Adv. Pricing: Custom Attribute mapped to Std. Volume's ITEM_QUANTITY field

Advanced Pricing: A Custom Attribute is mapped to Std. Volume's ITEM_QUANTITY field, to be able to capture a user-defined volume onto the Standard Quantity field via. Attribute Mapping. However the expected behavior is not achieving. Still the PTE prices if off the OM/ASO's Quantity field, and not based on the number that goes into the attribute field.
PTE= 'Order Fulfillment', Context Type = 'Pricing Context', Context = 'VOLUME', Code = 'ITEM_QUANTITY'.
Attribute Mapping Method = ATTRIBUTE MAPPING.
Click on Attribute Mapping button
Application Name=Advanced Pricing
Line Level User Source Type=PL/SQL API
User Value String= OE_ORDER_PUB.G_LINE_REC.ATTRIBUTE10
When I create the Sales Order in OM, at the line level after entering the item, I entered a number in attribute10, then
also a value in the standard quantity field, and Save. The item had price
breaks defined in the pricelist. But the price returned was based on the value
in the standard Quantity field, not the value in attribute10. Even when I
reprice the line (Actions-->Price Line), there is no change.
Expected behavior is to get the Price off the Attribute that mapped to the 'ITEM_QUANTITY' field (which is a standard/seeded attribute).
Does anyone made such expected behavior to work (without being used with a Customer Price API)?

can someone pls reply?
Thanks!

Similar Messages

  • Export Custom Attribute Mapping

    Hello Gurus!
    I'm migrating a xMII 11.5 project to MII 12.1 and the migration tool was fine on creating the Custom Attributes and Custom Attribute Mapping. However, what I need now is to export Custom Attribute and Custom Attribute Mapping from MII 12.1 DEV to QAS and PRD.
    My question is: When exporting Custom Attributes from Configurations menu, it will export Custom Attribute Mapping too? How can I export and import Custom Attribute Mapping from DEV to QAS and PRD?
    Thanks

    Manoel,
    have you tried the following:
    - open System Management / Configurations
    - unmark the "Select All" and only mark the "Custom Attributes"
    - click export and save the zip file
    The exported zip file should include all the settings. In your follow up systems QAS and PRD you can import the zip file.
    See also SAP Help on [MII 12.1 Configuration|http://help.sap.com/saphelp_mii121/helpdata/en/43/e80b59ad40719ae10000000a1553f6/frameset.htm]
    Michael

  • Can LSMW use customer specific mapping program?

    Can LSMW use customer specific mapping program?
    I have created a LSMW project to migrate various objects (Material, pricing conditions, conditions) for our new division. I want to add another object – Purchasing Info records. We already have a customer specific mapping program that prepares the data for SXDB to complete the migration. After creating the new object in LSMW, I looked in step 1 (Maintain object attributes) but couldn’t see anywhere convenient to put the program name.
    I know that LSMW provides a mapping facility of it’s own, but can I avoid reinventing the wheel and instead own specific program?
    Slath

    Hi,
    I am afraid, that is not possible. It is possible to create your own BDC recording but not the way you want to do. LSMW needs to know your source and target structures and then you do the mapping from source to target within LSMW. It stores this mapping information in several tables and unless LSMW has those entries, it will not be able to generate the mapping(conversion) program. Also, LSMW creates a 'read' file and later a 'converted' file. Your mapping program may not be doing that, which means LSMW cannot execute it in later steps to actually create the Purchase Info Records.
    You will have to create your own BI or DI program or a business object and a BAPI, or an IDOC type and message type and then publish it to standard SAP, then may be it will be possible. But that will be lot of work, instead use the standard one availble to you.
    If you want to use your existing code then, when you get to the mapping part of it, just cut and paste the logic specific to each field in the appropriate place, or don't do any individual field mapping, but just paste all the mapping logic in the ENDOF_RECORD_ section.
    Regards,
    Srinivas

  • OracleCustomTypeMappingAttribute Issue in Custom type mapping(Urgent Help)

