : null,
"accountClosed" : false,
"endDate" : "\/Date(1451520000000)\/",
"lastModifiedDateTime" : "\/Date(1450708186000+0000)\/",
"mdfSystemTransactionSequence" : "1",
"mdfSystemRecordId" : "7A6A238F6FFA4D4C95A059D8069A9932",
"mdfSystemEntityId" : "C4114EE8D0A3425BB46ACF7D07A5D3D4",
"userId" : "country",
"mdfSystemStatus" : "A",
"lastModifiedDateWithTZ" : "\/Date(1450708186000+0000)\/",
"createdDate" : "\/Date(1440413096000)\/",
"mdfSystemRecordStatus" : "N",
"createdBy" : "daily",
"lastModifiedBy" : "daily", "createdDateTime" : "\/Date(1440405896000+0000)\/",
"bookingEndDate" : "\/Date(1451520000000)\/",
"accountType" : "VACATION CLT",
"lastModifiedDate" : "\/Date(1450711786000)\/",
"mdfSystemEffectiveStartDate" : "\/Date(-2208988800000)\/", "bookingStartDate" : "\/
Date(1420070400000)\/",
"timeAccountDetails" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/
TimeAccount('1dfca28bf0c84c8b846719feffba225d')/timeAccountDetails"

SAP SuccessFactors Employee Central OData API: Reference Guide


Time & Attendance Management PUBLIC 517
}
}, "mdfSystemRecordStatusNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/
TimeAccount('1dfca28bf0c84c8b846719feffba225d')/mdfSystemRecordStatusNav"
}
}, "userIdNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/
TimeAccount('1dfca28bf0c84c8b846719feffba225d')/userIdNav"
}
}, "accountTypeNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/
TimeAccount('1dfca28bf0c84c8b846719feffba225d')/accountTypeNav"
}
}, "mdfSystemStatusNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/
TimeAccount('1dfca28bf0c84c8b846719feffba225d')/mdfSystemStatusNav"
}
}

]}}

12.1.9 TimeAccountDetail

The entity describes account bookings resulting from different scenarios such as leave request creation or manual
adjustments.

Operations Allowed

Table 334:

Operation Description

GET Query a record

POST Insert a record.

Properties

Tip
We recommend that you use OData only to create Time Account Details with the “Manual Adjustment” booking
type. Use the read scenario only.

SAP SuccessFactors Employee Central OData API: Reference Guide


518 PUBLIC Time & Attendance Management
Table 335:

Property Business Key Required Field Description

TimeAccount_externalCode Yes Yes External code of the corre­


sponding time account

externalCode Yes Yes External code

bookingType No Yes The posting type, such as


MANUAL_ADJUSTMENT, AC­
CRUAL, or EMPLOYEE_TIME.

bookingDate No Yes The date on which the amount


is posted.

bookingAmount No Yes The amount posted. The


amount is negative if you are
deducting from the balance
and positive if you are adding
to the balance.

bookingUnit No Yes The posting unit HOURS or


DAYS.

employeeTime No No The referenced employee


time object. This is only rele­
vant for postings of type “Em­
ployee Time”.

accrualPeriodId No No The internal ID to identify ac­


cruals for accrual period, es­
pecially in cases of recalcula­
tion.

Code Examples

Example 1: create a time account detail of “MANUAL_ADJUSTMENT” posting type

URI: http://<hostname>/odata/v2/upsert

Operation: POST

Headers: Authorization: Basic <Base 64 encoded (“user@company:password”)> Accept: application/json

Content-Type: application/json;charset=utf-8

Payload:

{
"__metadata" : {
"uri" : "http://localhost:8080/odata/v2/
TimeAccountDetail(TimeAccount_externalCode='1dfca28bf0c84c8b846719feffba225d',
externalCode='MyTimeAccountDetail')",
"type" : "SFOData.TimeAccountDetail"
}, "TimeAccount_externalCode" : "1dfca28bf0c84c8b846719feffba225d",
"externalCode" : "MyTimeAccountDetail",
"bookingUnit" : "DAYS",
"referenceObject" : null,
"bookingType" : "MANUAL_ADJUSTMENT",
"bookingDate" : "\/Date(1420070400000)\/",

SAP SuccessFactors Employee Central OData API: Reference Guide


Time & Attendance Management PUBLIC 519
"employeeTime" : null,
"bookingAmount" : "2.0",
"comment" : null
}
Response:
{
"d" : [
{
"key" : null,
"status" : "OK",
"editStatus" : "UPSERTED",
"message" : null,
"index" : 0,
"httpCode" : 200,
"inlineResults" : null
}
]
}

Example 2: Retrieve data about the specific time account detail

URI: http://localhost:8080/odata/v2/
TimeAccountDetail(TimeAccount_externalCode='1dfca28bf0c84c8b846719feffba225d',externalCode='62d7d936
18244c28922fdc4b94001e53')?$format=json

Operation: GET

Headers: Authorization: Basic <Base 64 encoded (“user@company:password”)>

Response:
{
"d" : {
"__metadata" : {
"uri" : "https://localhost:443/odata/v2/
TimeAccountDetail(TimeAccount_externalCode='1dfca28bf0c84c8b846719feffba225d',extern
alCode='62d7d93618244c28922fdc4b94001e53')", "type" : "SFOData.TimeAccountDetail"
},
"TimeAccount_externalCode" : "1dfca28bf0c84c8b846719feffba225d",
"externalCode" : "62d7d93618244c28922fdc4b94001e53",
"mdfSystemEffectiveEndDate" : "\/Date(253402214400000)\/", "mdfSystemObjectType" :
"TimeAccountDetail",
"mdfSystemVersionId" : null,
"bookingUnit" : "DAYS",
"referenceObject" : null,
"bookingType" : "MANUAL_ADJUSTMENT",
"changeCalendar" : null,
"lastModifiedDateTime" : "\/Date(1440658227000+0000)\/",
"calendarEntry" : null,
"mdfSystemTransactionSequence" : "1",
"mdfSystemRecordId" : "5AF4FF7D85384DC1A5D86E4D3BB0931E",
"mdfSystemEntityId" : "F94ADC562C8E451DAD84E9DC24163256",
"mdfSystemStatus" : "A",
"lastModifiedDateWithTZ" : "\/Date(1440658227000+0000)\/",
"createdDate" : "\/Date(1440665427000)\/",
"mdfSystemRecordStatus" : "N",
"bookingDate" : "\/Date(1420070400000)\/",
"employeeTime" : null,
"accrualPeriodId" : null,
"createdBy" : "country",
"bookingAmount" : "2.0",
"createdDateTime" : "\/Date(1440658227000+0000)\/",
"lastModifiedBy" : "country",
"lastModifiedDate" : "\/Date(1440665427000)\/", "mdfSystemEffectiveStartDate" : "\/
Date(-2208988800000)\/",
"comment" : null, "employeeTimeNav" : {
"__deferred" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


520 PUBLIC Time & Attendance Management
"uri" : "https://localhost:443/odata/v2/
TimeAccountDetail(TimeAccount_externalCode='1dfca28bf0c84c8b846719feffba225d',extern
alCode='62d7d93618244c28922fdc4b94001e53')/employeeTimeNav"
}
}, "calendarEntryNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/
TimeAccountDetail(TimeAccount_externalCode='1dfca28bf0c84c8b846719feffba225d',extern
alCode='62d7d93618244c28922fdc4b94001e53')/calendarEntryNav"
}
}, "bookingTypeNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/
TimeAccountDetail(TimeAccount_externalCode='1dfca28bf0c84c8b846719feffba225d',extern
alCode='62d7d93618244c28922fdc4b94001e53')/bookingTypeNav"
}
}, "mdfSystemRecordStatusNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/
TimeAccountDetail(TimeAccount_externalCode='1dfca28bf0c84c8b846719feffba225d',extern
alCode='62d7d93618244c28922fdc4b94001e53')/mdfSystemRecordStatusNav"
}
}, "mdfSystemStatusNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/
TimeAccountDetail(TimeAccount_externalCode='1dfca28bf0c84c8b846719feffba225d',extern
alCode='62d7d93618244c28922fdc4b94001e53')/mdfSystemStatusNav"
}
}, "bookingUnitNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/
TimeAccountDetail(TimeAccount_externalCode='1dfca28bf0c84c8b846719feffba225d',extern
alCode='62d7d93618244c28922fdc4b94001e53')/bookingUnitNav"
}
}
}
}

12.1.10 TimeAccountPostingRule

Time account posting rule associates a time type with a time account type to determine whether time accounts
should be managed for the time type. For example, you can use it to enable automatic checks against a balance
when time off is requested.

Operations Allowed

Table 336:

Operation Description

GET Query a record

SAP SuccessFactors Employee Central OData API: Reference Guide


Time & Attendance Management PUBLIC 521
Properties

Table 337:

Property Business Key Required Field Description

TimeType_externalCode Yes Yes External code of the corre­


sponding time type.

externalCode Yes Yes External code

timeAccountType No Yes Defines the time account type


object.

Code Example

Example – Retrieve data of the time account posting rule which belongs to the time type ’Vacation’

URI: http://<hostname>/odata/v2/
TimeAccountPostingRule(TimeType_externalCode='Vacation',externalCode='Annually_VAC')?$format=json

Headers: Authorization: Basic <Base 64 encoded (“user@company:password”)>

Response:

{
"d" : {
"__metadata" : {
"uri" : "https://localhost:443/odata/v2/
TimeAccountPostingRule(TimeType_externalCode='Vacation',externalCode='Annually_VAC')
", "type" : "SFOData.TimeAccountPostingRule"
},
"TimeType_externalCode" : "Vacation",
"externalCode" : "Annually_VAC",
"mdfSystemEffectiveEndDate" : "\/Date(253402214400000)\/",
"mdfSystemObjectType" : "TimeAccountPostingRule",
"mdfSystemVersionId" : null,
"lastModifiedDateTime" : "\/Date(1422284110000+0000)\/",
"timeAccountType" : "ANNUALLY", "mdfSystemTransactionSequence" : "1", "createdBy" :
"loa",
"mdfSystemRecordId" : "877FE3EF357D4A4B825EF1C8EB0A675A",
"mdfSystemEntityId" : "3009BBBA98A14011A5DA5FC863C43B4F",
"createdDateTime" : "\/Date(1420710506000+0000)\/",
"lastModifiedBy" : "daily",
"mdfSystemStatus" : "A",
"lastModifiedDate" : "\/Date(1422287710000)\/", "mdfSystemEffectiveStartDate" : "\/
Date(-2208988800000)\/",
"lastModifiedDateWithTZ" : "\/Date(1422284110000+0000)\/",
"createdDate" : "\/Date(1420714106000)\/",
"mdfSystemRecordStatus" : "N",
"timeAccountTypeNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/
TimeAccountPostingRule(TimeType_externalCode='Vacation',externalCode='Annually_VAC')
/timeAccountTypeNav"
}
},
"mdfSystemRecordStatusNav" : {
"__deferred" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


522 PUBLIC Time & Attendance Management
"uri" : "https://localhost:443/odata/v2/
TimeAccountPostingRule(TimeType_externalCode='Vacation',externalCode='Annually_VAC')
/mdfSystemRecordStatusNav"
}
},
"mdfSystemStatusNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/
TimeAccountPostingRule(TimeType_externalCode='Vacation',externalCode='Annually_VAC')
/mdfSystemStatusNav"
}
}
}
}

12.1.11 TimeAccountType

The entity is the template regulating what user-specific time accounts should look like.

Operations Allowed

Table 338:

Operation Description

GET Query a record

Business Keys

Here you can see the required fields and business keys for this entity. Check the OData API dictionary in your
instance to see the complete list of properties, and check your metadata for navigations, and associations.

Table 339:

Property Business Key Required Field

externalCode Yes Yes

externalName No Yes

accrualFrequency No No

accrualCreationAutomationLevel No Yes

accrualAutomationLevel No Yes

creation No Yes

accountCreationReferenceDate No No

simulateAccruals No Yes

SAP SuccessFactors Employee Central OData API: Reference Guide


Time & Attendance Management PUBLIC 523
Property Business Key Required Field

pepCalendarAutomationLevel No Yes

payoutEligibility No No

payComponentGroup No Yes

payComponent No Yes

accrualMethod No Yes

OData Examples

Example 1 – Retrieve data of the time account type with external code ‚ ANNUALLY‘ in JSON format.

URI http://<hostname>/odata/v2/TimeAccountType?$format=json&$filter=externalCode%20eq
%20'ANNUALLY'

Headers: Authorization: Basic <base64 encoded user+password>

{
"d" : {
"results" : [
{
"__metadata" : {
"uri" : "https://localhost:443/odata/v2/TimeAccountType('ANNUALLY')", "type" :
"SFOData.TimeAccountType"
},
"externalCode" : "ANNUALLY",
"pepCalendarAutomationLevel" : "NONE",
"accountBookingOffsetInMonths" : "0",
"mdfSystemObjectType" : "TimeAccountType",
"accrualCreationOffset" : null,
"lastModifiedDateTime" : "\/Date(1449745893000+0000)\/",
"levelOfSimulationPrecision" : "CALCULATION",
"mdfSystemRecordId" : "590C33CA5DD84D66B80AA15EB7D3D7A1",
"accrualWaitingPeriodUnit" : null,
"accrualPeriodStartDay" : null,
"mdfSystemEntityId" : "99964CDDCE36447F93EB4919D845660C",
"mdfSystemStatus" : "A",
"externalName_en_US" : "Annually",
"createdDate" : "\/Date(1420714067000)\/",
"terminationRule" : "Accrual",
"mdfSystemRecordStatus" : "N",
"payComponentGroup" : "AnnualizedSalary",
"accrualFrequencyStartDate" : null,
"payoutEligibility" : "ELIGIBLE",
"accrualCalculationMethod" : "STANDARD",
"accountCreationReferenceDate" : "REFERENCE_DAY_MONTH",
"minimumBalanceAllowed" : null,
"periodEndProcessingRule" : null,
"country" : null,
"accountCreationOffsetInMonths" : null,
"createdBy" : "loa",
"createdDateTime" : "\/Date(1420710467000+0000)\/",
"lastModifiedBy" : "country",
"externalName_en_GB" : "Annually",
"mdfSystemEffectiveStartDate" : "\/Date(-2208988800000)\/",
"simulationRule" : null,
"creation" : "RECURRING",
"terminationRuleDataEffectiveDate" : null,

SAP SuccessFactors Employee Central OData API: Reference Guide


524 PUBLIC Time & Attendance Management
"mdfSystemEffectiveEndDate" : "\/Date(253402214400000)\/",
"simulateAccruals" : false,
"mdfSystemVersionId" : null,
"postingOrder" : "OLDEST_FIRST",
"accrualRule": "Accrual",
"accrualAutomationLevel" : "NONE",
"entitlementMethod" : "ENTITLED_AS_ACCRUED",
"accrualTransferRule" : null,
"externalName_defaultValue" : "Annually",
"initialAccrualTransferDateRule" : null,
"accrualWaitingPeriod" : null,
"accrualFrequency" : "ANNUALLY",
"mdfSystemTransactionSequence" : "1",
"secondAccrualCreationOffset" : null,
"lastModifiedDateWithTZ" : "\/Date(1449745893000+0000)\/",
"interimRule" : null,
"payComponent" : "Non-Recurring",
"accountCreationMonth" : "1",
"accountCreationDay" : "1",
"unit" : "DAYS",
"accountCreationAutomationLevel" : "NONE",
"accrualPeriodStartMonth" : null,
"mdfSystemExternalUserVisibility" : null,
"lastModifiedDate" : "\/Date(1449749493000)\/",
"hireRule" : "Accrual", "payComponentNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeAccountType('ANNUALLY')/payComponentNav"
}
}, "postingOrderNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeAccountType('ANNUALLY')/postingOrderNav"
}
}, "accrualCalculationMethodNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeAccountType('ANNUALLY')/
accrualCalculationMethodNav"
}
}, "unitNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeAccountType('ANNUALLY')/unitNav"
}
}, "countryNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeAccountType('ANNUALLY')/countryNav"
}
}, "creationNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeAccountType('ANNUALLY')/creationNav"
}
}, "mdfSystemExternalUserVisibilityNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeAccountType('ANNUALLY')/
mdfSystemExternalUserVisibilityNav"
}
}, "pepCalendarAutomationLevelNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeAccountType('ANNUALLY')/
pepCalendarAutomationLevelNav"
}
}, "accountCreationAutomationLevelNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeAccountType('ANNUALLY')/
accountCreationAutomationLevelNav"
}
}, "accrualAutomationLevelNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeAccountType('ANNUALLY')/
accrualAutomationLevelNav"

SAP SuccessFactors Employee Central OData API: Reference Guide


Time & Attendance Management PUBLIC 525
}
}, "mdfSystemStatusNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeAccountType('ANNUALLY')/
mdfSystemStatusNav"
}
}, "payComponentGroupNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeAccountType('ANNUALLY')/
payComponentGroupNav"
}
}, "terminationRuleDataEffectiveDateNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeAccountType('ANNUALLY')/
terminationRuleDataEffectiveDateNav"
}
}, "accountCreationReferenceDateNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeAccountType('ANNUALLY')/
accountCreationReferenceDateNav"
}
}, "mdfSystemRecordStatusNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeAccountType('ANNUALLY')/
mdfSystemRecordStatusNav"
}
}, "accrualWaitingPeriodUnitNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeAccountType('ANNUALLY')/
accrualWaitingPeriodUnitNav"
}
}, "accrualFrequencyNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeAccountType('ANNUALLY')/
accrualFrequencyNav"
}
}, "payoutEligibilityNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeAccountType('ANNUALLY')/
payoutEligibilityNav"
}
}, "entitlementMethodNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeAccountType('ANNUALLY')/
entitlementMethodNav"
}
}, "levelOfSimulationPrecisionNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeAccountType('ANNUALLY')/
levelOfSimulationPrecisionNav"
}
}
}
]
}
}

SAP SuccessFactors Employee Central OData API: Reference Guide


526 PUBLIC Time & Attendance Management
12.1.12 TimeType

A time type is created for each type of leave. You can use this entity to read the time types created.

Operations Allowed

Table 340:

Operation Description

GET Query a record

Major Navigations

timeAccountPostingRules - Association to GO Time Account Posting Rule.