    I am figuring "OracleCustomTypeMappingAttribute" attribute in web.conifg.
    I am getting Error when i am trying execute the code.please find the error messsage in below
    "Custom type mapping for 'QR.iPromansys.Common.UDT.TAB_MC_REGION' is not specified or is invalid."
    This is my configuation of webconfig:-
    <oracle.dataaccess.client>
    <settings>
    <add name="REGION" value="udtMapping factoryName='QR.iPromansys.Common.UDT.TAB_MC_REGIONFactory,
    QR.iPromansys.Common.UDT, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null'
    typeName='TAB_MC_REGION' schemaName='IPROM' dataSource='QAPRISM' "/>
    </settings>
    </oracle.dataaccess.client>
    provide what i missed in in configure or anything else i have to do more in coding side.
    Class Information (Struture) Start
    public class TAB_MC_REGION : INullable, IOracleCustomType, IXmlSerializable
    private bool m_IsNull;
    private RegionInfo[] m_RegionInfo;
    public TAB_MC_REGION()
    // TODO : Add code to initialise the object
    public TAB_MC_REGION(string str)
    // TODO : Add code to initialise the object based on the given string
    public TAB_MC_REGION(RegionInfo[] obj)
    this.m_RegionInfo = obj;
    public virtual bool IsNull
    get
    return this.m_IsNull;
    public static TAB_MC_REGION Null
    get
    TAB_MC_REGION obj = new TAB_MC_REGION();
    obj.m_IsNull = true;
    return obj;
    [OracleArrayMappingAttribute()]
    public virtual RegionInfo[] Value
    get
    return this.m_RegionInfo;
    set
    this.m_RegionInfo = value;
    public virtual void FromCustomObject(Oracle.DataAccess.Client.OracleConnection con, System.IntPtr pUdt)
    OracleUdt.SetValue(con, pUdt, 0, this.m_RegionInfo);
    public virtual void ToCustomObject(Oracle.DataAccess.Client.OracleConnection con, System.IntPtr pUdt)
    this.m_RegionInfo = ((RegionInfo[])(OracleUdt.GetValue(con, pUdt, 0)));
    public virtual void ReadXml(System.Xml.XmlReader reader)
    // TODO : Read Serialized Xml Data
    public virtual void WriteXml(System.Xml.XmlWriter writer)
    // TODO : Serialize object to xml data
    public virtual XmlSchema GetSchema()
    // TODO : Implement GetSchema
    return null;
    public override string ToString()
    // TODO : Return a string that represents the current object
    return "";
    public static TAB_MC_REGION Parse(string str)
    // TODO : Add code needed to parse the string and get the object represented by the string
    return new TAB_MC_REGION();
    // Factory to create an object for the above class
    //[OracleCustomTypeMappingAttribute("IPROM.TAB_MC_REGION")]
    public class TAB_MC_REGIONFactory : IOracleCustomTypeFactory, IOracleArrayTypeFactory
    public virtual IOracleCustomType CreateObject()
    TAB_MC_REGION obj = new TAB_MC_REGION();
    return obj;
    public virtual System.Array CreateArray(int length)
    RegionInfo[] collElem = new RegionInfo[length];
    return collElem;
    public virtual System.Array CreateStatusArray(int length)
    return null;
    End
    Main Class Code(Execution Part) Start
    I am using "Microsoft.Practices.EnterpriseLibrary.Data.Database"
    List<RegionInfo> mealRegionList = new List<RegionInfo>();
    TAB_MC_REGION mealregionTableObject = new TAB_MC_REGION(mealRegionList.ToArray());
    Database database = DatabaseFactory.CreateDatabase();
    using (DbCommand command = database.GetStoredProcCommand("mealplanning_services.SAVE_MC_REGION"))
    database.AddOracleInParameter(command, string.Empty, OracleDbType.Object, "TAB_MC_REGION", mealregionTableObject);
    database.AddOracleOutParameter(command, "@po_result_code", OracleDbType.Decimal, 50);
    database.ExecuteNonQuery(command);
    End
    email address:- [email protected]
    please fill free to contact.