Properties

Table 341:

Property Business Key Required Field Description

externalCode Yes Yes External code

category No No Defines the type of the cate­


gory

country No No Country information

absenceClasss No Yes Defines the semantic class of


an absence. Example: sick­
ness

externalName No Yes External name

unit No Yes Time units. Possible values


are HOURS or DAYS.

Code Examples

Example 1 – Retrieve data of the time type with external code ‚Maternity‘ in JSON format.

URI http://<hostname>/odata/v2/TimeType?$format=json&$filter=externalCode%20eq%20'Maternity'

SAP SuccessFactors Employee Central OData API: Reference Guide


Time & Attendance Management PUBLIC 527
Headers: Authorization: Basic <base64 encoded user+password>

{
"d" : {
"results" : [
{
"__metadata" : {
"uri" : "https://localhost:443/odata/v2/TimeType('Maternity')", "type" :
"SFOData.TimeType"
}, "externalCode" : "Maternity", "mdfSystemObjectType" : "TimeType",
"externalName_ru_RU" : null, "lastModifiedDateTime" : "\/
Date(1421684680000+0000)\/", "mdfSystemRecordId" :
"0B7C1D17963047C0941D4EC2E0E71051", "mdfSystemEntityId" :
"3DFAEAA4A0264BF5B5FD73C53FAED651", "activateCancellationWorkflow" : false,
"mdfSystemStatus" : "A", "externalName_en_US" : "Maternity", "createdDate" : "\/
Date(1420713779000)\/", "mdfSystemRecordStatus" : "N", "country" : null,
"absenceClass" : "UNSPECIFIED", "category" : "ABSENCE", "createdBy" : "daily",
"createdDateTime" : "\/Date(1420710179000+0000)\/", "lastModifiedBy" : "jdepp",
"externalName_en_GB" : null, "mdfSystemEffectiveStartDate" : "\/
Date(-2208988800000)\/", "externalName_en_DEBUG" : null,
"flexibleRequestingAllowed" : false, "workflowConfiguration" : "TimeOffRequest",
"mdfSystemEffectiveEndDate" : "\/Date(253402214400000)\/", "mdfSystemVersionId" :
null, "externalName_defaultValue" : "Maternity", "loaStartEventReason" : "LOA",
"mdfSystemTransactionSequence" : "1", "allowedRequestingIncrement" : null,
"adminWorkflow" : null, "loaEndEventReason" : "LOA_RETURN", "allocationStrategy" :
null, "lastModifiedDateWithTZ" : "\/Date(1421684680000+0000)\/", "countingMethod" :
null, "undeterminedEndDateAllowed" : null, "unit" : "DAYS",
"allowedFractionsUnitDay" : "FULL_DAY", "allowedFractionsUnitHour" : null,
"calculationMethod" : "CALENDARDAYS", "mdfSystemExternalUserVisibility" : null,
"cust_comment" : null, "lastModifiedDate" : "\/Date(1421688280000)\/",
"allocationStrategyNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeType('Maternity')/allocationStrategyNav"
}
}, "allowedFractionsUnitDayNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeType('Maternity')/
allowedFractionsUnitDayNav"
}
}, "unitNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeType('Maternity')/unitNav"
}
}, "countryNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeType('Maternity')/countryNav"
}
}, "loaStartEventReasonNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeType('Maternity')/
loaStartEventReasonNav"
}
}, "categoryNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeType('Maternity')/categoryNav"
}
}, "calculationMethodNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeType('Maternity')/calculationMethodNav"
}
}, "mdfSystemExternalUserVisibilityNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeType('Maternity')/
mdfSystemExternalUserVisibilityNav"
}
}, "adminWorkflowNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeType('Maternity')/adminWorkflowNav"

SAP SuccessFactors Employee Central OData API: Reference Guide


528 PUBLIC Time & Attendance Management
}
}, "mdfSystemStatusNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeType('Maternity')/mdfSystemStatusNav"
}
}, "absenceClassNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeType('Maternity')/absenceClassNav"
}
}, "loaEndEventReasonNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeType('Maternity')/loaEndEventReasonNav"
}
}, "timeAccountPostingRules" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeType('Maternity')/
timeAccountPostingRules"
}
}, "mdfSystemRecordStatusNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeType('Maternity')/
mdfSystemRecordStatusNav"
}
}, "allowedFractionsUnitHourNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeType('Maternity')/
allowedFractionsUnitHourNav"
}
}, "workflowConfigurationNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeType('Maternity')/
workflowConfigurationNav"
}
}
}
]
}
}

2. Example 2 – Navigate to the time account posting rules of the time type with external code ‘VACATION CLT’

URI; http://<hostname>/odata/v2/TimeType('VACATION%20CLT')/timeAccountPostingRules?$format=json

{
"d" : {
"results" : [
{
"__metadata" : {
"uri" : "https://localhost:443/odata/v2/
TimeAccountPostingRule(TimeType_externalCode='VACATION CLT',externalCode='1')",
"type" : "SFOData.TimeAccountPostingRule"
}, "TimeType_externalCode" : "VACATION CLT", "externalCode" : "1",
"mdfSystemObjectType" : "TimeAccountPostingRule", "mdfSystemEffectiveEndDate" : "\/
Date(253402214400000)\/", "mdfSystemVersionId" : null, "lastModifiedDateTime" : "\/
Date(1450180676000+0000)\/", "timeAccountType" : "VACATION CLT",
"mdfSystemTransactionSequence" : "1", "mdfSystemRecordId" :
"62E51F9FD82A46B5AAAC01F3E9BD5B21", "createdBy" : "daily",
"mdfSystemExternalUserVisibility" : "n", "mdfSystemEntityId" :
"F3C58E633DBF47D5AAB167179132575C", "createdDateTime" : "\/
Date(1440400672000+0000)\/", "lastModifiedBy" : "country", "mdfSystemStatus" : "A",
"lastModifiedDate" : "\/Date(1450184276000)\/", "mdfSystemEffectiveStartDate" : "\/
Date(-2208988800000)\/", "lastModifiedDateWithTZ" : "\/Date(1450180676000+0000)\/",
"createdDate" : "\/Date(1440407872000)\/", "mdfSystemRecordStatus" : "N",
"mdfSystemExternalUserVisibilityNav" : {
"__deferred" : {

SAP SuccessFactors Employee Central OData API: Reference Guide


Time & Attendance Management PUBLIC 529
"uri" : "https://localhost:443/odata/v2/
TimeAccountPostingRule(TimeType_externalCode='VACATION CLT',externalCode='1')/
mdfSystemExternalUserVisibilityNav"
}
}, "timeAccountTypeNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/
TimeAccountPostingRule(TimeType_externalCode='VACATION CLT',externalCode='1')/
timeAccountTypeNav"
}
}, "mdfSystemRecordStatusNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/
TimeAccountPostingRule(TimeType_externalCode='VACATION CLT',externalCode='1')/
mdfSystemRecordStatusNav"
}
}, "mdfSystemStatusNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/
TimeAccountPostingRule(TimeType_externalCode='VACATION CLT',externalCode='1')/
mdfSystemStatusNav"
}
}
}, {
"__metadata" : {
"uri" : "https://localhost:443/odata/v2/
TimeAccountPostingRule(TimeType_externalCode='VACATION CLT',externalCode='2')",
"type" : "SFOData.TimeAccountPostingRule"
}, "TimeType_externalCode" : "VACATION CLT", "externalCode" : "2",
"mdfSystemObjectType" : "TimeAccountPostingRule", "mdfSystemEffectiveEndDate" : "\/
Date(253402214400000)\/", "mdfSystemVersionId" : null, "lastModifiedDateTime" : "\/
Date(1450180676000+0000)\/", "timeAccountType" : "Vacation CLT2",
"mdfSystemTransactionSequence" : "1", "mdfSystemRecordId" :
"92FD6C012A40456EB545C8A5029B2FAE", "createdBy" : "daily",
"mdfSystemExternalUserVisibility" : "n", "mdfSystemEntityId" :
"739BACBFFD1F449BB5E6DE71BEB86CCD", "createdDateTime" : "\/
Date(1445958561000+0000)\/", "lastModifiedBy" : "country", "mdfSystemStatus" : "A",
"lastModifiedDate" : "\/Date(1450184276000)\/", "mdfSystemEffectiveStartDate" : "\/
Date(-2208988800000)\/", "lastModifiedDateWithTZ" : "\/Date(1450180676000+0000)\/",
"createdDate" : "\/Date(1445962161000)\/", "mdfSystemRecordStatus" : "N",
"mdfSystemExternalUserVisibilityNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/
TimeAccountPostingRule(TimeType_externalCode='VACATION CLT',externalCode='2')/
mdfSystemExternalUserVisibilityNav"
}
}, "timeAccountTypeNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/
TimeAccountPostingRule(TimeType_externalCode='VACATION CLT',externalCode='2')/
timeAccountTypeNav"
}
}, "mdfSystemRecordStatusNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/
TimeAccountPostingRule(TimeType_externalCode='VACATION CLT',externalCode='2')/
mdfSystemRecordStatusNav"
}
}, "mdfSystemStatusNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/
TimeAccountPostingRule(TimeType_externalCode='VACATION CLT',externalCode='2')/
mdfSystemStatusNav"
}
}
}
]
}

SAP SuccessFactors Employee Central OData API: Reference Guide


530 PUBLIC Time & Attendance Management
}

12.1.13 TimeProfile

In a time profile, you specify which time types the employee is allowed to take. The time profile is part of an
employee's job information.

Operations Allowed

Table 342:

Operation Description

GET Query a record

Major Navigations

● availableTimeTypes – Navigation to the list of relevant time types


● availableAllowanceTypes – Navigation to the list of relevant allowance time types

Properties

Here you can see the required fields and business keys for this entity. Check the OData API dictionary in your
instance to see the complete list of properties, and check your metadata for navigations, and associations.

Table 343:

Property Business Key Required Field Description

externalCode Yes Yes External code

country No No Country information

timeRecordingVariant No Yes Defines whether the time type


profile should be based on du­
ration or clock times.

externalName No Yes External name

mainESSTimeType No No Defines the most important or


most used absence time type
for the employees using this
profile.

SAP SuccessFactors Employee Central OData API: Reference Guide


Time & Attendance Management PUBLIC 531
Property Business Key Required Field Description

mainAttendanceTimeType No No Defines default attendance


time type.

mainBreakTimeType No No Defines the default break time


type for time recording.

Code Example

Example – Retrieve data of the time type profile with time recording variant clock times.

URI

http://<hostname>/odata/v2/TimeTypeProfile?$format=json&$filter=timeRecordingVariant%20eq
%20'CLOCK_TIME' Headers: Authorization: Basic <Base 64 encoded (“user@company:password”)>

{
"d" : {
"results" : [
{
"__metadata" : {
"uri" : "https://localhost:443/odata/v2/TimeTypeProfile('Vacation CLT')", "type" :
"SFOData.TimeTypeProfile"
},
"externalCode" : "Vacation CLT",
"mdfSystemObjectType" : "TimeTypeProfile",
"mdfSystemEffectiveEndDate" : "\/Date(253402214400000)\/", "mdfSystemVersionId" :
null,
"mainBreakTimeType" : "BREAK CLT",
"externalName_ru_RU" : null,
"externalName_defaultValue" : "Vacation CLT",
"lastModifiedDateTime" : "\/Date(1440400906000+0000)\/", "timeRecordingVariant" :
"CLOCK_TIME",
"mdfSystemTransactionSequence" : "1",
"mdfSystemRecordId" : "97613000C22F405FA9B3FB681ABACDD6", "mdfSystemEntityId" :
"EB2F5C3870EB43D0A455DF60B09665FF", "mainAttendanceTimeType" : null,
"mdfSystemStatus" : "A",
"externalName_en_US" : null,
"lastModifiedDateWithTZ" : "\/Date(1440400906000+0000)\/",
"createdDate" : "\/Date(1440408106000)\/",
"mdfSystemRecordStatus" : "N",
"mainESSTimeType" : "VACATION CLT",
"country" : null,
"createdBy" : "daily",
"lastModifiedBy" : "daily",
"createdDateTime" : "\/Date(1440400906000+0000)\/",
"externalName_en_GB" : "Vacation CLT",
"lastModifiedDate" : "\/Date(1440408106000)\/", "mdfSystemEffectiveStartDate" : "\/
Date(-2208988800000)\/", "externalName_en_DEBUG" : null,
"countryNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeTypeProfile('Vacation CLT')/countryNav"
}
},
"mainBreakTimeTypeNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeTypeProfile('Vacation CLT')/
mainBreakTimeTypeNav"
}
},

SAP SuccessFactors Employee Central OData API: Reference Guide


532 PUBLIC Time & Attendance Management
"mdfSystemRecordStatusNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeTypeProfile('Vacation CLT')/
mdfSystemRecordStatusNav"
}
},
"timeRecordingVariantNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeTypeProfile('Vacation CLT')/
timeRecordingVariantNav"
}
},
"availableTimeTypes" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeTypeProfile('Vacation CLT')/
availableTimeTypes"
}
},
"mainESSTimeTypeNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeTypeProfile('Vacation CLT')/
mainESSTimeTypeNav"
}
},
"mdfSystemStatusNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeTypeProfile('Vacation CLT')/
mdfSystemStatusNav"
}
},
"mainAttendanceTimeTypeNav" : {
"__deferred" : {
"uri" : "https://localhost:443/odata/v2/TimeTypeProfile('Vacation CLT')/
mainAttendanceTimeTypeNav"
}
}
}
]
}
}

12.1.14 WorkScheduleDayModel

With a work schedule day model, you can define how the number of hours worked on a particular day should look.
You can then use the day models in your work schedule if you choose the Period or Schedule models in your work
schedule.

Operations Allowed

Table 344:

Operation Description

GET Query a record

SAP SuccessFactors Employee Central OData API: Reference Guide


Time & Attendance Management PUBLIC 533
Properties

Here you can see the required fields and business keys for this entity. Check the OData API dictionary in your
instance to see the complete list of properties, and check your metadata for navigations, and associations.

Table 345:

Property Business Key Required Field Description

externalCode Yes Yes External code

externalName No Yes External name

Description No No Description

workingHours No No Working hours on that day, as


decimal value.

hoursAndMinutes No No Working hours on that day, in


hours and minutes

country No No Work schedule day models


can be country-specific.

shiftClassification No No Relevant shift classification


for this work schedule day
model

timeRecordingVariant No Yes Time recording variant.


CLOCK_TIME or DURATION

segments No No List of WorkScheduleDaySeg­


ments

Navigation Properties

Table 346:
Navigation Property Related Entity Description

countryNav Country Navigation to Country

shiftClassificationNav ShiftClassification Navigation to ShiftClassification

segments WorkScheduleDayModelAssignment­ Navigation to WorkScheduleDayMode­


Segment lAssignmentSegment

Code Examples

URI: http://<hostname>/odata/v2/WorkScheduleDayModel('08:00-16:00_15MB_60LB')?$format=JSON

{
"d": {
"__metadata": {
"uri": "https://<hostname>/odata/v2/
WorkScheduleDayModel('08:00-16:00_15MB_60LB')",

SAP SuccessFactors Employee Central OData API: Reference Guide


534 PUBLIC Time & Attendance Management
"type": "SFOData.WorkScheduleDayModel"
},
"externalCode": "08:00-16:00_15MB_60LB",
"externalName_ko_KR": null,
"mdfSystemObjectType": "WorkScheduleDayModel",
"mdfSystemEffectiveEndDate": "/Date(253402214400000)/",
"mdfSystemVersionId": null,
"externalName_de_DE": null,
"externalName_localized": "08:00 - 16:00 (15 min MB, 60 min LB)",
"externalName_defaultValue": "08:00 - 16:00 (15 min MB, 60 min LB)",
"externalName_es_MX": null,
"lastModifiedDateTime": "/Date(1464069892000+0000)/",
"externalName_da_DK": null,
"hoursAndMinutes": "06:45",
"timeRecordingVariant": "CLOCK_TIME",
"mdfSystemTransactionSequence": "1",
"externalName_fi_FI": null,
"workingHours": "6.75",
"mdfSystemRecordId": "3F852D69599F47F19619E5A3E539131A",
"shiftClassification": null,
"mdfSystemEntityId": "45571C76E084410EA47AC84183A54B41",
"description": null,
"mdfSystemStatus": "A",
"lastModifiedDateWithTZ": "/Date(1464069892000+0000)/",
"externalName_zh_TW": null,
"externalName_en_US": "08:00 - 16:00 (15 min MB, 60 min LB)",
"externalName_en_SAP_SLS": null,
"createdDate": "/Date(1442412745000)/",
"externalName_ja_JP": null,
"mdfSystemRecordStatus": "N",
"externalName_pl_PL": null,
"country": null,
"createdBy": "admin",
"externalName_it_IT": null,
"externalName_en_RTL": null,
"lastModifiedBy": "admin",
"createdDateTime": "/Date(1442405545000+0000)/",
"mdfSystemEffectiveStartDate": "/Date(-2208988800000)/",
"lastModifiedDate": "/Date(1464077092000)/",
"externalName_en_GB": null,
"externalName_es_ES": null,
"externalName_nl_NL": null,
"externalName_zh_CN": null,
"externalName_en_DEBUG": null,
"externalName_fr_FR": null,
"segments": {
"__deferred": {
"uri": "https://<hostname>/odata/v2/
WorkScheduleDayModel('08:00-16:00_15MB_60LB')/segments"
}
},
"countryNav": {
"__deferred": {
"uri": "https://<hostname>/odata/v2/
WorkScheduleDayModel('08:00-16:00_15MB_60LB')/countryNav"
}
},
"externalNameTranslationTextNav": {
"__deferred": {
"uri": "https://<hostname>/odata/v2/
WorkScheduleDayModel('08:00-16:00_15MB_60LB')/externalNameTranslationTextNav"
}
},
"mdfSystemRecordStatusNav": {
"__deferred": {
"uri": "https://<hostname>/odata/v2/
WorkScheduleDayModel('08:00-16:00_15MB_60LB')/mdfSystemRecordStatusNav"
}

SAP SuccessFactors Employee Central OData API: Reference Guide


Time & Attendance Management PUBLIC 535
},
"timeRecordingVariantNav": {
"__deferred": {
"uri": https://<hostname>/odata/v2/
WorkScheduleDayModel('08:00-16:00_15MB_60LB')/timeRecordingVariantNav
}
},
"shiftClassificationNav": {
"__deferred": {
"uri": "https://<hostname>/odata/v2/
WorkScheduleDayModel('08:00-16:00_15MB_60LB')/shiftClassificationNav"
}
},
"mdfSystemStatusNav": {
"__deferred": {
"uri": "https://<hostname>/odata/v2/
WorkScheduleDayModel('08:00-16:00_15MB_60LB')/mdfSystemStatusNav"
}
}
}
}

12.1.15 DataReplicationProxy

This entity stores references to Employee Central Time data that is relevant for the replication to Employee
Central Payroll and it is used to identify delta changes of time data that should be replicated to Employee Central
Payroll. It only contains a limited number of references to available Employee Centeral Time objects.