    Issue Resolved. For less than 50 records, client side filtering takes over. In that case the search help exit will not come into picture. Issue resolved by avoiding client side rendering.
    callcontrol-maxexceed = 'X'.
    Thanks,
    Pris.

  • MDM Custom attributes

    Hi gurus,
    I'm working with SRM-MDM Catalog 1.0
    I'm facing this problem.
    I have imported some item with custom attributes (MDM Import Manager), i have mapped fields and values.
    In MDM Data Manager items are present but the custom atributes are not present.
    Can you help me please?
    I'll reward points for useful answers.
    Thanks in advance
    Gg

    Hi Gg,
    I guess you haven't imported attributes thats why you are seeing only item hierarchy in data manager and not the attributes.
    Follow these steps:
    1] To import item hierarchy:
         Source Table : Your file with Hierarchy (Partition Field).
         Destination Table : Repository Taxonomy Table.
    2] To Import Attributes:
          Source Table : File with list of custom attributes
           Destination Table : Repository Taxonomy [Attributes]. Thisis a seperate table which we can access through import manager.
    3] To Import Attribute vaues:
          Source Table : File with list of custom attributes and values.
           Destination Table : Repository Taxonomy [Text Values]. Again a seperate table which we can access through import manager.
    4] To link Attibutes with Items:
         Source Table : File with list of custom attributes and items.
           Destination Table : Repository Taxonomy [Link Attribute]. Seperate table which we can access through import manager.
    Once you done with all these steps you should be able to see Item Hierarchy , Linked custom attributes and attribute Values.
    Please let me know if this helps.
    Regards,
    Amol.

  • ADDING CUSTOM ATTRIBUTES TO PORTAL USER

    Hi,
    We are using ldap server as the EP 6.0 user database.
    We have to add few custom attributes like comanycode etc to the user.
    As I understand, the first activity will be to add these custom attributes in the ldap followed by mapping of portal logical attributes and the custom attributes in dataSourceConfiguration_xxx.xml file.
    Now what about showing these attributes in the all relevant user management screens (like Create User, Modify User etc).
    Can anyone please tell the configuration for the same.
    Any input is highly appreciated.
    regards,
    Chandra

    Hi
    Additional custom attributes can be added by editing the dataSourceConfig....xml.In this case logical to physical mapping has to be performed for each attribute.The attributes created without any mapping may be using the default namespace.
    The getArttibute() method can be used for getting the attribute values of the specified logical attribute.
    IUser user;
    String attrs[]=
    user.getAttribute("<nameSpace>","<logicalname>");
    <b>Editing the dataSourceConfig....xml for Logical to Physical mapping</b>
    Inside the nameSpace add the attribute inside the attributes tag as below.
    <nameSpace name =.........>
    <attributes>
    <attribute name = "<logicalnameyouwant>">
    </attribute>
    </attributes>
    Inside the attributeMapping specify the attribute name given above and the physicalAttribute as below
    <attributeMapping>
    <nameSpace name =.........>
    <attributes>
    <attribute name ="<logicalnameyouwant>"
    <physicalAttribute name= "<physicalnameyouwant>"/>
    </attribute>
    </attributes>
    </attributeMapping>
    Regards
    Geogi

  • Define custom attributes

    Dear all,
    I want/need to work with openSSO and therefor want to define some custom attributes which I want to use in my applications. These attributes are already existing within my LDAP server that I use as data store for openSSO.
    Here's what I did until now:
    - web config path:
    -> "access control"
    -> "Top Realm"
    -> "DataStore"
    -> "Sun DS with AM schema"
    Attribute Name Mapping:
    added:
    myOpenSSOAttribute1=myLDAPAttribute1
    myOpenSSOAttribute2=myLDAPAttribute2
    myOpenSSOAttribute3=myLDAPAttribute3
    LDAP User Object Class:
    added:
    myLDAPObjectClass
    LDAP User Attributes
    added:
    myLDAPAttribute1
    myLDAPAttribute2
    myLDAPAttribute3
    But when I got to http://mySSOHost:8080/opensso/identity/attributes I do not get these
    attributes listed.
    Did I miss anything ?
    I could not find any docs regarding extending openSSO attributes, so I played and tried with
    openSSO.
    Many thanks in advance
    Kind regards
    Joerg