Permissions

Table 347:
Permission System Required Setting

Role-based Go to Admin Center Manage Permission Roles Permission Settings Metadata


Framework . Choose Read and Write permission to the Metadata Framework.

Required Provisioning Settings

● Enable Employee Central Payroll

SAP SuccessFactors Employee Central OData API: Reference Guide


536 PUBLIC Time & Attendance Management
Operations Allowed

Table 348:
Operation Supported Yes/No

Query Yes

Properties

You can get detailed information about the entity properties from the OData API dictionary or by exposing the
entity metadata. To do this, use the following query https://<hostname>/odata/v2/Entity('<Your
Entity')?$format=json. Here are some sample properties.

Table 349:

Property Description

legalEntity Current Legal Entity of the user

dataReplicationProxyStatus Replication status of the entity:

● OUT_OF_SYNC
● IN_SYNC
● DELETED

The replication status changes to OUT_OF_SYNC or DELETED


if the Employee Time Valuation Result has changed. The con­
firmation message from the SAP system sets the status to
IN_SYNC if replication was successful.

replicationTargetSystem Target SAP system for replication

replicationContentType Type of the object for replication. The object type Employee
Time Valuation Result is supported only.

earliestReplicationDateTime Earliest possible replication time for replication. This ensures


that replication can also be scheduled for a date in the future.

useCostCenterExternalObjectId Flag to use the external ID of the cost center

allowReplicationCorrectionPhase Flag to enable the replication of the proxy during the correc­
tion phase

employeeTimeValuationResult Reference to the Employee Time Valuation Result (Time


Sheet)

employeeTime Reference ot the Employee Time (Absences)

timeAccountSnapshot Reference to the Time Account Snapshot (Leave Liability)

SAP SuccessFactors Employee Central OData API: Reference Guide


Time & Attendance Management PUBLIC 537
Navigation Properties

You can get detailed information about the navigation properties from the OData API dictionary or by exposing the
entity metadata. To do this, use the following query https://<hostname>/odata/v2/Entity('<Your
Entity')?$format=json. Here are some sample navigations.

Table 350:

Navigation Property Related Entity Description of Related Entity

UserIdNav User Navigation to user entity

employeeTimeNav Employee Time Navigation to absence data of the em­


ployee time entity

employeeTimeValuationResultNav Employee Time Valuation Result Navigation to time sheet data of the em­
ployee time valuation result entity

timeAccountSnapshotNav TimeAccountSnapshotNav Navigation to leave liability data of the


time account snapshot entity

Use Cases

Table 351:
Operation Query

URI http://<Hostname>/odata/v2/DataReplicationProxy?$fil­
ter=(earliestReplicationDateTime le datetimeoff­
set'2016-09-01T00:00:00Z' and (dataReplicationProxyStatus
eq 'OUT_OF_SYNC' or dataReplicationProxyStatus eq 'DE­
LETED') and replicationContentType eq 'EM­
PLOYEE_TIME_DATA' and replicationTargetSystem eq
'XXXCLNT100')&$format=json

Headers Authorization: Basic <Base 64 encoded (“user@com­


pany:password”)>

Response

Sample Code

{
"d": {
"results": {
"__metadata": {
"uri": "https://<hostname>/odata/v2/
DataReplicationProxy('75846be1b99b413f8d0f8872e89d3acf')",
"type": "SFOData.DataReplicationProxy"
},

SAP SuccessFactors Employee Central OData API: Reference Guide


538 PUBLIC Time & Attendance Management
"externalCode": "75846be1b99b413f8d0f8872e89d3acf",
"replicationTargetSystem": "XXXCLNT100",
"useCostCenterExternalObjectId": false,
"sourceGenericObjectInternalId": "183767759",
"userId": "cgrant",
"replicationContentType": "EMPLOYEE_TIME_DATA",
"allowReplicationInCorrectionPhase": false,
"sourceGenericObjectExternalCode": "75846be1b99b413f8d0f8872e89d3acf",
"legalEntity": "US01",
"employeeTime": "75846be1b99b413f8d0f8872e89d3acf",
"dataReplicationProxyStatus": "OUT_OF_SYNC",
"earliestReplicationDateTime": "/Date(1454510575000+0000)/",
"employeeTimeNav": {
"__metadata": {
"uri": "https://localhost:8080/odata/v2/
EmployeeTime('75846be1b99b413f8d0f8872e89d3acf')",
"type": "SFOData.EmployeeTime"
},
"externalCode": "75846be1b99b413f8d0f8872e89d3acf",
"quantityInDays": "1",
"endDate": "/Date(1424217600000)/",
"timeType": "OOO",
"approvalStatus": "APPROVED",
"comment": null,
"startDate": "/Date(1424217600000)/",
"quantityInHours": "8",
}
}
}
}

12.2 Payroll Time Sheet Objects

In this section, you'll find the APIs available for Payroll Time Sheet. Employees are able to record their
attendances, overtime, on-call times, and allowances using the Payroll Time Sheet.

12.2.1 ExternalTimeRecord

The entity represents a time record created outside of the Employee Central system.

What's the business context?

The ExternalTimeRecord OData API is used to import employee time records recorded in an external system into
the Employee Central system. After import, the employee time records are converted into time sheet entries.
These time records are later valuated within the Payroll Time Sheet and transferred to Employee Central Payroll.

This OData API performs mass replication of time records from an external time recording system into Employee
Central. It is possible to use the $BATCH directive, which we assume is the standard method to use this API.

SAP SuccessFactors Employee Central OData API: Reference Guide


Time & Attendance Management PUBLIC 539
Properties

Table 352: ExternalTimeRecord

Property Yes No

Effective-Dated X

MDF Object X

Child Entity X

Country-Specific Entity X

Full Purge X

Incremental Purge X

What are the business fields and required fields?

Business fields

● <userId>
● <date>

The unique Business Key for the ExternalTimeRecord OData API is a combination of the userId and date.

Required fields

● <userId>
● <date>

Note
You can get detailed information about the entity properties from the OData API dictionary or by exposing the
entity metadata. To do this, use the following queryhttps://<hostname>/odata/v2/Entity('<Your
Entity')?$format=json

SAP SuccessFactors Employee Central OData API: Reference Guide


540 PUBLIC Time & Attendance Management
What operations does this entity support?

Table 353: This entity supports

Operation Description

GET Queries the object

POST Updates an object. For an upsert this will be with a full or incre­
mental purge.

PUT Inserts a new record

DELETE Deletes a record

Can you show me some use cases?

This is a sample use case for the ExternalTimeRecord OData API - the creation of an external time record with
external time segments. This involves uploading an external time record containing time segments into the time
sheet database in the SAP SuccessFactors system.

This use case provides an example of the following:

● Sending a POST request containing a JSON representation of both External Time Record and External Time
Segment MDF entities
● The response to the POST request

Use Case: Creation of an external time record with external time segments

OData API ExternalTimeRecord - creation of an external time record with external time segments.

1. Request

Table 354: Request Information

Operation POST

URI http://<Hostname>/odata/v2/upsert

Headers Authorization: Basic <Base 64 encoded (“user@com­


pany:password”)> Content-Type: application/json charset:
utf-8

SAP SuccessFactors Employee Central OData API: Reference Guide


Time & Attendance Management PUBLIC 541
Payload
Sample Code

{
"__metadata":{
"uri":"
ExternalTimeRecord('test1')"
},
"externalCode":"test1",
"date":"\/Date(1453104229000)\/",
"userId":"cgrant1",
"externalTimeSegments":[
{
"externalCode":"",
"hours":4.0
},
{
"externalCode":"",
"hours":4.0
},
{
"externalCode":"",
"hours":1.0
}
]
}

2. Response

Sample Code

SAP SuccessFactors Employee Central OData API: Reference Guide


542 PUBLIC Time & Attendance Management
How does this use case look like in a REST client?

1. Request

2. Response

SAP SuccessFactors Employee Central OData API: Reference Guide


Time & Attendance Management PUBLIC 543
3. Created record on MDF UI

In this example, you can see an imported external time record in the Employee Central System. The record
contains three external time segments, each identified by an individual External Code.

SAP SuccessFactors Employee Central OData API: Reference Guide


544 PUBLIC Time & Attendance Management
4. Updating the existing record

Related Information

Getting the most out of this guide [page 55]

SAP SuccessFactors Employee Central OData API: Reference Guide


Time & Attendance Management PUBLIC 545
13 Workflow Objects

13.1 WfRequest

This entity stores basic data of a workflow such as the overall status and the current step number. This is the EC
Workflow used by Employee Central as well as MDF objects.

You can use the following function imports to modify your WfRequest entity: approveWfRequest [page 559],
commentWfRequest [page 561], trejectWfRequest [page 562], sendbackWfRequest [page 564], and
withdrawWfRequest [page 565].

Operations Allowed

Table 355:
Operation Description

GET Query an object, such as employee, person or foundation.

UPSERT/POST Update (upsert, full or incremental purge) an object, such as employee, person or foundation.

Properties

Table 356:
Property Description

wfRequestId Workflow Request ID to identitfy a workflow.

Note
In the WorkflowAllowedActionList the filter wfRequestId only supports integers
and strings with the value 'L'. This means, for example, that the integer 224 is
not supported whereas the integer 224L is supported.

currentStepNum Current workflow step number in process.

module

parentWfRequestId The Id of the parent workflow request if any.

reminderSentDate The date on which a reminder was sent.

status

totalSteps Total number of steps in the workflow.

SAP SuccessFactors Employee Central OData API: Reference Guide


546 PUBLIC Workflow Objects
Property Description

createdOn The date that the workflow request information was added.

createdBy The ID of the person who created the entry.

lastModifiedOn The date that the information was modified.

lastModifiedBy The ID of the person who made the lastest updated to the entry

Navigation Properties

Table 357:
Navigation Property Related Entity Description

parentWfRequestNav WfRequest_parent

empWfRequestNav EmpWfRequest

wfRequestStepNav WfRequestStep

wfRequestCommentsNav WfRequestComments

wfRequestParticipatorNav WfRequestParticipator

workflowAllowedActionListNav workflowAllowedActionList Lists the actions that a consumer can


take on a workflow item

Use Cases

Table 358:
API Call Description

https://<hostname>.com/odata/v2/WfRequest? Get all requests which have the status rejected or cancelled
$filter=status eq 'REJECTED' or status eq
'CANCELLED'&
$select=status,createdBy,totalSteps&
$format=JSON

Code Examples

{
"d": {
"results": [
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/WfRequest(1L)",
"type": "SFOData.WfRequest"

SAP SuccessFactors Employee Central OData API: Reference Guide


Workflow Objects PUBLIC 547
},
"createdBy": "cgrant1",
"status": "REJECTED",
"totalSteps": 2
}
]
}
}

Related Information

Workflow Objects: Function Imports [page 559]


Getting users up and running: Permission settings [page 19]
How do I access my assigned workflow requests? [page 548]

13.1.1 How do I access my assigned workflow requests?

Use the Todo entity to retrieve your assigned workflow requests. The Todo entity contains the list of tasks
assigned to a user. You will find a workflow item in the following Todo task categories 14 ( HRIS Employee Change
Requests Category26), 17 (Generic Object Category), 18 (Absence Management Category), 24 (IT Category), and
25 ( Deductions Category) .

Tell me more

To retrieve the assigned workflow requests, you have to:

1.Run a Todo query for the relevant task category (14, 17, 18, 24, or 25)

2. Query your workflow for the relevant subjectId.

Run a Todo query for the relevant task category (14, 17, 18, 24, or 25)

For this example, we'll use the task category 14 ( HRIS Employee Change Requests Category26):

Sample Request https://<Hostname>/odata/v2/Todo?$filter=categoryId%20eq%20'14'

Sample Response

Sample Code

<m:properties>
<d:categoryId>14</d:categoryId>
<d:todos m:type="Bag(SFOData.ToDoBean)">
<d:element>
<d:categoryId>14</d:categoryId>
<d:completedDate m:null="true" />
<d:dueDate m:null="true" />
<d:dueDateOffSet m:type="Edm.Int32">0</d:dueDateOffSet>
<d:entries m:type="Bag(SFOData.ToDoEntry)">

SAP SuccessFactors Employee Central OData API: Reference Guide


548 PUBLIC Workflow Objects
<d:element>
<d:completedDate m:null="true" />
<d:formDataId m:type="Edm.Int64">0</d:formDataId>
<d:status m:type="Edm.Int32">2</d:status>
<d:statusLabel>Active</d:statusLabel>
<d:subjectFullName>New Hire , Tammy Aberts</d:subjectFullName>
<d:subjectId>462</d:subjectId>
<d:url>https://<hostname>/sf/hrisworkflowapprovelink?workflowRequestId=V2-
ypU9jRAxxzV2pyMHsQn1BQ%3D%3D&prevPage=HOME&company=ACE1321&username=admin</d:url>
</d:element>
</d:entries>
<d:entryId m:type="Edm.Int32">20375</d:entryId>
<d:name>Requests Waiting for My Approval</d:name>
<d:status m:type="Edm.Int32">2</d:status>
<d:statusLabel>Active</d:statusLabel>
<d:stepDescAlt>Requests Waiting for My Approval</d:stepDescAlt>
<d:todoItemId m:null="true" />
<d:url m:null="true" />
</d:element>
</d:todos>
<d:categoryLabel>Employee Change Requests</d:categoryLabel>
<d:displayOrder m:type="Edm.Int32">14</d:displayOrder>
</m:properties>

Here you can see that in there is one workflow item, subjectId 462 in the task category 14 (HRIS Employee Change
Requests Category26). Let's now look at our wfRequest query.

Query your workflow for the relevant subjectId

Sample Request https://<Hostname>/odata/v2/WfRequest?$filter=wfRequestId+eq+'462'&


$format=JSON

Sample Response

Sample Code

{
"d": {
"results": [
{
"__metadata": {
"uri": "https://<hostname>/odata/v2/WfRequest(462L)",
"type": "SFOData.WfRequest"
},
"wfRequestId": "462",
"module": "HRIS",
"status": "PENDING",
"currentStepNum": 1,
"lastModifiedDateTime": "/Date(1391090611000+0000)/",
"lastModifiedOn": "/Date(1391072611000)/",
"totalSteps": 1,
"url": "https://<hostname>/sf/hrisworkflowapprovelink?
workflowRequestId=V2-ypU9jRAxxzV2pyMHsQn1BQ%3D
%3D&prevPage=HOME&company=ACE1321&username=admin",
"reminderSentDate": null,
"createdOn": "/Date(1330523150000)/",
"createdBy": "admin",
"createdDateTime": "/Date(1330541150000+0000)/",
"lastModifiedBy": "admin",
"parentWfRequestId": null,
"workflowAllowedActionListNav": {
"__deferred": {
"uri": "https://<hostname>/odata/v2/WfRequest(462L)/
workflowAllowedActionListNav"
}

SAP SuccessFactors Employee Central OData API: Reference Guide


Workflow Objects PUBLIC 549
},
"wfRequestCommentsNav": {
"__deferred": {
"uri": "https://<hostname>/odata/v2/WfRequest(462L)/
wfRequestCommentsNav"
}
},
"parentWfRequestNav": {
"__deferred": {
"uri": "https://<hostname>/odata/v2/WfRequest(462L)/
parentWfRequestNav"
}
},
"wfRequestParticipatorNav": {
"__deferred": {
"uri": "https://<hostname>/odata/v2/WfRequest(462L)/
wfRequestParticipatorNav"
}
},
"wfRequestStepNav": {
"__deferred": {
"uri": "https://<hostname>/odata/v2/WfRequest(462L)/
wfRequestStepNav"
}
},
"empWfRequestNav": {
"__deferred": {
"uri": "https://<hostname>/odata/v2/WfRequest(462L)/
empWfRequestNav"
}
}
}
]
}

You can use the URL in the response to access your workflow item on the UI.

Note
The Todo entity is user-centric and will only return the ToDos for the API login user.

You can read up on the Todo entitity, and what task categories are supported here.

13.2 WfRequestComments

The WfRequestComments entity represents WF_REQUEST_COMMENTS table in the SuccessFactors database.


This entitiy stores comments created for a workflow. This includes information about the initiator of the comment
and the time it was created.

SAP SuccessFactors Employee Central OData API: Reference Guide


550 PUBLIC Workflow Objects
Operations Allowed

Table 359:
Operation Description

GET Query an object, such as employee, person or foundation.

UPSERT/POST Update (upsert, full or incremental purge) an object, such as employee, person or foundation.

Properties

Table 360:

Property Description

wfRequestCommentId Id of the comment.

wfRequestStepId Current workflow step number Id in process.

wfRequestId Workflow Request ID to identitfy a workflow.

Note

In the WorkflowAllowedActionList the filter wfRequestId


only supports integers and strings with the value 'L'. This
means, for example, that the integer 224 is not supported
whereas the integer 224L is supported.

userId User Id of the initiator of the comment.

createdOn The date that the workflow request information was added.

createdBy The ID of the person who created the entry.

lastModifiedOn The date that the information was modified.

lastModifiedBy The ID of the person who made the lastest updated to the en­
try

comments The string containing the comment.

actionType Comment action type.

Navigation Properties

Table 361:
Navigation Property Related Entity Description

userNav User Navigation to User entity.

SAP SuccessFactors Employee Central OData API: Reference Guide


Workflow Objects PUBLIC 551
Use Cases

Table 362:
API Call Description

https://<hostname>.com/odata/v2/ Get all comments created by admin which have the action
WfRequestComments?$filter=(actionType eq type initiate or decline
'INITIATE' or actionType eq 'DECLINE') and
createdBy eq 'admin'&
$select=createdBy,actionType&$format=JSON

Code Examples

{
"d": {
"results": [
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/
WfRequestComments(46L)",
"type": "SFOData.WfRequestComments"
},
"createdBy": "admin",
"actionType": "INITIATE"
}
]
}
}

Related Information

Getting users up and running: Permission settings [page 19]

13.3 WfRequestParticipator

The WfRequestParticipator entity represents WF_REQUEST_PARTICIPATOR table in the SuccessFactors


database. This entity stores information about users which are contributing to a workflow without approving.
Those particiaptor are just informed about the workflow or will have to capability to comment based on their
participator type.

SAP SuccessFactors Employee Central OData API: Reference Guide


552 PUBLIC Workflow Objects
Operations Allowed

Table 363:
Operation Description

GET Query an object, such as employee, person or foundation.

UPSERT/POST Update (upsert, full or incremental purge) an object, such as employee, person or foundation.

Properties

Table 364:

Property Description

wfRequestParticipatorId User ID to identitfy a participator in a workflow.

wfRequestId Workflow Request ID to identitfy a workflow.

Note
In the WorkflowAllowedActionList the filter wfRequestId
only supports integers and strings with the value 'L'. This
means, for example, that the integer 224 is not supported
whereas the integer 224L is supported.

roleId

relatedTo

processingOrder

participatorType

ownerId User ID to identitfy the owner a workflow.

createdOn The date that the participator information was added.

createdBy The ID of the person who created the entry.

lastModifiedOn The date that the information was modified.

lastModifiedBy The ID of the person who made the lastest updated to the en­
try

actorType

SAP SuccessFactors Employee Central OData API: Reference Guide


Workflow Objects PUBLIC 553
Navigation Properties

Table 365:
Navigation Property Related Entity Description

dynamicRoleNav FODynamicRole Navigation to FoDynamicRole entity.

positionNav Position Navigation to Position entity.

ownerNav User Navigation to User entity.

Related Information

Getting users up and running: Permission settings [page 19]

13.4 WfRequestStep

The WfRequestStep entity represents WF_REQUEST_STEP table in the SuccessFactors database.

Operations Allowed

Table 366:
Operation Description

GET Query an object, such as employee, person or foundation.

UPSERT/POST Update (upsert, full or incremental purge) an object, such as employee, person or foundation.

Properties

Table 367:

Property Description

wfRequestStepId Workflow Request ID to identitfy a workflow step

SAP SuccessFactors Employee Central OData API: Reference Guide


554 PUBLIC Workflow Objects
Property Description

wfRequestId Workflow Request ID to identitfy a workflow.

Note
In the WorkflowAllowedActionList the filter wfRequestId
only supports integers and strings with the value 'L'. This
means, for example, that the integer 224 is not supported
whereas the integer 224L is supported.

stepNum

actionType

approverType

ownerId

processedBy

relatedTo

role

status

createdOn The date that the workflow request step information was
added.

createdBy The ID of the person who created the entry.

lastModifiedOn The date that the information was modified.

lastModifiedBy The ID of the person who made the lastest updated to the en­
try

Navigation Properties

Table 368:
Navigation Property Related Entity Description

wfRequestNav WfRequest

dynamicRoleNav FODynamicRole

positionNav Position

processedByNav User

ownerNav User

SAP SuccessFactors Employee Central OData API: Reference Guide


Workflow Objects PUBLIC 555
Use Cases

Table 369:
API Call Description

https://<hostname>.com/odata/v2/
WfRequestStep?$filter=createdBy eq
'cgrant1' and ownerId eq 'cgrant1' and
status eq 'COMPLETED'&
$select=wfRequestStepId,stepNum,ownerId,ap
proverType&$format=JSON

Code Examples

{
"d": {
"results": [
{
"__metadata": {
"uri": "https://<hostname>.com:443/odata/v2/WfRequestStep(1L)",
"type": "SFOData.WfRequestStep"
},
"wfRequestStepId": "1",
"stepNum": "1",
"approverType": "ROLE",
"ownerId": "cgrant1"
}
]
}
}

Related Information

Getting users up and running: Permission settings [page 19]

13.5 WorkflowAllowedActionList

Lets you see what actions a consumer can take on a the WfRequest entity. Using Boolean values TRUE/FALSE,
you can see what a consumer can or cannot do for a given workflow step. The workflow steps include returning,
withdrawing, commenting, declining, updating, resubmitting, or allowing a delegate to decline, revoke, or grant a
WfRequest.

SAP SuccessFactors Employee Central OData API: Reference Guide


556 PUBLIC Workflow Objects
Operations Allowed

Table 370:
Operation Description

GET Query what actions a consumer can perform on a workflow re­


quest

Properties

Table 371:
Property Description

allowApprove Consumer can approve a workflow item

allowDelegateDecline Consumer can allow a delegate to decline a workflow item

allowDelegateRevoke Consumer can allow a delegate to revoke a workflow item

allowPostComment Consumer can a post a comment to a workflow item

allowReject Consumer can reject a workflow item

allowResubmit Consumer can resubmit a workflow item

allowSendback Consumer can send back a workflow item

allowUpdateRequest Consumer can update a workflow request

allowWithdraw Consumer can withdraw a workflow item

wfRequestId Workflow Request ID to identitfy a workflow.

Note

In the WorkflowAllowedActionList the filter wfRequestId


only supports integers and strings with the value 'L'. This
means, for example, that the integer 224 is not supported
whereas the integer 224L is supported.

Navigation Properties

Table 372:
Navigation Property Related Entity Description

empWfRequestNav empWfRequest Navigation to empWfRequest entity

parentWfRequestNav parentWfRequest Navigation to parent WfRequest entity

wfRequestCommentsNav wfRequestComments Navigation to wfRequestComments en­


tity

SAP SuccessFactors Employee Central OData API: Reference Guide


Workflow Objects PUBLIC 557
Navigation Property Related Entity Description

wfRequestParticipatorNav wfRequestParticipator Navigation to wfRequestParticipator en­


tity

wfRequestStepNav wfRequestStep Navigation to wfRequestStep entity

workflowAllowedActionListNav workflowAllowedActionList Navigation to workflowAllowedActionList


entity

Use Cases

Table 373:
API Call Description

https://<hostname.com>/odata/v2/WfRequest? With this query, you're expanding the workflowAllowedAction


$filter=status+ne+'COMPLETED'+and list to see what actions a consumer can perform on workflow
+createdBy+eq+<'User ID>'& items that do not have the status completed and have been
$expand=workflowAllowedActionListNav,wfReq created by the user, User ID.
uestStepNav&$format=JSON

Code Examples

Sample Code
Here is a code extract from such a query focussing on one particular workflow request ID:

workflowAllowedActionListNav: {
results: [1]
0: {
__metadata: {
uri: "https:/<hostname.com>/odata/v2/WorkflowAllowedActionList(1563L)"
type: "SFOData.WorkflowAllowedActionList"
}-
wfRequestId: "1563"
allowResubmit: false
allowReject: false
allowDelegateGrant: false
allowDelegateDecline: false
allowApprove: false
allowWithdraw: true
allowSendback: false
allowPostComment: true
allowUpdateRequest: false
allowDelegateRevoke: false
}-
-
}

Related Information

Getting users up and running: Permission settings [page 19]

SAP SuccessFactors Employee Central OData API: Reference Guide


558 PUBLIC Workflow Objects
13.6 Workflow Objects: Function Imports

Function imports modify an entity. You use them as you would any OData API.

The following function imports can be used with workflow objects:

approveWfRequest [page 559]


commentWfRequest [page 561]
rejectWfRequest [page 562]
sendbackWfRequest [page 564]
withdrawWfRequest [page 565]

Example
The function import rejectWfRequest can be used in the following POST Operation:

https://<hostname>/odata/v2/withdrawWfRequest?wfRequestId=1234L

When you post this request, and it is successful, you'll change the status of the request to Rejected and the code
looks like this:

<d:WfRequestActionResponse>
<d:element m:type="SFOData.WfRequestActionResponse">
<d:status>success</d:status>
<d:wfRequestId m:type="Edm.Int64">1234L</d:wfRequestId>
</d:element>
</d:WfRequestActionResponse>

13.6.1 approveWfRequest

Lets you appove a workflow request assuming that you have authorization to approve the next step in the
workflow as described in the topic WorkflowAllowedActionList.

Operations Allowed

Table 374:
Operation Description

POST Approves a workflow request

SAP SuccessFactors Employee Central OData API: Reference Guide


Workflow Objects PUBLIC 559
Parameters

Table 375:
Parameter Description Type

wfRequestID A number, ending with L, that uniquely Long


identifies the workflow request

comment A note for extra information about the String


workflow item

Use Case

Table 376:
API Call Description

https://<hostname>/odata/v2/ Approves the workflow item 1234L


approveWfRequest?wfRequestId=1234L

Code Examples

<d:WfRequestActionResponse>
<d:element m:type="SFOData.WfRequestActionResponse">
<d:status>success</d:status>
<d:wfRequestId m:type="Edm.Int64">1234L</d:wfRequestId>
</d:element>
</d:WfRequestActionResponse>

Error Codes

Table 377:
Error Code Description

COE_GENERAL_BAD_REQUEST Message will tell you if the error is due to lack of user authori­
zation or if there is an issue with the workflow itself.

Related Information

WorkflowAllowedActionList [page 556]


Getting users up and running: Permission settings [page 19]

SAP SuccessFactors Employee Central OData API: Reference Guide


560 PUBLIC Workflow Objects
13.6.2 commentWfRequest

Lets you comment a workflow request assuming that you have authorization in the WorkflowAllowedActionList.

Operations Allowed

Table 378:
Operation Description

POST Creates a comment for the workflow request

Parameters

Table 379:
Parameter Description Type

wfRequestID A number, ending with L, that uniquely Long


identifies the workflow request

comment A note for extra information about the String


workflow item

Use Case

Table 380:
API Call Description

https://<hostname>/odata/v2/ Adds the comment 'test' to the workflow request 1234L


commentWfRequest?
wfRequestId=1234L&comment='test'

Code Examples

Sample Code

<d:WfRequestActionResponse>
<d:element m:type="SFOData.WfRequestActionResponse">
<d:status>success</d:status>
<d:wfRequestId m:type="Edm.Int64">1563</d:wfRequestId>
</d:element>
</d:WfRequestActionResponse>

SAP SuccessFactors Employee Central OData API: Reference Guide


Workflow Objects PUBLIC 561
Error Codes

Table 381:
Error Code Description

COE_GENERAL_BAD_REQUEST Message will tell you if the error is due to lack of user authori­
zation or if there is an issue with the workflow itself.

Related Information

WorkflowAllowedActionList [page 556]


Getting users up and running: Permission settings [page 19]

13.6.3 rejectWfRequest

Lets you reject a workflow request assuming that you have authorization in the WorkflowAllowedActionList.

Operations Allowed

Table 382:
Operation Description

POST Rejects a workflow request

Parameters

Table 383:
Parameter Description Type

wfRequestID A number, ending with L, that uniquely Long


identifies the workflow request

comment A note for extra information about the String


workflow item

SAP SuccessFactors Employee Central OData API: Reference Guide


562 PUBLIC Workflow Objects
Use Case

Table 384:
API Call Description

https://<hostname>/odata/v2/ Rejects the workflow request 1234L


rejectWfRequest?wfRequestId=1234L

Code Examples

Sample Code

<d:WfRequestActionResponse>
<d:element m:type="SFOData.WfRequestActionResponse">
<d:status>success</d:status>
<d:wfRequestId m:type="Edm.Int64">1234L</d:wfRequestId>
</d:element>
</d:WfRequestActionResponse>

Error Codes

Table 385:
Error Code Description

COE_GENERAL_BAD_REQUEST Message will tell you if the error is due to lack of user authori­
zation or if there is an issue with the workflow itself.

Related Information

WorkflowAllowedActionList [page 556]


Getting users up and running: Permission settings [page 19]

SAP SuccessFactors Employee Central OData API: Reference Guide


Workflow Objects PUBLIC 563
13.6.4 sendbackWfRequest

Lets you send back a workflow request assuming that you have authorization in the WorkflowAllowedActionList.

Operations Allowed

Table 386:
Operation Description

POST Returns the workflow item to the processor

Parameters

Table 387:
Parameter Description Type

wfRequestID A number, ending with L, that uniquely Long


identifies the workflow request

comment A note for extra information about the String


workflow item

Use Case

Table 388:
API Call Description

https://<hostname>/odata/v2/ Sends back the workflow item 1234L


sendbackWfRequest?wfRequestId=1234L

Code Examples

Sample Code

<d:WfRequestActionResponse>
<d:element m:type="SFOData.WfRequestActionResponse">
<d:status>success</d:status>
<d:wfRequestId m:type="Edm.Int64">1234L</d:wfRequestId>
</d:element>
</d:WfRequestActionResponse>

SAP SuccessFactors Employee Central OData API: Reference Guide


564 PUBLIC Workflow Objects
Error Codes

Table 389:
Error Code Description

COE_GENERAL_BAD_REQUEST Message will tell you if the error is due to lack of user authori­
zation or if there is an issue with the workflow itself.

Related Information

WorkflowAllowedActionList [page 556]


Getting users up and running: Permission settings [page 19]

13.6.5 withdrawWfRequest

Lets you withdraw a workflow request assuming that you have authorization in the WorkflowAllowedActionList.

Operations Allowed

Table 390:
Operation Description

POST Withdraws the workflow request

Parameters

Table 391:
Parameter Description Type

wfRequestID A number, ending with L, that uniquely Long


identifies the workflow request

comment A note for extra information about the String


workflow item

SAP SuccessFactors Employee Central OData API: Reference Guide


Workflow Objects PUBLIC 565
Use Case

Table 392:
API Call Description

https://<hostname>/odata/v2/ Withdraws the workflow request 1234L


withdrawWfRequest?wfRequestId=1234L

Code Examples

Sample Code

<d:WfRequestActionResponse>
<d:element m:type="SFOData.WfRequestActionResponse">
<d:status>success</d:status>
<d:wfRequestId m:type="Edm.Int64">1234L</d:wfRequestId>
</d:element>
</d:WfRequestActionResponse>

Error Codes

Table 393:
Error Code Description

COE_GENERAL_BAD_REQUEST Message will tell you if the error is due to lack of user authori­
zation or if there is an issue with the workflow itself.

Related Information

WorkflowAllowedActionList [page 556]


Getting users up and running: Permission settings [page 19]

SAP SuccessFactors Employee Central OData API: Reference Guide


566 PUBLIC Workflow Objects
14 Business Examples

14.1 Add a New Employee

If you want to save time when adding new employees to your organization, you can use an Upsert operation. This
will prove less time-consuming that adding the employees one-by-one in the Employee Central UI.

At a minimum you can insert the User, PerPerson, EmpEmployment, EmpJob, and PerPersonal entity to add an
employee.

Note
The order which you perform the Upsert operations is critical. Be sure to follow it.

1. User entity
2. PerPerson
3. EmpEmployment
4. EmpJob
5. PerPersonal

Related Information

User entity upsert [page 567]


PerPerson Upsert [page 569]
EmpEmployment Upsert [page 570]
EmpJob Upsert [page 572]
PerPersonal Upsert [page 573]

14.1.1 User entity upsert

When you add a new employee, you need to upsert the User entity. The order in which you upsert your entities for
adding a new employee is crucial and the user entity is the first one. The other ones are PerPerson (2nd upsert),
EmpEmployment (3rd upsert), EmpJob (4th upsert) and PerPersonal (5th upsert).

Good to know

When you upsert the user entity, this also creates the PerPerson and EmpEmployment entity. However, both these
entities remain hidden until you explicitly upsert them.

SAP SuccessFactors Employee Central OData API: Reference Guide


Business Examples PUBLIC 567
Please also note that the PerPerson entity will only be visible after you have upserted the EmpEmployment entity.

Sample OData Request

URI: http://<Hostname>.com/odata/v2/upsert

HTTP Method: POST

Authorization: Authorization: Basic <Base 64 encoded (“user@company:password”)>

Payload

Source Code

{
"__metadata": {
"uri": "User('cgrant')"
},
"username": "carlagrant",
"status": "Active",
"userId": "cgrant"
}}

Form Encoding: application/json

Tip

To see the required fields for this entity for your instance, check your OData dictionary. There you'll see any other
insertable fields available and you can add them to your payload, if required.

Response

When the insert is successful, you'll have the following response. Please note that the operation always returns
status 200 (OK) with a response body indicating all Upsert results. Individual Upsert failures are not reported
as errors.

Source Code

<feed>
<entry>
<content type="application/xml">
<m:properties>
<d:key>cgrant</d:key>
<d:status>OK</d:status>
<d:editStatus>INSERTED</d:editStatus>
<d:message m:null="true" />
<d:index m:type="Edm.Int32">0</d:index>
<d:httpCode m:type="Edm.Int32">201</d:httpCode>
<d:inlineResults m:type="Bag(SFOData.UpsertResult)" />
</m:properties>
</content>
</entry>
</feed>

Next step for adding a new employee: PerPerson Upsert

SAP SuccessFactors Employee Central OData API: Reference Guide


568 PUBLIC Business Examples
Related Information

User entity upsert [page 567]


PerPerson Upsert [page 569]
EmpEmployment Upsert [page 570]
EmpJob Upsert [page 572]
PerPersonal Upsert [page 573]

14.1.2 PerPerson Upsert

When you add a new employee, you need to upsert the PerPerson entity. The order in which you upsert your
entities for adding a new employee is crucial and the PerPerson entity is the second one when you use the
minimum number of entities to add a new employee. The other ones are User (first upsert), this one PerPerson
(2nd upsert), EmpEmployment (3rd upsert), EmpJob (4th upsert) and PerPersonal (5th upsert).

Good to know

Although the PerPerson entity is created when the user entity is upserted, it remains hidden. It will only become
visible when:

● It is explicitly upserted as described in this topic


● EmpEmployment has been upserted

Sample OData Request

URI: http://<Hostname>.com/odata/v2/upsert

HTTP Method: POST

Authorization: Authorization: Basic <Base 64 encoded (“user@company:password”)>

Payload

Source Code

{
"__metadata": {
"uri": "PerPerson('cgrant')"
},
"personIdExternal": "grantcarla",
"userId": "cgrant"
}}

Form Encoding: application/json

Tip

To see the required fields for this entity for your instance, check your OData dictionary. There you'll see any other
insertable fields available and you can add them to your payload, if required.