    There are three approaches I can see
    1 - the manual runtime approach. Check the attributes in the doStartTag() method, and throw an exception if it is being used incorrectly.
    2 - Implement a TagExtraInfo class, and override the isValid(TagData) method. You can then check the attributes provided to a tag at compile time.
    3 - Implement a TagLibraryValidator class, which validates the JSP page as a whole, with regards to a tag library. (compile time)
    I think option 2 is the closest to what you want. Option 3 is just overkill, in this case.
    Cheers,
    evnafets

  • Access Custom Attributes in JavaScript and in Transactions

    Hello,
    I try to work with custom attributes. I've problems accessing the values in JavaScript and in transactions, but it works fine within .irpt pages.
    What's the trick?
    For a custom attribute called PLANT, can I write something like this in JavaScript?
    var p = ;
    Is there a way to access custom attributes in the Link Editor of an Action Block?
    Kind Regards,
    Matthias

    Hi Matthias,
    it is not possible to integrate that kind of MII variables in JavaScript like you discribed before.
    You are right that this kind of expression is possible in the .irpt file. The reason why it is working in the .irpt
    but not in the .js is, that the MII script parser is only replacing in HTML content. Everywhere you have
    scripting the parser will not replace the {...} markings (since the curly brackets also show start/end of functions aso.).
    Variables to JavaScript
    The easiest Way to get those variables is to create hidden fields in the .irpt file that you can access via JavaScript.
    For example:
    <input type="hidden" id="hidden_plant" value="{PLANT}" />
    This will be parsed to (e.g.)
    <input type="hidden" id="hidden_plant" value="Karlsruhe/DE" />
    Now you can access this value in JavaScript via:
    document.getElementById( "hidden_plant" ).value;
    Variables to Transactions
    To parse custom variables to a transaction you first have to specify corresponding transaction variables in the
    transaction itself. After saving the transaction you can map those variables to Parameters in the Xacute-Query-Editor.
    Including this transaction to your webpage you can simply assign the required value to the corresponding parameter.
    For example if you mapped the Plant variable of the transaction to Param.1 you can specify the information in the .irpt
    like:
    <applet id="trx_test" ....>
      <... />
      <param name="Param.1" value="{PLANT}" />
    </applet>
    Another possibility is to set the value dynamically via JavaScript if you use:
    document.getElementById( "trx_test" ).getQueryObject().setParam( 1, "Karlsruhe/DE" );
    Native access to user variables via the BLE is not possible (as far as I know).
    I hope this is what you wanted to hear?
    Best Regards
    Sebastian
    Edited by: Sebastian Holzschuh on Jun 10, 2008 12:16 PM

  • CUP Custom Attributes

    Dear Experts,
    In our CUP System we have autoprovision.
    For Request panel we are trying to add the password and room number as custom attributes.
    During autoprovision will it save the password and room number in SAP ?
    Regards
    Hari

    Hi Hari,
    you will not be able to set the password manually.
    Room n umber will not be a problem: create a custom field, the go to Field Mapping - Provisioning and a a mapping of that field to "Room or appartment number".
    Be careful when experimenting with custom fields - once you have created a custom field and used it in a request, there is NO way to get rid of it again, and it might also appear on your request screen forever! Best option is to do a backaup of your DEV system (GRC Java only) just in case...
    Frank.