Response

SAP SuccessFactors Employee Central OData API: Reference Guide


Business Examples PUBLIC 569
When the insert is successful, you'll have the following response. Please note that the operation always returns
status 200 (OK) with a response body indicating all Upsert results. Individual Upsert failures are not reported
as errors.

Source Code

<feed>
<entry>
<content type="application/xml">
<m:properties>
<d:key m:null="true" />
<d:status>OK</d:status>
<d:editStatus>UPSERTED</d:editStatus>
<d:message m:null="true" />
<d:index m:type="Edm.Int32">0</d:index>
<d:httpCode m:type="Edm.Int32">200</d:httpCode>
<d:inlineResults m:type="Bag(SFOData.UpsertResult)" />
</m:properties>
</content>
</entry>
</feed>

Next step for adding a new employee:EmpEmployment Upsert

Related Information

User entity upsert [page 567]


EmpEmployment Upsert [page 570]
EmpJob Upsert [page 572]
PerPersonal Upsert [page 573]
generateNextPersonID [page 484]

14.1.3 EmpEmployment Upsert

When you add a new employee, you need to upsert the EmpEmployment entity. The order in which you upsert
your entities for adding a new employee is crucial and the EmpEmployment entity is the third one when you use
the minimum number of entities to add a new employee. The other ones are User (1st upsert), PerPerson (2nd
upsert),this one EmpEmployment (3rd upsert), EmpJob (4th upsert), and PerPersonal (5th upsert).

Good to know

When you upsert EmpEmployment, the PerPerson entity will also become visible assuming that it has been
explicitly upserted (and not just created as a hidden entity during the User upsert).

Sample OData Request

URI: http://<Hostname>.com/odata/v2/upsert

HTTP Method: POST

Authorization: Authorization: Basic <Base 64 encoded (“user@company:password”)>

SAP SuccessFactors Employee Central OData API: Reference Guide


570 PUBLIC Business Examples
Payload

Sample Code

Source Code

{"__metadata": {
"uri": "EmpEmployment(personIdExternal='grantcarla',userId='cgrant')"
},
"startDate":"/Date(1388534400000)/",
"personIdExternal":"grantcarla",
"userId":"cgrant"
}}

Form Encoding: application/json

Tip

To see the required fields for this entity, check the OData dictionary in your company instance. You can also see
the other insertable fields and can add them to your payload, if required.

Response

When the insert is successful, you'll have the following response. Please note that the operation always returns
status 200 (OK) with a response body indicating all Upsert results. Individual Upsert failures are not reported
as errors.

Source Code

<feed>
<entry>
<content type="application/xml">
<m:properties>
<d:key m:null="true" />
<d:status>OK</d:status>
<d:editStatus>UPSERTED</d:editStatus>
<d:message m:null="true" />
<d:index m:type="Edm.Int32">0</d:index>
<d:httpCode m:type="Edm.Int32">200</d:httpCode>
<d:inlineResults m:type="Bag(SFOData.UpsertResult)" />
</m:properties>
</content>
</entry>
</feed>

Next step for adding a new employee: EmpJob Upsert

Related Information

Add a New Employee [page 567]


User entity upsert [page 567]
PerPerson Upsert [page 569]
EmpJob Upsert [page 572]

SAP SuccessFactors Employee Central OData API: Reference Guide


Business Examples PUBLIC 571
PerPersonal Upsert [page 573]

14.1.4 EmpJob Upsert

When you add a new employee, you need to upsert the EmpJob entity. The order in which you upsert your entities
for adding a new employee is crucial and the EmpJob entity is the fourth one when you use the minimum number
of entities to add a new employee. The other ones are User (1st upsert), PerPerson (2nd upsert), EmpEmployment
(3rd upsert), this one, EmpJob (4th upsert), and PerPersonal (5th upsert).

Sample OData Request

URI: http://<Hostname>.com/odata/v2/upsert

HTTP Method: POST

Authorization: Authorization: Basic <Base 64 encoded (“user@company:password”)>

Payload

Source Code

{"__metadata": {
"uri": "EmpJob"
},
"jobCode":"ADMIN-1",
"userId":"cgrant",
"startDate":"/Date(1388534400000)/",
"eventReason":"HIRNEW",
"company":"ACE_USA",
"businessUnit":"ACE_CORP",
"managerId":"NO_MANAGER"
}
}
}

Form Encoding: application/json

Tip

To see the required fields for this entity for your instance, check your OData dictionary. There you'll see any other
insertable fields available and you can add them to your payload, if required.

Response

When the insert is successful, you'll have the following response. Please note that the operation always returns
status 200 (OK) with a response body indicating all Upsert results. Individual Upsert failures are not reported
as errors.

Source Code

<feed>
<entry>
<content type="application/xml">
<m:properties>
<d:key m:null="true" />
<d:status>OK</d:status>
<d:editStatus>UPSERTED</d:editStatus>

SAP SuccessFactors Employee Central OData API: Reference Guide


572 PUBLIC Business Examples
<d:message m:null="true" />
<d:index m:type="Edm.Int32">0</d:index>
<d:httpCode m:type="Edm.Int32">200</d:httpCode>
<d:inlineResults m:type="Bag(SFOData.UpsertResult)" />
</m:properties>
</content>
</entry>
</feed>

Next step for adding a new employee: PerPersonal Upsert

Related Information

Add a New Employee [page 567]


User entity upsert [page 567]
PerPerson Upsert [page 569]
EmpEmployment Upsert [page 570]
PerPersonal Upsert [page 573]

14.1.5 PerPersonal Upsert

When you add a new employee, you need to upsert the PerPersonal entity. The order in which you upsert your
entities for adding a new employee is crucial and the PerPersonal entity is the last one when you use the minimum
number of entities to add a new employee. The other ones are User (first upsert), PerPerson (2nd upsert),
EmpEmployment (3rd upsert), EmpJob (4th upsert) and this one PerPersonal (5th upsert).

Sample OData Request

URI: http://<Hostname>.com/odata/v2/upsert

HTTP Method: POST

Authorization: Authorization: Basic <Base 64 encoded (“user@company:password”)>

Payload

Source Code

{ "__metadata":{
"uri":"PerPersonal(personIdExternal='grantcarla',startDate=datetime'2014-01-01T00:
00:00')"},
"personIdExternal":"grantcarla",
"namePrefix": "Ms",
"gender":"F",
"initials": "cg",
"firstName":"Carla",
"lastName":"Grant"
}

Form Encoding: application/json

SAP SuccessFactors Employee Central OData API: Reference Guide


Business Examples PUBLIC 573
Tip

To see the required fields for this entity for your instance, check your OData dictionary. There you'll see any other
insertable fields available and you can add them to your payload, if required.

Response

When the insert is successful, you'll have the following response. Please note that the operation always returns
status 200 (OK) with a response body indicating all Upsert results. Individual Upsert failures are not reported
as errors.

Source Code

<feed>
<entry>
<content type="application/xml">
<m:properties>
<d:key m:null="true" />
<d:status>OK</d:status>
<d:editStatus>UPSERTED</d:editStatus>
<d:message m:null="true" />
<d:index m:type="Edm.Int32">0</d:index>
<d:httpCode m:type="Edm.Int32">200</d:httpCode>
<d:inlineResults m:type="Bag(SFOData.UpsertResult)" />
</m:properties>
</content>
</entry>
</feed>

Related Information

Add a New Employee [page 567]


User entity upsert [page 567]
PerPerson Upsert [page 569]
EmpEmployment Upsert [page 570]
EmpJob Upsert [page 572]

14.2 Filtering out external user data

Boolean fields, includeAllRecords (added to EmpEmployment, PerAddressDEFLT, PerEmail, PerPhone, PerPerson,


and PerPersonal) and isECRecord (added to EmpEmployment) are available for more flexible filtering.

Background

In this topic, we’re talking about external and internal user data.

SAP SuccessFactors Employee Central OData API: Reference Guide


574 PUBLIC Business Examples
External user data refers to non-EC user data. When non-EC modules use EC entities to store user data (for
example, Recruiting might use PerPerson and PerPhone to store details about an applicant), this type of user data
is known as external user data.

Internal user data refers to EC users, that is employees, as well as any users that have a dependent relationship
with an EC user (for example, a spouse, a child, or, an emergency contact).

What's the benefit?

The EC entitities, EmpEmployment, PerAddressDEFLT, PerEmail, PerPhone, PerPerson, and PerPersonal are
often reused by other non-EC modules to store user data. This data is external user data. Up to now, you haven't
been able to filter out this external user data for PerAddressDEFLT, PerEmail, PerPhone, or for PerPersonal . So, if,
for example you’re using EC OData APIs for a scenario such as payroll replication, your response could include
applicants from Recruiting. And, conversely, you have not been able to include external user data for
EmpEmployment or PerPerson. Now, however, we're offering filterable and selectable fields to model queries to
meet your requirements.

How does it work?

We're offering you the following Boolean fields to use with $filter:

● isECRecord: Available for EmpEmployment.


isECRecord=true means that internal user data is returned; isECRecord=false means that external user data is
returned.
● includeAllRecords: Available for EmpEmployment, PerAddressDEFLT, PerEmail, PerPhone, PerPerson, and
PerPersonal.
includeAllRecords=true means that both internal and external records are returned.

For EmpEmployment, you can use this combination to return external user data:

isECRecord = false and includeAllRecords = true

Tell me more: Properties

Table 394:

Field Type Nullable Required Creatable Updatable Upserta­ Visible Sortable Filterable
ble

includeAll­ Edm.Boo­ True False False False False False True True
Records lean

isECRe­ Edm.Boo­ True False False False False True False True
cord lean

SAP SuccessFactors Employee Central OData API: Reference Guide


Business Examples PUBLIC 575
Good to know

includeAllRecords works on the root entity only. If you specify it on the navigation entity, it won't work.

Works:

Query: https://<hostname>.com/odata/v2/PerPerson?$expand=personalInfoNav&
$filter=includeAllRecords eq true

Query: https://<hostname>.com/odata/v2/PerAddressDEFLT?$filter=includeAllRecords eq true

Won't work - Raises an error message:

Query: https://<hostname>.com/odata/v2/PerPerson?$expand=personalInfoNav&
$filter=personalInfoNav/includeAllRecords eq true

Error message: Unsupported feature: Filter by nav/includeAllRecords is not supported.

How can I use it?

This table tells you how to use the filters.

Table 395: isECRecord and includeAllRecords in filters

Your want your query to return You'll need to Use the following filter

Internal user data Filter out external user data Option 1: isECRecord=true

Option 2: isECRecord=true, includeAll­


Records=false

Option 3: includeAllRecords=false

Option 4: includeAllRecords=true, isE­


CRecord=true

Option 5: no filter

External user data Filter out internal user data isECRecord=false, includeAllRecords=
true
Note
Only available for EmpEmployment

External and internal user data Include external and internal user data includeAllRecords= true

Show me some use cases

Here are some queries and the responses.

SAP SuccessFactors Employee Central OData API: Reference Guide


576 PUBLIC Business Examples
Note
Please remember that includeAllRecords is a hidden field, so you won't see it in the response.

Filter out external user data for PerPhone


Query: https://<hostname>.com/odata/v2/PerPhone?$filter=includeAllRecords eq false or

Query: https://<hostname>.com/odata/v2/PerPhone
Response

Sample Code
Extract from response

<m:properties>
<d:personIdExternal>llll</d:personIdExternal>
<d:phoneType>5845</d:phoneType>
<d:extension m:null="true"></d:extension>
<d:createdOn m:type="Edm.DateTime">2011-03-17T21:39:02</
d:createdOn>
<d:isPrimary m:type="Edm.Boolean">true</d:isPrimary>
<d:phoneNumber>707 2000</d:phoneNumber>
<d:createdBy>admin</d:createdBy>
<d:lastModifiedBy>admin</d:lastModifiedBy>
<d:createdDateTime
m:type="Edm.DateTimeOffset">2011-03-17T21:39:02Z</d:createdDateTime>
<d:lastModifiedOn m:type="Edm.DateTime">2011-03-17T21:39:02</
d:lastModifiedOn>
<d:lastModifiedDateTime
m:type="Edm.DateTimeOffset">2011-03-17T21:39:02Z</d:lastModifiedDateTime>
</m:properties>

Filter out external user data for EmpEmployee


Query: https://<hostname>.com/odata/v2/EmpEmployment?$filter=includeAllRecords eq true
and isECRecord eq false

Sample Code
Extract from response

<m:properties>
<d:personIdExternal>GAdams</d:personIdExternal>
<d:userId>GAdams</d:userId>
<d:startDate m:type="Edm.DateTime">1900-01-01T00:00:00</
d:startDate>
<d:eligibleForStock m:null="true"></d:eligibleForStock>
<d:initialOptionGrant m:null="true"></d:initialOptionGrant>
<d:payrollEndDate m:null="true"></d:payrollEndDate>
<d:serviceDate m:null="true"></d:serviceDate>
<d:professionalServiceDate m:null="true"></
d:professionalServiceDate>
<d:okToRehire m:null="true"></d:okToRehire>
<d:regretTermination m:null="true"></d:regretTermination>
<d:customString23 m:null="true"></d:customString23>
<d:endDate m:null="true"></d:endDate>
<d:lastModifiedDateTime
m:type="Edm.DateTimeOffset">2016-06-21T08:54:09Z</d:lastModifiedDateTime>
<d:eligibleForSalContinuation m:null="true"></
d:eligibleForSalContinuation>

SAP SuccessFactors Employee Central OData API: Reference Guide


Business Examples PUBLIC 577
<d:StockEndDate m:null="true"></d:StockEndDate>
<d:assignmentClass m:null="true"></d:assignmentClass>
<d:lastDateWorked m:null="true"></d:lastDateWorked>
<d:salaryEndDate m:null="true"></d:salaryEndDate>
<d:isECRecord m:type="Edm.Boolean">false</d:isECRecord>
<d:originalStartDate m:null="true"></d:originalStartDate>
<d:benefitsEndDate m:null="true"></d:benefitsEndDate>
<d:lastModifiedOn m:type="Edm.DateTime">2016-06-21T08:54:09</
d:lastModifiedOn>
<d:initialStockGrant m:null="true"></d:initialStockGrant>
<d:bonusPayExpirationDate m:null="true"></
d:bonusPayExpirationDate>
<d:createdOn m:type="Edm.DateTime">2016-06-21T08:54:09</
d:createdOn>
<d:createdBy>v4admin</d:createdBy>
<d:lastModifiedBy>v4admin</d:lastModifiedBy>
<d:createdDateTime
m:type="Edm.DateTimeOffset">2016-06-21T08:54:09Z</d:createdDateTime>
<d:seniorityDate m:null="true"></d:seniorityDate>
</m:properties>

Return internal and external user data

Query: https://<hostname>.com/odata/v2/EmpEmployment?$filter=includeAllRecords eq true

Response

Sample Code
Extract from response

<m:properties>
<d:personIdExternal>121</d:personIdExternal>
<d:userId>121</d:userId>
<d:startDate m:type="Edm.DateTime">2011-12-05T00:00:00</
d:startDate>
<d:eligibleForStock m:type="Edm.Boolean">false</
d:eligibleForStock>
<d:initialOptionGrant m:null="true"></d:initialOptionGrant>
<d:payrollEndDate m:type="Edm.DateTime">2011-11-28T00:00:00</
d:payrollEndDate>
<d:serviceDate m:null="true"></d:serviceDate>
<d:professionalServiceDate m:null="true"></
d:professionalServiceDate>
<d:okToRehire m:null="true"></d:okToRehire>
<d:regretTermination m:type="Edm.Boolean">false</
d:regretTermination>
<d:customString23 m:null="true"></d:customString23>
<d:endDate m:null="true"></d:endDate>
<d:lastModifiedDateTime
m:type="Edm.DateTimeOffset">2011-12-06T00:00:42Z</d:lastModifiedDateTime>
<d:eligibleForSalContinuation m:type="Edm.Boolean">false</
d:eligibleForSalContinuation>
<d:StockEndDate m:type="Edm.DateTime">2011-11-28T00:00:00</
d:StockEndDate>
<d:assignmentClass>ST</d:assignmentClass>
<d:lastDateWorked m:type="Edm.DateTime">2011-11-28T00:00:00</
d:lastDateWorked>
<d:salaryEndDate m:type="Edm.DateTime">2011-11-28T00:00:00</
d:salaryEndDate>
<d:isECRecord m:type="Edm.Boolean">true</d:isECRecord>

SAP SuccessFactors Employee Central OData API: Reference Guide


578 PUBLIC Business Examples
<d:originalStartDate m:type="Edm.DateTime">2011-05-11T00:00:00</
d:originalStartDate>
<d:benefitsEndDate m:type="Edm.DateTime">2011-11-28T00:00:00</
d:benefitsEndDate>
<d:lastModifiedOn m:type="Edm.DateTime">2011-12-06T00:00:42</
d:lastModifiedOn>
<d:initialStockGrant m:null="true"></d:initialStockGrant>
<d:bonusPayExpirationDate m:null="true"></
d:bonusPayExpirationDate>
<d:createdOn m:type="Edm.DateTime">2011-12-06T00:00:41</
d:createdOn>
<d:createdBy>nnnn</d:createdBy>
<d:lastModifiedBy>nnnn</d:lastModifiedBy>
<d:createdDateTime
m:type="Edm.DateTimeOffset">2011-12-06T00:00:41Z</d:createdDateTime>
<d:seniorityDate m:type="Edm.DateTime">2011-12-05T00:00:00</
d:seniorityDate>
</m:properties>

14.3 Exposing person UUID for intergration and import


scenarios

A person UUID (unique universal identifier) is now available for integration and import scenarios.

Background

We’ve introduced the concept of a person UUID for the entire SAP SuccessFactors HCM Suite. When a new hire or
user is created, the system generates this identifier – called “perPersonUuid”. This field is immutable meaning that
once the field is populated with a value, it cannot be changed.

What's the benefit?

In the SAP SF HCM Suite, you can now expose perPersonUuid for integration and import scenarios for all
employees. So even if the employment field IS_EC_SYSTEM_OF_RECORD=F and the record is for a non-EC user,
the perPersonUuid can be exposed.

How does it work?

perPersonUuid is a field in the new entity PersonKey.

perPersonUuid cannot be queried directly, but is available from the User entity with the new navigation
personKeyNav.

perPersonUuid is exposed regardless of data model configuration, RBP settings, or provisioning settings.

SAP SuccessFactors Employee Central OData API: Reference Guide


Business Examples PUBLIC 579
perPersonUuid can also be added to PerPerson.

Tell me more

These tables show you the properties for PersonKey, PersonKeyNav and perPersonUuid.

Table 396: PersonKey Entity: Properties

Property Type Nullable Required Creatable Updatable Upserta­ Visible Sortable Filterable
ble
Name

personI­ Edm.Strin False True False False False True True True
dExternal g

personId Edm.Int64 True False False False False True True True

perPerso­ Edm.Strin True False False False False True True True
nUuid g

Table 397: PersonKeyNav Properties in User entitiy


Required Creatable Updatable Upserta­ Visible Sortable Filterable Relation­ FromRole ToRole
ble
ship

False False False False True False True SFO­ User PersonKey
8¸™Þ¢pNÓ–Ù Ù=Si�Çy›
8¸™é¢~N óô
Key_User

Table 398: perPersonUuid: Properties in PerPerson entity


Type Nullable Required Creatable Updatable Upsertable Visible Sortable Filterable

Edm.String True False False False True True False False

Good to know

● Minimum UI Version: v12.


● perPersonUuid is not available on the UI. It is for integration and import scenarios only.
● perPersonUuid maximum length is 32 characters.
● personKeyNav in the User entity is independent of the provisioning settings.
● Available in PerPerson as an upsertable and visible field.

Note
Note - to add it to PerPerson, you have to:
○ Add <hris-field id="per-person-uuid" visibility="both"> to personInfo hris-element in your data model
configuration.
○ Enable RBP and EDDP in provisioning

SAP SuccessFactors Employee Central OData API: Reference Guide


580 PUBLIC Business Examples
● The only way to expose this field in a query is with $expand from the User entity. If you try to query the entity
directly, the error message <COE_UNSUPPORTED_FEATURE> is raised.

How can I use it?

To query it, personKeyNav has now been added to the User entity and you use $expand to expose perPersonUuid.

Show me a use case: $expand

Request: https://<hostname.com/odata/v2/User('admin')?$format=json&$expand=personKeyNav&
$select=personKeyNav

Response

Sample Code
Extract from response

{
"d": {
"__metadata": {
"uri": "https://<hostname>.com/odata/v2/User('admin')",
"type": "SFOData.User"
},
"personKeyNav": {
"__metadata": {
"uri": "https://<hostname>.com/odata/v2/PersonKey('admin')",
"type": "SFOData.PersonKey"
},
"personIdExternal": "admin",
"personId": "2",
"perPersonUuid": "3A085DB0D9184B49B0E3E70D6F07EB1A"
}
}
},

Show me a use case: Filtering perPersonUuid

Request: https://<hostname>.com/odata/v2/User('admin')?$format=json&
$expand=personKeyNav&$filter=personKeyNav/pePersonUuid eq
"3A085DB0D9184B49B0E3E70D6F07EB1A"

Response

Sample Code
Extract from response

Response:

SAP SuccessFactors Employee Central OData API: Reference Guide


Business Examples PUBLIC 581
{
"d": {
"__metadata": {
"uri": "https://<hostname>.com/odata/v2/User('admin')",
"type": "SFOData.User"
},
....
},
"personKeyNav": {
"__metadata": {
"uri": "https://<hostname>.com/odata/v2/PersonKey('admin')",
"type": "SFOData.PersonKey"
},
"personIdExternal": "admin",
"personId": "2",
"perPersonUuid": "3A085DB0D9184B49B0E3E70D6F07EB1A"
}

Related Information

PersonKey [page 499]

14.4 Using wfStepApproverNav for more detailed workflow


configuration information

You can use wfStepApproverNav to get more detailed workflow information.

Background

FOWfConfig contains workflow information but - as with all entity fields - you can only read the fields that have the
attribute visible=true. In FOWfConfig, this means that you couldn't read the following fields:

actionType, approverRole, approverType, context, relationshipToApprover, respectRBP, skipType, and stepNum

However, you can use this nav, wfStepApproverNav to navigate to FOWfConfigStepApprover where these fields
have the attribute visible=true.

What's the benefit?

Being able to read these fields means that you can get much more detailed workflow information.

SAP SuccessFactors Employee Central OData API: Reference Guide


582 PUBLIC Business Examples
How can I use these fields in my workflow configurations?

You can access these fields for more detailed information as follows:

● With FOWfConfig, you can use $expand=wfStepApproverNav.

● With FOWfConfigStepApprover, you can use a direct query.

Tell me more

wfStepApproverNav: Properties

Sample Code
Extract from $metadata

<NavigationProperty Name="wfStepApproverNav"
sap:required="false"
sap:creatable="false"
sap:updatable="false"
sap:upsertable="false"
sap:visible="true"
sap:sortable="true"
sap:filterable="true"
Relationship="SFOData.FOWfConfig_FOWfConfigStepApprover"
FromRole="FOWfConfig" ToRole="FOWfConfigStepApprover_ref"
sap:label="wfStepApproverNav">
</NavigationProperty>

FOWfConfigStepApprover: Properties

Sample Code
Extract from $metadata focussing on the fields that have the attribute visible=true (up to now only availabe in
FOWfConfig with the attribute visible=false)

<EntityType Name="FOWfConfigStepApprover">
<Property Name="actionType" Type="Edm.String" Nullable="true"
sap:required="false" sap:creatable="false" sap:updatable="false"
sap:upsertable="false" sap:visible="true" sap:sortable="false"
sap:filterable="false" sap:label="Edit Transaction"></Property>
<Property Name="approverRole" Type="Edm.String" Nullable="true"
sap:required="false" sap:creatable="false" sap:updatable="false"
sap:upsertable="false" sap:visible="true" sap:sortable="false"
sap:filterable="false" sap:label="Approver Role"></Property>
<Property Name="approverType" Type="Edm.String" Nullable="true"
sap:required="false" sap:creatable="false" sap:updatable="false"
sap:upsertable="false" sap:visible="true" sap:sortable="false"
sap:filterable="false" MaxLength="32" sap:label="Approver Type"></Property>
<Property Name="context" Type="Edm.String" Nullable="true"
sap:required="false" sap:creatable="false" sap:updatable="false"

SAP SuccessFactors Employee Central OData API: Reference Guide


Business Examples PUBLIC 583
sap:upsertable="false" sap:visible="true" sap:sortable="false"
sap:filterable="false" MaxLength="32" sap:label="Context"></Property>
<Property Name="relationshipToApprover" Type="Edm.String"
Nullable="true" sap:required="false" sap:creatable="false" sap:updatable="false"
sap:upsertable="false" sap:visible="true" sap:sortable="false"
sap:filterable="false" sap:label="relationshipToApprover"></Property>
<Property Name="respectRBP" Type="Edm.Boolean" Nullable="true"
sap:required="false" sap:creatable="false" sap:updatable="false"
sap:upsertable="false" sap:visible="true" sap:sortable="false"
sap:filterable="false" sap:label="respectRBP"></Property>
<Property Name="skipType" Type="Edm.String" Nullable="true"
sap:required="false" sap:creatable="false" sap:updatable="false"
sap:upsertable="false" sap:visible="true" sap:sortable="false"
sap:filterable="false" sap:label="skipType"></Property>
<Property Name="stepNum" Type="Edm.Int64" Nullable="false"
sap:required="true" sap:creatable="false" sap:updatable="false"
sap:upsertable="false" sap:visible="true" sap:sortable="true"
sap:filterable="true" sap:label="stepNum"></Property>
</EntityType>

Show me some use cases

$expand with FOWfConfig


Request: https://<hostname>.com/odata/v2/FOWfConfig('LOA')?$format=json&
$expand=wfStepApproverNav

Response

Sample Code

{
"d": {
"__metadata": {
"uri": "https://<hostname>.com/odata/v2/FOWfConfig('LOA')",
"type": "SFOData.FOWfConfig"
},
"externalCode": "LOA",
"createdOn": "/Date(1300533482000)/",
"futureDatedAlternateWorkflow": null,
"createdBy": "admin",
"description": "HR Business Partner assigned to manager's business unit",
"name": "Leave of Absence",
"lastModifiedBy": "admin",
"createdDateTime": "/Date(1300533482000+0000)/",
"remindIndays": null,
"lastModifiedOn": "/Date(1323196467000)/",
"lastModifiedDateTime": "/Date(1323196467000+0000)/",
"isDelegateSupported": null,
"wfStepApproverNav": {
"results": [
{
"__metadata": {
"uri": "https://<hostname>.com/odata/v2/
FOWfConfigStepApprover(externalCode='LOA',stepNum=1L)",
"type": "SFOData.FOWfConfigStepApprover"
},
"stepNum": "1",
"externalCode": "LOA",
"approverPositionRelationship": null,
"lastModifiedDateTime": "/Date(1323196467000+0000)/",

SAP SuccessFactors Employee Central OData API: Reference Guide


584 PUBLIC Business Examples
"actionType": "NO_EDIT",
"skipType": null,
"approverRole": "EH",
"relationshipToApprover": null,
"approverType": "ROLE",
"createdBy": "admin",
"lastModifiedBy": "admin",
"createdDateTime": "/Date(1311812907000+0000)/",
"context": "SOURCE",
"respectRBP": null,
"relationshipToPosition": null,
"approverDynamicRoleNav": {
"__deferred": {
"uri": "https://<hostname>.com/odata/v2/
FOWfConfigStepApprover(externalCode='LOA',stepNum=1L)/approverDynamicRoleNav"
}
},
"approverGroupNav": {
"__deferred": {
"uri": "https://<hostname>.com/odata/v2/
FOWfConfigStepApprover(externalCode='LOA',stepNum=1L)/approverGroupNav"
}
},
"approverPositionNav": {
"__deferred": {
"uri": "https://<hostname>.com/odata/v2/
FOWfConfigStepApprover(externalCode='LOA',stepNum=1L)/approverPositionNav"
}
}
}
]
},
"descriptionTranslationNav": {
"__deferred": {
"uri": "https://<hostname>.com/odata/v2/FOWfConfig('LOA')/
descriptionTranslationNav"
}
},
"futureDatedAlternateWorkflowNav": {
"__deferred": {
"uri": "https://<hostname>.com/odata/v2/FOWfConfig('LOA')/
futureDatedAlternateWorkflowNav"
}
},
"nameTranslationNav": {
"__deferred": {
"uri": "https://<hostname>.com/odata/v2/FOWfConfig('LOA')/
nameTranslationNav"
}
}
}
}

Direct query using FOWfConfigStepApprover


Request: https://<hostname>.com/odata/v2/FOWfConfigStepApprover

Response

Sample Code
Extract from response

....
<entry>

SAP SuccessFactors Employee Central OData API: Reference Guide


Business Examples PUBLIC 585
<id>https://<hostname>.com/odata/v2/
FOWfConfigStepApprover(externalCode='LOA',stepNum=1L)</id>
<title type="text"></title>
<updated>2016-10-11T08:22:03Z</updated>
<author>
<name></name>
</author>
<link rel="edit" title="FOWfConfigStepApprover"
href="FOWfConfigStepApprover(externalCode='LOA',stepNum=1L)"></link>
<link rel="http://schemas.microsoft.com/ado/2007/08/dataservices/related/
approverDynamicRoleNav" type="application/atom+xml;type=feed"
title="approverDynamicRoleNav"
href="FOWfConfigStepApprover(externalCode='LOA',stepNum=1L)/
approverDynamicRoleNav"></link>
<link rel="http://schemas.microsoft.com/ado/2007/08/dataservices/related/
approverGroupNav" type="application/atom+xml;type=entry" title="approverGroupNav"
href="FOWfConfigStepApprover(externalCode='LOA',stepNum=1L)/approverGroupNav"></
link>
<link rel="http://schemas.microsoft.com/ado/2007/08/dataservices/related/
approverPositionNav" type="application/atom+xml;type=feed"
title="approverPositionNav"
href="FOWfConfigStepApprover(externalCode='LOA',stepNum=1L)/
approverPositionNav"></link>
<category term="SFOData.FOWfConfigStepApprover" scheme="http://
schemas.microsoft.com/ado/2007/08/dataservices/scheme"></category>
<content type="application/xml">
<m:properties>
<d:stepNum m:type="Edm.Int64">1</d:stepNum>
<d:externalCode>LOA</d:externalCode>
<d:approverPositionRelationship m:null="true"></
d:approverPositionRelationship>
<d:lastModifiedDateTime
m:type="Edm.DateTimeOffset">2011-12-06T18:34:27Z</d:lastModifiedDateTime>
<d:actionType>NO_EDIT</d:actionType>
<d:skipType m:null="true"></d:skipType>
<d:approverRole>EH</d:approverRole>
<d:relationshipToApprover m:null="true"></
d:relationshipToApprover>
<d:approverType>ROLE</d:approverType>
<d:createdBy>admin</d:createdBy>
<d:lastModifiedBy>admin</d:lastModifiedBy>
<d:createdDateTime
m:type="Edm.DateTimeOffset">2011-07-28T00:28:27Z</d:createdDateTime>
<d:context>SOURCE</d:context>
<d:respectRBP m:null="true"></d:respectRBP>
<d:relationshipToPosition m:null="true"></
d:relationshipToPosition>
</m:properties>
</content>
</entry>

Related Information

FOWfConfigWIP [page 214]


FOWfConfigStepApprover [page 217]

SAP SuccessFactors Employee Central OData API: Reference Guide


586 PUBLIC Business Examples
14.5 Differentiating primary from secondary employment
during concurrent employment replication

What's new?

The mdf entities, SecondaryAssignments and SecondaryAssignmentsItem are now available. This means that it is
now possible to know which employment contract is the primary one for replication scenarios. In a nutshell you
can now build a concurrent employment replication from Employee Central to other 3rd Party systems using
OData APIs. Please note that secondary employment is also known as concurrent employment.

What's the benefit?

Previously it was not possible to differentiate primary from secondary employments using OData APIs. By offering
SecondaryAssignments and SecondaryAssignmentsItems, important data has been made available in one single
API call and you benefit from:

● Simplified API consumption


● Faster integration since you no longer have to deal with logic on middleware
● Extracting data from the integration center
● Not having to build multiple queries to identify secondary employments

How does it work?

The PerPerson entity now has a navigation secondaryAssignmentsNav that lets you navigate to the MDF entity
SecondaryAssignments.

Tell me more

SecondaryAssignments has a business key externalCode (Person ID External) meaning that it references a
person. It has a one to multiple association with the MDF entity SecondaryAssignmentsItem.

SecondaryAssignmentsItems contains the userSysId (Employment/User ID) – this is the unique user ID generated
when a secondary employment is created. It is a child entity of SecondaryAssignments. These assignments are
created and maintained automatically based on the creation or editing of Concurrent Employment.

SAP SuccessFactors Employee Central OData API: Reference Guide


Business Examples PUBLIC 587
Good to know

Both entities are effective-dated. If the concept of effective dating is new to you, please take a look at Effective
Dating so that you can make the most out of this new entity.

How can I use it?

In the PerPerson entity, you use the secondaryAssignmentsNav, a visible, sortable, and filterable field to build a
query that navigates to the entity SecondaryAssignments.

Show me a use case: GET

GET Operation: Retrieves the secondaryAssignmentsNav which in turn will return the
SecondaryAssignmentsItems, that is information about the secondary employment.

Request: https://<hostname>.com/odata/v2/PerPerson?$format=json&$filter=personIdExternal
%20eq%20'jsmith'&$expand=secondaryAssignmentsNav/allSfProcesses

Response

Sample Code

{
"d": {
"results": [
{
"__metadata": {
"uri": "https://<hostname>.com/odata/v2/PerPerson('jsmith')",
"type": "SFOData.PerPerson"
},
"personIdExternal": "jsmith",
"dateOfBirth": null,
"lastModifiedOn": "/Date(1303743709000)/",
"lastModifiedDateTime": "/Date(1303743709000+0000)/",
"dateOfDeath": null,
"createdOn": "/Date(1303743708000)/",
"countryOfBirth": null,
"createdBy": "v4admin",
"regionOfBirth": null,
"createdDateTime": "/Date(1303743708000+0000)/",
"lastModifiedBy": "v4admin",
"personId": "11",
"personRerlationshipNav": {
"__deferred": {
"uri": "https://<hostname>.com/odata/v2/
PerPerson('jsmith')/personRerlationshipNav"
}
},
"emergencyContactNav": {
"__deferred": {
"uri": "https://<hostname>.com/odata/v2/
PerPerson('jsmith')/emergencyContactNav"
}
},

SAP SuccessFactors Employee Central OData API: Reference Guide


588 PUBLIC Business Examples
"phoneNav": {
"__deferred": {
"uri": "https://<hostname>.com/odata/v2/
PerPerson('jsmith')/phoneNav"
}
},
"personalInfoNav": {
"__deferred": {
"uri": "https://<hostname>.com/odata/v2/
PerPerson('jsmith')/personalInfoNav"
}
},
"homeAddressNavDEFLT": {
"__deferred": {
"uri": "https://<hostname>.com/odata/v2/
PerPerson('jsmith')/homeAddressNavDEFLT"
}
},
"secondaryAssignmentsNav": {
"results": [
{
"__metadata": {
"uri": "https://<hostname>.com/odata/v2/
SecondaryAssignments(effectiveStartDate=datetime'2016-06-24T00:00:00',externalCode
='jsmith')",
"type": "SFOData.SecondaryAssignments"
},
"effectiveStartDate": "/Date(1466726400000)/",
"externalCode": "jsmith",
"mdfSystemObjectType": "SecondaryAssignments",
"mdfSystemVersionId": null,
"lastModifiedDateTime": "/Date(1467020470000+0000)/",
"mdfSystemTransactionSequence": "1",
"effectiveEndDate": "/Date(1468108800000)/",
"createdBy": "admin",
"mdfSystemRecordId":
"566D79D0BE2340BC83CC882FF39AAE62",
"mdfSystemEntityId":
"BD0ABACF60354252BFC0E4EDB7F2BE02",
"createdDateTime": "/Date(1467020470000+0000)/",
"lastModifiedBy": "admin",
"mdfSystemStatus": "A",
"lastModifiedDate": "/Date(1467020470000)/",
"lastModifiedDateWithTZ": "/
Date(1467020470000+0000)/",
"createdDate": "/Date(1467020470000)/",
"mdfSystemRecordStatus": "N",
"wfRequestNav": {
"__deferred": {
"uri": "https://<hostname>.com/odata/v2/
SecondaryAssignments(effectiveStartDate=datetime'2016-06-24T00:00:00',externalCode
='jsmith')/wfRequestNav"
}
},
"allSfProcesses": {
"results": [
{
"__metadata": {
"uri": "https://<hostname>.com/
odata/v2/
SecondaryAssignmentsItem(SecondaryAssignments_effectiveStartDate=datetime'2016-06-
24T00:00:00',SecondaryAssignments_externalCode='jsmith',externalCode='c95d6999d02e
46878dcad5ef2a02397c')",
"type":
"SFOData.SecondaryAssignmentsItem"
},
"SecondaryAssignments_externalCode":
"jsmith",