  • Adv Pricing Price List help

    Hi,
    I am relatively new to Adv Pricing and the great features it provide.
    I was wondering if there is a way to maintain 1 single price list in Oracle and then be able to print out pricelist showing only a subset of items in the list?
    Currently, I define 1 single master price list with 100 items. I see that the only "out of box" report is the "Price List Report" which only allows you to restrict the items based on “Start Date Active” and “End Date Active”.
    Is there some other feature I can use to print/export only a subset of items based on either categories or some other functions?
    Greatly appreciate any pointers!!

    Hi,
    I am not sure on which version you are but R12.1 provides a feature called Price Book.
    Price book enables you to view and/or print pricing data for a specific customer.
    -> A robust self service capability for users to generate and publish list of products with their related prices.
    -> Uses Customer item cross reference number (when available) rather than the internal item number, making it easy for customer to identify the item
    -> Published via printed report, online views, XML Messages and email.
    For more information, refer to the OM Implementation Guide of R12.1 version.
    With Regards,
    Vishal Majithia

  • 11g GC DBAT Trusted Source Reconciliation with custom attributes fails

    Hi All,
    We are working on OIM 11g and we are using the GTC Database Tables connector to reconcile from an HR application that exposes the data in some views. When we add a custom attribute in User object (HR_ROLE_CODE) and map it in the connector the reconciliation fails with the following error:
    intUserKey_in = 1
    intBatchKey_in = 80
    strTargetTableName_in = RA_MERGERDEVDBEMPGTC46
    strRequiredAttributesList_in = RECON_USR_LOGIN,RECON_LASTNAME,RECON_STATUS
    strValidateAttributesList_in = RECON_USR_LOGIN,RECON_USR_EMAIL,RECON_ACT_KEY,RECON_USR_TYPE,RECON_USR_EMP_TYPE,RECON_USR_START_DATE,RECON_USR_END_DATE
    strOIMVldtAttributeColList_in = USR_LOGIN,USR_EMAIL,ACT_KEY,USR_TYPE,USR_EMP_TYPE,USR_START_DATE,USR_END_DATE
    strMatchingRule_in = (((USR.USR_LOGIN=RA_MERGERDEVDBEMPGTC46.RECON_USR_LOGIN)))
    strNoMatchFoundRule_in = Create User
    strUserMatchedRule_in = Establish Link
    strUsersMatchedRule_in = None
    intEventAssignUsrGrpKey_in = 0
    strmappedAttributesList_in = RECON_USR_LOGIN,RECON_ROLECODE,RECON_FATHERSNAME,RECON_LASTNAME,RECON_ACT_KEY,RECON_FIRSTNAME,RECON_USR_EMP_TYPE,RECON_USR_TYPE,RECON_USR_PASSWORD
    stroimAttributeTableColList_in = USR_LOGIN,HR_ROLE_CODE,USR_MIDDLE_NAME,USR_LAST_NAME,ACT_KEY,USR_FIRST_NAME,USR_EMP_TYPE,USR_TYPE,USR_PASSWORD
    strReconciliationType_in = User
    strReconMLSTableName_in = RA_MLS_MERGERDEVDBEMPGTC46
    strReconMLSColNames_in =
    strOimMLSColNames_in =
    strDefaultLocale_in = el
    strAllLocates_in = el
    intReturnCode_out = null
    strErrMsg_out = null
    SEVERE: Γενικό σφάλμα/πληροφορίες: {0}
    oracle.iam.platform.utils.SuperRuntimeException: -9: Attribute field (HR_ROLE_CODE) does not exist in table USR.
         at oracle.iam.reconciliation.dao.ReconActionDao.executeBulkUserMatchCRUD(ReconActionDao.java:697)
         at oracle.iam.reconciliation.impl.UserHandler.executeBulkCUD(UserHandler.java:568)
         at oracle.iam.reconciliation.impl.BaseEntityTypeHandler.process(BaseEntityTypeHandler.java:34)
         at oracle.iam.reconciliation.impl.ActionEngine.processBatch(ActionEngine.java:129)
         at oracle.iam.reconciliation.impl.ActionEngine.execute(ActionEngine.java:90)
         at oracle.iam.reconciliation.impl.ActionTask.execute(ActionTask.java:73)
         at oracle.iam.platform.async.impl.TaskExecutor.executeUnmanagedTask(TaskExecutor.java:100)
         at oracle.iam.platform.async.impl.TaskExecutor.execute(TaskExecutor.java:70)
         at oracle.iam.platform.async.messaging.MessageReceiver.onMessage(MessageReceiver.java:68)
         at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
         at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
         at java.lang.reflect.Method.invoke(Method.java:597)
         at com.bea.core.repackaged.springframework.aop.support.AopUtils.invokeJoinpointUsingReflection(AopUtils.java:310)
         at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.invokeJoinpoint(ReflectiveMethodInvocation.java:182)
         at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:149)
         at com.bea.core.repackaged.springframework.aop.interceptor.ExposeInvocationInterceptor.invoke(ExposeInvocationInterceptor.java:89)
         at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
         at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.doProceed(DelegatingIntroductionInterceptor.java:131)
         at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.invoke(DelegatingIntroductionInterceptor.java:119)
         at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
         at com.bea.core.repackaged.springframework.aop.framework.JdkDynamicAopProxy.invoke(JdkDynamicAopProxy.java:204)
         at $Proxy488.onMessage(Unknown Source)
         at weblogic.ejb.container.internal.MDListener.execute(MDListener.java:466)
         at weblogic.ejb.container.internal.MDListener.transactionalOnMessage(MDListener.java:371)
         at weblogic.ejb.container.internal.MDListener.onMessage(MDListener.java:328)
         at weblogic.jms.client.JMSSession.onMessage(JMSSession.java:4659)
         at weblogic.jms.client.JMSSession.execute(JMSSession.java:4345)
         at weblogic.jms.client.JMSSession.executeMessage(JMSSession.java:3822)
         at weblogic.jms.client.JMSSession.access$000(JMSSession.java:115)
         at weblogic.jms.client.JMSSession$UseForRunnable.run(JMSSession.java:5170)
         at weblogic.work.SelfTuningWorkManagerImpl$WorkAdapterImpl.run(SelfTuningWorkManagerImpl.java:528)
         at weblogic.work.ExecuteThread.execute(ExecuteThread.java:201)
         at weblogic.work.ExecuteThread.run(ExecuteThread.java:173)
    The attribute exists in USR table with name: USR_UDF_HR_ROLE_CODE but the connector maps it as HR_ROLE_CODE (line: stroimAttributeTableColList_in = ....)
    Can anyone help on this?
    Thanks in advance,
    Kostas