SAP SuccessFactors Employee Central OData API: Reference Guide


Business Examples PUBLIC 589
"SecondaryAssignments_effectiveStartDate": "/Date(1466726400000)/",
"externalCode":
"c95d6999d02e46878dcad5ef2a02397c",
"mdfSystemEffectiveEndDate": "/
Date(253402214400000)/",
"mdfSystemObjectType":
"SecondaryAssignmentsItem",
"mdfSystemVersionId": null,
"lastModifiedDateTime": "/
Date(1467020470000+0000)/",
"usersSysId": "181",
"mdfSystemTransactionSequence": "1",
"createdBy": "admin",
"mdfSystemRecordId":
"448E51556F414997A79F1360D837CD29",
"mdfSystemEntityId":
"DCAF412BC16D46408FB7D3EEDB7DDF63",
"createdDateTime": "/
Date(1467020470000+0000)/",
"lastModifiedBy": "admin",
"mdfSystemStatus": "A",
"lastModifiedDate": "/
Date(1467020470000)/",
"mdfSystemEffectiveStartDate": "/
Date(-2208988800000)/",
"lastModifiedDateWithTZ": "/
Date(1467020470000+0000)/",
"createdDate": "/Date(1467020470000)/",
"mdfSystemRecordStatus": "N",
"usersSysIdNav": {
"__deferred": {
"uri": "https://<hostname>.com/
odata/v2/
SecondaryAssignmentsItem(SecondaryAssignments_effectiveStartDate=datetime'2016-06-
24T00:00:00',SecondaryAssignments_externalCode='jsmith',externalCode='c95d6999d02e
46878dcad5ef2a02397c')/usersSysIdNav"
}
},
"mdfSystemRecordStatusNav": {
"__deferred": {
"uri": "https://<hostname>.com/
odata/v2/
SecondaryAssignmentsItem(SecondaryAssignments_effectiveStartDate=datetime'2016-06-
24T00:00:00',SecondaryAssignments_externalCode='jsmith',externalCode='c95d6999d02e
46878dcad5ef2a02397c')/mdfSystemRecordStatusNav"
}
},
"mdfSystemStatusNav": {
"__deferred": {
"uri": "https://<hostname>.com/
odata/v2/
SecondaryAssignmentsItem(SecondaryAssignments_effectiveStartDate=datetime'2016-06-
24T00:00:00',SecondaryAssignments_externalCode='jsmith',externalCode='c95d6999d02e
46878dcad5ef2a02397c')/mdfSystemStatusNav"
}
}
}
]
},
"mdfSystemRecordStatusNav": {
"__deferred": {
"uri": "https://<hostname>.com/odata/v2/
SecondaryAssignments(effectiveStartDate=datetime'2016-06-24T00:00:00',externalCode
='jsmith')/mdfSystemRecordStatusNav"
}
},
"mdfSystemStatusNav": {

SAP SuccessFactors Employee Central OData API: Reference Guide


590 PUBLIC Business Examples
"__deferred": {
"uri": "https://<hostname>.com/odata/v2/
SecondaryAssignments(effectiveStartDate=datetime'2016-06-24T00:00:00',externalCode
='jsmith')/mdfSystemStatusNav"
}
}
}
]
},
"nationalIdNav": {
"__deferred": {
"uri": "https://<hostname>.com/odata/v2/
PerPerson('jsmith')/nationalIdNav"
}
},
"countryOfBirthNav": {
"__deferred": {
"uri": "https://<hostname>.com/odata/v2/
PerPerson('jsmith')/countryOfBirthNav"
}
},
"emailNav": {
"__deferred": {
"uri": "https://<hostname>.com/odata/v2/
PerPerson('jsmith')/emailNav"
}
},
"socialAccountNav": {
"__deferred": {
"uri": "https://<hostname>.com/odata/v2/
PerPerson('jsmith')/socialAccountNav"
}
},
"employmentNav": {
"__deferred": {
"uri": "https://<hostname>.com/odata/v2/
PerPerson('jsmith')/employmentNav"
}
}
}
]
}
}

Show me a use case: Upsert

Upsert Operation: Retrieves the secondaryAssignmentsNav which in turn will return the
SecondaryAssignmentsItems, that is information about the secondary employment. There is not often a business
case for this operation but it has been provided to support the cloning or transfer of data between similar
instances in a different environment. In this example here, user system ID (represented by the externalcode) for
the primary employment is PrimaryEmployment and the userSysID for secondary employment is represented by
301 (a number automatically generated when a secondary employment is created).

Request: https://<hostname>.com/odata/v2/upsert

Payload Data

Sample Code

SAP SuccessFactors Employee Central OData API: Reference Guide


Business Examples PUBLIC 591
"__metadata": { "uri": "SecondaryAssignments"},
"effectiveStartDate" : "/Date(1420066800000)/",
"externalCode" : "mjaschob",
"allSfProcesses": {
"__metadata": { "uri": "SecondaryAssignmentsItem"},
"SecondaryAssignments_effectiveStartDate" : "/Date(1420066800000)/",
"SecondaryAssignments_externalCode" : "mjaschob",
"externalCode" : "myexternalcode55",
"usersSysId" : "301"
}
}

SAP SuccessFactors Employee Central OData API: Reference Guide


592 PUBLIC Business Examples
15 FAQs

You can take a look at the tips and FAQs here to see if they can answer your questions or help you with your APIs.
In some cases, you'll find a brief explanation, and others will guide you to existing topics for your answer.

15.1 Admin Access to OData: What does it mean?

The permission setting, Admin access to OData API lets users use Basic Authorization to make API calls. It's
available in Permission Settings under Administrator Settings in Manager Integration Tools.

Two authentication types are available in OData APIs - HTTP Basic Authorization and OAuth 2.0.

HTTP Basic Authorization is less secure but simpler to set up and use - so you might want to use it for testing or in
test clients. OAuth is more complex to set up but more secure.

For more information, see:

HTTP Basic Authorization

Authentication using OAuth 2.0

15.2 Authentication Types: Which one is right for me?

In EC OData APIs, you use either Basic Authorization or OAuth 2.0 as an authentication type.

The main difference between basic authorization and OAuth 2.0 is the level of security each type offers for making
API calls; basic authorization is less secure but easier to set up and OAuth 2.0 is more secure and more complex to
set up. Basic Authorization might be useful for test clients and OAuth 2.0 for productive environments. Take a look
at these documents for more information:Authentication Types for OData API [page 593]

15.2.1 Authentication Types for OData API

The OData API provides two types of authentication: HTTP Basic Authentication (Basic Auth) and authentication
using OAth 2.0. Basic Auth requires users to have admin access to the OData API and have valid accounts with
usernames and passwords. OAuth 2.0 lets all users log in regardless of whether they are SSO users, so long as
they have a valid token and the OAuth client is registered.

SAP SuccessFactors Employee Central OData API: Reference Guide


FAQs PUBLIC 593
15.2.1.1 HTTP Basic Authorization

You must have a admin access to OData API to login using HTTP Basic Authentication (Basic Auth). For Basic
Auth, the authorization header is constructed in the following way:

● Username, Company ID, and password are combined into a string as such: "username@company
ID:password"
● The resulting string literal is then encoded using Base64.
● The authorization method ("Basic") followed by a space is then put before the encoded string. For example,
Authorization: Basic QWxhZGRpbjpvcGVuIHNlc2FtZQ==

Note
When SSO is enabled, users cannot use Basic Auth. A partial workaround is available through a feature called
partial org sso for App login. Users who have been assigned the permission Admin Access to OData API from the
RBP system can log in using a password-based login, even if they are an SSO user. Note that Basic Auth should
be used only by users who need administrative access for system-to-system data integration.

15.2.1.1.1 Granting Permission for an RBP System

Once OData is enabled, you must authorize access to the API for an Role-Based Performance (RBP) system to
activate Basic Auth for a given user.

1. Click Admin Tools Manage Security Manage Permission Roles .


2. To select the role for which you need to add API access, . under <uicontrol>Permission settings</uicontrol>
click <uicontrol>Permissions</uicontrol>.
3. Click Administrator Permissions Manage Integration Tools , and select the Admin access to OData API
checkbox.

15.2.1.1.2 Granting Permission For a User-based System

After OData is enabled, to activate Basic Auth for a given user you must authorize access to the API for a user-
based system

1. Click Administrative Privileges Integration Tools , and select Admin access to OData API.
2. On the Managing Administrative Privilege page, select the Employee Export and Employee Import checkboxes
to grant those permissions to the given user.

15.2.1.1.3 Authenticating from a Browser

You can use a web browser based authentication to enable querying..

To use this feature, you need:

SAP SuccessFactors Employee Central OData API: Reference Guide


594 PUBLIC FAQs
1. Input URL of query OData in address bar. e.g. https://<hostname>/odata/v2/Attachment?$top=1
2. Enter your username and password when prompted.

You will not need to re-enter this information for subsequent queries until the browser is closed. If the user name
and password verification fails, you will need to open a new window and try again

Note
When you query in atom format in Firefox, the xml result will not be displayed, because Firefox regards atom
format as RSS content by default. You can check the result in JSON format or view the source code to check the
query result.

15.2.1.1.4 Setting Password Policy Exceptions For API Login

Your SuccessFactors HCM Suite administrator sets password policies for all users in the system, including the
timing for password expirations. However, you may want to set different expiration times for passwords for
intergrations that are built against a specially designed API user account. You can set exceptions to the password
policy for your API user, and specify a different password expiration (maximum password age) policy. To maintain
security, users who have password policy exceptions are required to have an IP address restriction to connect to
the API . Password policy exceptions are set in Admin Tools Company Settings Password & Login Policy
Settings . Select the link labeled “Set API login exceptions…” to add a custom password expiration. You must
provide a username, and the desired maximum password age in days (-1 means the password will not expire,
though we do not recommend doing that). You must also provide an IP address restrictions for this user.

15.2.1.2 Authentication using OAuth 2.0

OAuth 2.0 lets all users log in regardless of whether they are SSO users . If you are planning to use OAuth 2.0 for
authentication, you will first need to register your OAuth client, and set up the permissions required for. this
registration. Then you can register your OAuth client application.

15.2.1.2.1 Granting Permissions for an RBP System

From the admin menu Manage Permission Roles, select the desired role for which you want to add the permission.
As a best practice, create role named "API Administrator" . Under the Manage Integration Tools link, select the
Manage OAuth2 Client Applications checkbox.

After you have done this, you will see a link, Manage OAuth2 Client Applicationsunder the Company Settings
category in the new admin tools, and under Integration Tools in the older administration tools interface.

SAP SuccessFactors Employee Central OData API: Reference Guide


FAQs PUBLIC 595
15.2.1.2.2 Granting Permissions for a User-Based System

From the Admin Menu click Manage Security Administrative Privileges . For the user you are logged in as,
look under Integration Tools and check the box under Access to OAuth 2 Management.

After you have done this, you will see a link under Integration Tools to where you can register your OAuth client.

15.2.1.2.3 Registering your OAuth Client Application

To register an OAuth client, log into your application instance with an administrator account. From the Admin
menu click Manage OAuth2 Client Applications Register New Client Application . After you register an OAuth
client, any user of the registered client can connect to SuccessFactors HCM Suite using this method.

Enter the following parameters in the form that is displayed, and clickRegister:

Table 399:
VALUE DESCRIPTION

Company The name of your company. This value is pre-filled based on the instance of
the company currently logged in.

Application Name A unique name of your OAuth client.

Description (optional) An optional description of your application.

Application URL A unique URL of the page that the client wants to display to the end user. The
page might contain more information about the client application. This is
needed for 3-legged OAuth, however it is not currently supported.

X.509 Certificate The certificate corresponding to the private and public key used in the OAuth
2.0 authentication process. In this flow, the SuccessFactors HCM Suite sys­
tem will need the public key (the certificate) and the client application will
have the private key. To register a client application, you will need to install
the public key (aka certificate) in SuccessFactors HCM Suite. If you supply
that certificate, you must use the RSA-SHA1 signature type for authenticat­
ing. As an optional feature, you can generate a public and private key pair
with. the Generate X.509 Certificate button. If you do this, you must down­
load the private key (or key pair) and install it into your client application.
SuccessFactors HCM Suite will keep a copy of the private key.

Generate X.509 Certificate Button A button that generates a X.509 certificate if the customer doesn't have one
already. When clicked, a dialog box is displayed, in which the customer can
enter the following information then click "Generate" to generate a self-
signed certificate:

Issued By : Value set to SuccessFactors

Common Name: The name or IP address for which the certificate is valid.

Organization: (optional) The entity to which the certificate is issued.

Organization Unit: (optional) The organization unit of the entity to which the
certificate is issued.

Locality: (optional) Name of Locality of the entity to which the certificate is


issued.

SAP SuccessFactors Employee Central OData API: Reference Guide


596 PUBLIC FAQs
VALUE DESCRIPTION

State/Province:(optional) Name of State or Province of the entity to which


the certificate is issued.

Country: (optional) Name of Country of the entity to which the certificate is


issued.

Validity: The number of days for which you want the X.509 certificate to be
valid.

If you have generated the X-509 Certificate, you must download the private key to use it in your client application
to make token requests. The system saves the public key. You will need to regenerate the private key if you lose it.

Note

You will need to save the Private Key before you register you client. Only the Public Key is available for viewing
when the client is registered. You will have the API Key and Private Key available to you in the generated certificate.

15.2.1.2.4 Managing an existing OAuth2 Client Application

You can modify the X 509 certificate and the application description, for an existing client application by clicking
the Edit button for the client application on the application list page. In the client application edit page that
appears, you can make the modifications.

You can either replace the existing X.509 certificate, or regenerate the certificate by clicking the Generate X.509
Certificate button.

15.2.1.2.5 Enabling/Disabling an existing OAuth 2 Client

You can enable or disable an existing OAuth 2 client by clicking the Disable (Enable) button on the client button for
the client application on the application list page

15.2.1.2.6 Authentication APIs for OAuth 2.0

The SF OData API supports 2-legged authentication for OAuth 2.0. Users with valid accounts in a registered client
can use the SuccessFactors OData API after receiving an OAuth 2.0 token to use in subsequent API calls.

SAP SuccessFactors Employee Central OData API: Reference Guide


FAQs PUBLIC 597
15.2.1.2.6.1 Recommended Flow for using APIs

Following is the order in which the APIs are used.

Table 400:
API DESCRIPTION AND USAGE

API for Generating SAML Assertion Generate a signed SAML assertion.

API for Requesting a User Token Using SAML Assertion Request a Token. A signed SAML Assertion identifying a SAML
IDP and the user must be provided because a request parame­
ter acts as a SAML service provider for the client’s SAML IDP.

API for Validating Generated Token Validate the generated token.

Access OData API Access OData API with the generated Bearer authorization to­
ken.

15.2.1.2.6.2 API for Generating a SAML Assertion

The following are the APIs for generating a Security Assertion Markup Language (SAML) assertion for
authentication.

Table 401:
RESOURCE DESCRIPTION

REQUEST URL oauth/idp

DESCRIPTION Generates a SAML assertion.

REQUEST METHOD POST

REQUEST POST Content-Type: application/x-www-form-urlencoded

PARAMETERS ● client_id - OAuth client id. This is the API Key that was generated earlier.
● user_id - NameId in the SAML assertion.
● token_url – Recipient in SAML assertion.
● private_key – used to sign SAML assertion.
● use_email (optional) - accept "nameid-format:emailAddress" in saml assertion
(b1511 and after)

RESPONSE HEADER ● 200: OK or


● See OAuth 2.0 related Error Messages for more information.

RESPONSE BODY Base64-encoded SAML assertion.

When "use_email=true" appears in the /oauth/idp request payload, the subject name id format in the generated
saml assertion will now change from "nameid-format:unspecified" to "nameid-format:email". An email address has
to be mapped to a unique BizX user. If such email can be mapped to more than one BizX userId, a HTTP 401 error
(“Unable to map xxx@xxx.xxx to a valid BizX User ID”) will be returned.

SAP SuccessFactors Employee Central OData API: Reference Guide


598 PUBLIC FAQs
15.2.1.2.6.3 API for Requesting a User Token Using a SAML
Assertion

Table 402:
RESOURCE DESCRIPTION

REQUEST URL oauth/token

DESCRIPTION Issues an OAuth 2.0 token for the user given by the supplied
scope. An error is returned if the user is not found.

REQUEST METHOD POST

REQUEST HEADER Content-Type: application/x-www-form-urlencoded

PARAMETERS ● company_id - Id of the company


● client_id - OAuth client id.
● api_key: This is the API Key that was generated earlier.
● assertion – Base64-coded SAML assertion.
● grant_type – urn:ietf:params:oauth:grant-type:saml2-
bearer

RESPONSE HEADER ● • 200: OK Or


● See OAuth 2.0 related Error Messages for more informa­
tion.

RESPONSE BODY Contains the access token that you use in subsequent API
calls:

● An OAuth 2.0 token for the given user. This token must be
used in the “Authorization” header in all subsequent re­
quests. Described as below:
○ access_token: a valid OAuth access token.
○ token_type: "Bearer" (this is the only supported
type).
○ expires_in: Remaining lifetime of the access token in
seconds.