    Thanks for the answer Rajiv,
    I tried to run the utility to download/upload a custom resource bundle but after the parameters that I provide the utility does nothing. It looks like it cannot find the specified path/file lathough i tried both windows and unix style.
    It does not display ay message of success or failure, also I do not know how can I verify that the bundle has been upload successfully.

  • Portal Active directory attributes mapping

    Hi All.
    I am trying to map additional fields from the Active Directory to fields located within the Portal User Administration area.
    I added the new fields within the XML file dataSourceConfiguration_ads_readonly_db.xml, and then uploaded this file using the config tool.I then configured SAP Portal to use the newly uploaded XML file. I then restarted the SAP Server.
    Here is how I added new fields Zip and City to the XML file:
    <?xml version="1.0" encoding="UTF-8"?>
    <!-- $Id: //shared_tc/com.sapall.security/630_SP_COR/src/_deploy/dist/configuration/shared/dataSourceConfiguration_ads_readonly_db.xml#6 $ from $DateTime: 2004/08/20 09:55:24 $ ($Change: 17140 $) -->
    <dataSources>
        <dataSource id="PRIVATE_DATASOURCE"
                    className="com.sap.security.core.persistence.datasource.imp.DataBasePersistence"
                    isReadonly="false"
                    isPrimary="true">
            <homeFor>
                <principals>
                     <principal type="group"/>
                     <principal type="user"/>
                     <principal type="account"/>
                    <principal type="team"/>
                    <principal type="ROOT" />
                    <principal type="OOOO" />
                </principals>
            </homeFor>
            <notHomeFor/>
            <responsibleFor>
                <principals>
                     <principal type="group"/>
                     <principal type="user"/>
                     <principal type="account"/>
                    <principal type="team"/>
                    <principal type="ROOT" />
                    <principal type="OOOO" />
                </principals>
            </responsibleFor>
            <privateSection>
            </privateSection>
        </dataSource>
        <dataSource id="CORP_LDAP"
              className="com.sap.security.core.persistence.datasource.imp.LDAPPersistence"
              isReadonly="true"
              isPrimary="true">
              <homeFor/>
              <responsibleFor>
                   <principal type="account">
                        <nameSpace name="com.sap.security.core.usermanagement">
                             <attribute name="j_user"/>
                             <attribute name="logonalias"/>
                             <attribute name="j_password"/>
                             <attribute name="userid"/>
                        </nameSpace>
                       <nameSpace name="com.sap.security.core.authentication">
                            <attribute name="principal"/>
                            <attribute name="realm"/>
                            <attribute name="domain"/>
                       </nameSpace>
                   </principal>
                   <principal type="user">
                        <nameSpace name="com.sap.security.core.usermanagement">
                             <attribute name="firstname" populateInitially="true"/>
                             <attribute name="displayname" populateInitially="true"/>
                             <attribute name="lastname" populateInitially="true"/>
                             <attribute name="fax"/>
                             <attribute name="email"/>
                             <attribute name="title"/>
                             <attribute name="department"/>
                             <attribute name="description"/>
                             <attribute name="mobile"/>
                             <attribute name="telephone"/>
                             <attribute name="streetaddress"/>
                             <attribute name="uniquename" populateInitially="true"/>
                                            <attribute name="Zip"/>
                                            <attribute name="City"/>
                        </nameSpace>
                        <nameSpace name="com.sap.security.core.usermanagement.relation">
                             <attribute name="PRINCIPAL_RELATION_PARENT_ATTRIBUTE"/>
                        </nameSpace>
                        <nameSpace name="$usermapping$">
                             <attribute name="REFERENCE_SYSTEM_USER"/>
                        </nameSpace>
                   </principal>
                   <principal type="group">
                        <nameSpace name="com.sap.security.core.usermanagement">
                             <attribute name="displayname" populateInitially="true"/>
                             <attribute name="description" populateInitially="true"/>
                             <attribute name="uniquename"/>
                        </nameSpace>
                        <nameSpace name="com.sap.security.core.usermanagement.relation">
                             <attribute name="PRINCIPAL_RELATION_MEMBER_ATTRIBUTE"/>
                             <attribute name="PRINCIPAL_RELATION_PARENT_ATTRIBUTE"/>
                        </nameSpace>
                        <nameSpace name="com.sap.security.core.bridge">
                             <attribute name="dn"/>
                        </nameSpace>
                   </principal>
              </responsibleFor>
              <attributeMapping>
                   <principal type="account">
                        <nameSpace name="com.sap.security.core.usermanagement">
                             <attribute name="j_user">
                                  <physicalAttribute name="samaccountname"/>
                             </attribute>
                             <attribute name="logonalias">
                                  <physicalAttribute name="samaccountname"/>
                             </attribute>
                             <attribute name="j_password">
                                  <physicalAttribute name="unicodepwd"/>
                             </attribute>
                             <attribute name="userid">