15.2.1.2.6.3.1 SAML Assertion Example Request

<?xml version="1.0" encoding="UTF-8"?>


<saml2:Assertion ID="d3dbe3f1-867e-4f7e-85c0-7b9659350384"
IssueInstant="2013-10-22T05:36:32.627Z" Version="2.0"
xmlns:saml2="urn:oasis:names:tc:SAML:2.0:assertion" xmlns:xs="http://www.w3.org/
2001/XMLSchema"
xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
<saml2:Issuer>ZTdmNmFmYTQ4YjI1OWEzZTBhZTI3ZmYxOGUxZg</saml2:Issuer>
<ds:Signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
<ds:SignedInfo xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
<ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-
c14n#"
xmlns:ds="http://www.w3.org/2000/09/xmldsig#" />
<ds:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-
sha1"

SAP SuccessFactors Employee Central OData API: Reference Guide


FAQs PUBLIC 599
xmlns:ds="http://www.w3.org/2000/09/xmldsig#" />
<ds:Reference URI="#d3dbe3f1-867e-4f7e-85c0-7b9659350384"
xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
<ds:Transforms xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
<ds:Transform
Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-
signature"
xmlns:ds="http://www.w3.org/2000/09/xmldsig#" />
<ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-
c14n#"
xmlns:ds="http://www.w3.org/2000/09/xmldsig#" />
</ds:Transforms>
<ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"
xmlns:ds="http://www.w3.org/2000/09/xmldsig#" />
<ds:DigestValue xmlns:ds="http://www.w3.org/2000/09/
xmldsig#">LQ382vMrHK4QV8QUMnimrdPCros=
</ds:DigestValue>
</ds:Reference>
</ds:SignedInfo>
<ds:SignatureValue xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
3x6JmWzqWCHl8ctRG9A/
bzKhJqULZROPfGFIal89ChGzqE8Jk7dgQauWa6867nJTCUAdDo401oGf
vgijBtC8vkA5JolnebIN2ouJ4jJNK0WLxAkFqHndRi3Eo9qrx2H6n4KqIpD/X/
3hHfsecXDeW1WE
CsVLBoVNxZ4xEqTrArnT6hOq5bY2jkfPEutRtS/VFW54OQPtLLiXi5nqAsLCGC/
VgZlqwClT5qKh
5wwbJQYjcPKjYzqPNeF/zpjFMA7SsN
+ztnV0+CIxIX8SvUvpNVg9Zr3jLC4cOp2QYL9pWzzEYkuk
LY3wI5uBZnOPZqVH0XitR8g7QWuigD/gPHX6zQ==
</ds:SignatureValue>
<ds:KeyInfo>
<ds:X509Data>
<ds:X509Certificate>

MIICDTCCAXagAwIBAgIETJj9LjANBgkqhkiG9w0BAQUFADBLMQswCQYDVQQGEwJVUzEbMBkGA1UE

ChMSU3VjY2Vzc2ZhY3RvcnMuY29tMQwwCgYDVQQLEwNPcHMxETAPBgNVBAMTCFNGIEFkbWluMB4X

DTEwMDkyMTE4NDUwMloXDTI1MDkxOTE4NDUwMlowSzELMAkGA1UEBhMCVVMxGzAZBgNVBAoTElN1

Y2Nlc3NmYWN0b3JzLmNvbTEMMAoGA1UECxMDT3BzMREwDwYDVQQDEwhTRiBBZG1pbjCBnzANBgkq

hkiG9w0BAQEFAAOBjQAwgYkCgYEArA9RLNnL9Pt6xynFfYfa8VXAXFDG9Y8xkgs3lhIOlsjqEYwb
SoghiqJIJvfYM45kx3aB7ZrN96tAR5uUupEsu/GcS6ACxhfruW+BY6uw8v6/
w2vXhBdfFjBoO+Ke

Lx4k3llleVgKsmNlf81okOXv1ree8wErfZ3ssnNxkuQgGB0CAwEAATANBgkqhkiG9w0BAQUFAAOB
gQBeBCSMFnY8TB6jtWoSP/lorBudhptgvO7/3r+l/QK0hdk6CVv
+VQmSilNPgWVgU9ktZGbNkZhw
IgwnqIQHAi6631ufkYQJB+48YUe1q/pv6EWaeIwGvcGYSXZp/E/
aGZPtceTIXFPfqOyHQoFtb0nq
MMFWoDhpXUHmlroyTc9sJg==
</ds:X509Certificate>
</ds:X509Data>
</ds:KeyInfo>
</ds:Signature>
<saml2:Subject>
<saml2:NameID Format="urn:oasis:names:tc:SAML:1.1:nameid-
format:unspecified">star</saml2:NameID>
<saml2:SubjectConfirmation Method="urn:oasis:names:tc:SAML:2.0:cm:bearer">
<saml2:SubjectConfirmationData
NotOnOrAfter="2013-10-22T05:46:32.627Z" Recipient="http://
qacandsfapi/oauth/token" />
</saml2:SubjectConfirmation>
</saml2:Subject>
<saml2:Conditions NotBefore="2013-10-22T05:26:32.627Z"
NotOnOrAfter="2013-10-22T05:46:32.627Z">
<saml2:AudienceRestriction>

SAP SuccessFactors Employee Central OData API: Reference Guide


600 PUBLIC FAQs
<saml2:Audience>www.successfactors.com</saml2:Audience>
</saml2:AudienceRestriction>
</saml2:Conditions>
<saml2:AuthnStatement AuthnInstant="2013-10-22T05:36:32.627Z"
SessionIndex="53e5bdee-29f1-49d9-a3e2-e509da46328c">
<saml2:AuthnContext>
<saml2:AuthnContextClassRef>urn:oasis:names:tc:SAML:
2.0:ac:classes:PasswordProtectedTransport
</saml2:AuthnContextClassRef>
</saml2:AuthnContext>
</saml2:AuthnStatement>
</saml2:Assertion>

15.2.1.2.6.4 API for Validating a Generated Token

Table 403:
RESOURCE DESCRIPTION

REQUEST URL oauth/validate

DESCRIPTION Validates a given SAML token for the user given by the sup­
plied scope. An error is returned if the user is not found.

REQUEST METHOD GET

REQUEST HEADER Authorization: Bearer XXXXXXXX

RESPONSE HEADER ● 200: OK Or


● See OAuth 2.0 related Error Messages for more informa­
tion.

RESPONSE BODY Contains an access token, token type, and expiry information
if the token is valid. Described as below::

● access_token: a valid OAuth access token


● token_type: "Bearer" (this is the only supported type)
● expires_in: Remaining lifetime of the access token in sec­
onds.

15.3 API: Do I use OData or Compound Employee API for EC


entities?

Note
Please don't use SOAP APIs or Ad hoc APIs for building new integrations in Employee Central. The only
exception to this rule is the SOAP based Compound Employee API (CE API).

SAP SuccessFactors Employee Central OData API: Reference Guide


FAQs PUBLIC 601
Table 404:

What do you need? Use OData API Use CE API

Query only and employee master data No Yes


has to be replicated in full, delta or snap­
shot mode for EC entities

Support of EC entities such as Founda­ Yes No


tion, Person, Employment, Time-Off,
Time Sheet, Position Management

Historical information? Yes No (because only partial historical infor­


mation is available; not all objects are
covered)

RBP checks Yes Yes

Support of MDF objects Yes No (because only user-based MDF ob­


jects are supported)

Usage in HCP Yes No

UI consumption Yes No

Write or update data Yes No

15.4 Broken APIs: What causes them?

Sometimes a system is changed in a way that leads to an API breaking. More often than not, such incompatible
changes are made during configuration of the system and not by the API consumers. Take a look at this list to see
what actions could lead to an incompatible change - by avoiding these actions in the first place, you should be free
of incompatible changes in your system.

Incompatible changes that might break APIs

● Removing any field that is exposed by an API from the MDF object definition or HRIS succession data model
will break that API

● Changing the visibility of any field that is exposed by an API in the MDF object definition or HRIS succession
data model from visible/enabled to invisible/none will break that API

● Removing permissions or provisioning settings for OData APIs will break the API

● Renaming the identifier of customString field in the succession datamodel - this breaks the API because
technically what is actually happening is the deletion of the customString field and creation of a new one.

● Changing the field type from picklist to string

SAP SuccessFactors Employee Central OData API: Reference Guide


602 PUBLIC FAQs
● Deleting codes from picklists

In contrast to these incompatible changes, compatible changes will not break the APIs. Some examples of
compatible changes include:

● Adding a new field


● Renaming a field label

● Changing the RBP setting for a field from read-only to view not allowed

15.5 Error message: Behavior in upsert statements

Upsert statements have a single record error message behavior; for each record that fails, an error message is
issued.

Example: Wrong Gender

Sample Request: https://<Hostname>/odata/v2/Upsert

Content Type: Content-Type: application/json;charset=utf-8

Payload Information:

Sample Code

[
{
"__metadata" : {
"uri" : "https://<Hostname>/odata/v2/
PerPersonal(personIdExternal='aaaa',startDate=datetime'1990-01-01T00:00:00')",
"type" : "SFOData.PerPersonal"
}, "startDate" : "\/Date(631152000000)\/", "personIdExternal" : "aaaa",
"initials" : "LT", "gender" : "M", "namePrefix" : "LT"
}, {
"__metadata" : {
"uri" : "https://<Hostname>/odata/v2/
PerPersonal(personIdExternal='dddd',startDate=datetime'1990-01-01T00:00:00')",
"type" : "SFOData.PerPersonal"
}, "startDate" : "\/Date(631152000000)\/", "personIdExternal" : "dddd",
"initials" : "LT", "gender" : "H", "namePrefix" : "LT"
}, {
"__metadata" : {
"uri" : "https://<Hostname>/odata/v2/
PerPersonal(personIdExternal='hhhh',startDate=datetime'1990-01-01T00:00:00')",
"type" : "SFOData.PerPersonal"
}, "startDate" : "\/Date(631152000000)\/", "personIdExternal" : "hhhh",
"initials" : "LT", "gender" : "M", "namePrefix" : "LT"
}
]

Response:

Sample Code

<feed>
<entry>
<content type="application/xml">

SAP SuccessFactors Employee Central OData API: Reference Guide


FAQs PUBLIC 603
<m:properties>
<d:key m:null="true" />
<d:status>OK</d:status>
<d:editStatus>UPSERTED</d:editStatus>
<d:message m:null="true" />
<d:index m:type="Edm.Int32">0</d:index>
<d:httpCode m:type="Edm.Int32">200</d:httpCode>
<d:inlineResults m:type="Bag(SFOData.UpsertResult)" />
</m:properties>
</content>
</entry>
<entry>
<content type="application/xml">
<m:properties>
<d:key>PerPersonal/personIdExternal=dddd,PerPersonal/
startDate=1990-01-01T00:00:00.000-05:00</d:key>
<d:status>ERROR</d:status>
<d:editStatus m:null="true" />
<d:message>Field Gender is Invalid. Field Gender takes "M" / "m" for Male, "F" /
"f" for Female and " " for No Gender. Failed record info: {PerPersonal/
startDate=1990-01-01T00:00:00.000-05:00, PerPersonal/personIdExternal=dddd,
PerPersonal/initials=LT, PerPersonal/gender=H, PerPersonal/namePrefix=LT}.</
d:message>
<d:index m:type="Edm.Int32">1</d:index>
<d:httpCode m:type="Edm.Int32">500</d:httpCode>
<d:inlineResults m:type="Bag(SFOData.UpsertResult)" />
</m:properties>
</content>
</entry>
<entry>
<content type="application/xml">
<m:properties>
<d:key m:null="true" />
<d:status>OK</d:status>
<d:editStatus>UPSERTED</d:editStatus>
<d:message m:null="true" />
<d:index m:type="Edm.Int32">2</d:index>
<d:httpCode m:type="Edm.Int32">200</d:httpCode>
<d:inlineResults m:type="Bag(SFOData.UpsertResult)" />
</m:properties>
</content>
</entry>
</feed>

15.6 Inactive users: Do EC OData APIs ignore them?

To ignore inactive users in your EC OData API calls, you have to explicitly select them in the User entity using the
property status. Terminated employees will still appear on entities such as PerPerson or EmpJob so the only way
to exclude them is by using the User entity and filtering by the property status which supports the values "t / f / T /
F" or "active / inactive / active_external / inactive_external".

SAP SuccessFactors Employee Central OData API: Reference Guide


604 PUBLIC FAQs
15.7 Performance: How to improve it

Here are some tips on how to improve API performance and consumption:

Table 405:

To be avoided Try this instead

Too many deep filters in a query Make sure you are using all the direct available fields in the en­
tity

Massive result sets Use $select to limit the result set.

$expand for unnecessary navigations Do you really need those navigations? Are they directly availa­
ble fields in the entity.

Merging API calls using navigation (if this is negatively impact­ Use $BATCH instead
ing performance)

Full loads Use last modified queries

Calculated fields in expanded entities in empCompensation­ Use rules instead in custom fields to persist the values
Calculated and empCompensationGroupSumCalculated

Writing data using incremental update Use full purge instead, if possible.

Writing data including triggering of rules for job information Disable Triggering of Rules in Company and Logo settings and
(EmpJob) calculate values for rules in consumer.

15.8 Roundtrips: Why are there errors in some upserts?

If you're getting roundtrip errors, this might be down to a conflict between the user locale and the fileLocale.

You can resolve this problem by making sure that your user locale and fileLocale are both en_US. Take a look
atfileLocale [page 53] for more information.

15.9 Side effect: What is it?

A side effect is sometimes triggered when a consumer performs a write operation; the side effects triggered by the
write operation will be different in the OData API to the side effects triggered in UI. You will find that sometimes the
difference in the side effects is profound - for example a workflow triggered in the UI but not in the OData API. In
other cases, the difference in the side effects is minor such as when an HRIS Sync is triggered directly in the UI but
indirectly in the API/imports indirectly via an asynchronous Sync Job sending e-mails when started and finished.

SAP SuccessFactors Employee Central OData API: Reference Guide


FAQs PUBLIC 605
Show me some examples

Take a look a these examples to get an overview of what side effects are triggered when:

● Triggering of workflow: OData APIs do not trigger workflows

● Triggering of business rules: The only OData APIs that trigger business rules are EmpJob and EmpTermination

● Triggering of HRIS Sync: Each upsert on HRIS entities triggers the HRIS sync report as an asynchronous job.
This only happens if no other HRIS sync job is running.

● Triggering of Intelligence Services (Smart Event): Remember that Smart Events are triggered by rules only.
The only entity that can trigger them is EmpJob.

● Triggering of hard coded business logic in Position Management, Global Assignment and Time Off: An
asynchronous process synchronizes Postion and Time-off data in these products and this event is hard-coded
and monitored by provisioning. The only OData API that can trigger this hard-coded business logic is EmpJob.

15.10 $filter: How does it work with fromDate?

If you're puzzled by the results you get from queries such as https://<hostname>.com/odata/v2/EmpJob?
$filter=standardHours+gt+'20'&fromDate=2000-12-31, then take a quick look athe examples here $filter
with toDate and fromDate [page 39].

SAP SuccessFactors Employee Central OData API: Reference Guide


606 PUBLIC FAQs
16 Duplicate Records?

Tips on avoiding duplicate records

If your're having problems with duplicate records, take a look at these tips.

Duplicate Records: Checklist

Picklists
When you use a picklist label (picklistLabels) in a $filter query, specify the locale to avoid duplicate records.

Background: When a picklist has more than one locale and this is not defined in a query, all the locales will be
queried. This could result in duplicate records.

You must define the locale in your query as follows:

$filter=<entity>Nav/picklistLabels/locale eq 'en_US'

Paging
If pages have duplicates or missing records, one possible reason is undefined sorting. Try using orderBy on the
whole business key to fix this issue.

SAP SuccessFactors Employee Central OData API: Reference Guide


Duplicate Records? PUBLIC 607
Important Disclaimers and Legal Information

Coding Samples
Any software coding and/or code lines / strings ("Code") included in this documentation are only examples and are not intended to be used in a productive system
environment. The Code is only intended to better explain and visualize the syntax and phrasing rules of certain coding. SAP does not warrant the correctness and
completeness of the Code given herein, and SAP shall not be liable for errors or damages caused by the usage of the Code, unless damages were caused by SAP
intentionally or by SAP's gross negligence.

Accessibility
The information contained in the SAP documentation represents SAP's current view of accessibility criteria as of the date of publication; it is in no way intended to be a
binding guideline on how to ensure accessibility of software products. SAP in particular disclaims any liability in relation to this document. This disclaimer, however, does
not apply in cases of willful misconduct or gross negligence of SAP. Furthermore, this document does not result in any direct or indirect contractual obligations of SAP.

Gender-Neutral Language
As far as possible, SAP documentation is gender neutral. Depending on the context, the reader is addressed directly with "you", or a gender-neutral noun (such as "sales
person" or "working days") is used. If when referring to members of both sexes, however, the third-person singular cannot be avoided or a gender-neutral noun does not
exist, SAP reserves the right to use the masculine form of the noun and pronoun. This is to ensure that the documentation remains comprehensible.

Internet Hyperlinks
The SAP documentation may contain hyperlinks to the Internet. These hyperlinks are intended to serve as a hint about where to find related information. SAP does not
warrant the availability and correctness of this related information or the ability of this information to serve a particular purpose. SAP shall not be liable for any damages
caused by the use of related information unless damages have been caused by SAP's gross negligence or willful misconduct. All links are categorized for transparency (see:
http://help.sap.com/disclaimer).

SAP SuccessFactors Employee Central OData API: Reference Guide


608 PUBLIC Important Disclaimers and Legal Information
SAP SuccessFactors Employee Central OData API: Reference Guide
Important Disclaimers and Legal Information PUBLIC 609
go.sap.com/registration/
contact.html

© 2017 SAP SE or an SAP affiliate company. All rights reserved.


No part of this publication may be reproduced or transmitted in any
form or for any purpose without the express permission of SAP SE
or an SAP affiliate company. The information contained herein may
be changed without prior notice.
Some software products marketed by SAP SE and its distributors
contain proprietary software components of other software
vendors. National product specifications may vary.
These materials are provided by SAP SE or an SAP affiliate company
for informational purposes only, without representation or warranty
of any kind, and SAP or its affiliated companies shall not be liable for
errors or omissions with respect to the materials. The only
warranties for SAP or SAP affiliate company products and services
are those that are set forth in the express warranty statements
accompanying such products and services, if any. Nothing herein
should be construed as constituting an additional warranty.
SAP and other SAP products and services mentioned herein as well
as their respective logos are trademarks or registered trademarks
of SAP SE (or an SAP affiliate company) in Germany and other
countries. All other product and service names mentioned are the
trademarks of their respective companies.
Please see http://www.sap.com/corporate-en/legal/copyright/
index.epx for additional trademark information and notices.

Das könnte Ihnen auch gefallen