                                  <physicalAttribute name="*null*"/>
                             </attribute>
                        </nameSpace>
                       <nameSpace name="com.sap.security.core.authentication">
                            <attribute name="principal">
                                 <physicalAttribute name="samaccountname"/>
                            </attribute>
                            <attribute name="realm">
                                 <physicalAttribute name="*null*"/>
                            </attribute>
                            <attribute name="domain">
                                 <physicalAttribute name="*null*"/>
                            </attribute>
                       </nameSpace>                    
                   </principal>
                   <principal type="user">
                        <nameSpace name="com.sap.security.core.usermanagement">
                             <attribute name="firstname">
                                  <physicalAttribute name="givenname"/>
                             </attribute>
                             <attribute name="displayname">
                                  <physicalAttribute name="displayname"/>
                             </attribute>
                             <attribute name="lastname">
                                  <physicalAttribute name="sn"/>
                             </attribute>
                             <attribute name="fax">
                                  <physicalAttribute name="facsimiletelephonenumber"/>
                             </attribute>
                             <attribute name="uniquename">
                                  <physicalAttribute name="samaccountname"/>
                             </attribute>
                             <attribute name="loginid">
                                  <physicalAttribute name="*null*"/>
                             </attribute>
                             <attribute name="email">
                                  <physicalAttribute name="mail"/>
                             </attribute>
                             <attribute name="mobile">
                                  <physicalAttribute name="mobile"/>
                             </attribute>
                             <attribute name="telephone">
                                  <physicalAttribute name="telephonenumber"/>
                             </attribute>
                             <attribute name="department">
                                  <physicalAttribute name="ou"/>
                             </attribute>
                             <attribute name="description">
                                  <physicalAttribute name="description"/>
                             </attribute>
                             <attribute name="streetaddress">
                                  <physicalAttribute name="postalAddress"/>
                             </attribute>
                             <attribute name="pobox">
                                  <physicalAttribute name="postofficebox"/>
                             </attribute>
                                     <attribute name="Zip">
                                     <physicalAttribute name="postalCode"/>
                             </attribute>
                                            <attribute name="City">
                                  <physicalAttribute name="l"/>
                        </nameSpace>
                        <nameSpace name="com.sap.security.core.usermanagement.relation">
                             <attribute name="PRINCIPAL_RELATION_PARENT_ATTRIBUTE">
                                  <physicalAttribute name="memberof"/>
                             </attribute>
                        </nameSpace>
                        <nameSpace name="$usermapping$">
                             <attribute name="REFERENCE_SYSTEM_USER">
                                  <physicalAttribute name="sapusername"/>
                             </attribute>
                        </nameSpace>
                   </principal>
                   <principal type="group">
                        <nameSpace name="com.sap.security.core.usermanagement">
                             <attribute name="displayname">
                                  <physicalAttribute name="displayname"/>
                             </attribute>
                             <attribute name="description">
                                  <physicalAttribute name="description"/>
                             </attribute>
                             <attribute name="uniquename" populateInitially="true">
                                  <physicalAttribute name="cn"/>
                             </attribute>
                        </nameSpace>
                        <nameSpace name="com.sap.security.core.usermanagement.relation">
                             <attribute name="PRINCIPAL_RELATION_MEMBER_ATTRIBUTE">
                                  <physicalAttribute name="member"/>
                             </attribute>
                             <attribute name="PRINCIPAL_RELATION_PARENT_ATTRIBUTE">
                                  <physicalAttribute name="memberof"/>
                             </attribute>
                        </nameSpace>
                        <nameSpace name="com.sap.security.core.bridge">
                            <attribute name="dn">
                                  <physicalAttribute name="*null*"/>
                             </attribute>
                        </nameSpace>
                   </principal>
              </attributeMapping>
            <privateSection>
                   <ume.ldap.access.server_type>MSADS</ume.ldap.access.server_type>
                   <ume.ldap.access.context_factory>com.sun.jndi.ldap.LdapCtxFactory</ume.ldap.access.context_factory>
                   <ume.ldap.access.authentication>simple</ume.ldap.access.authentication>
                   <ume.ldap.access.flat_group_hierachy>true</ume.ldap.access.flat_group_hierachy>
                   <ume.ldap.access.user_as_account>true</ume.ldap.access.user_as_account>
                   <ume.ldap.access.dynamic_groups>false</ume.ldap.access.dynamic_groups>
                   <ume.ldap.access.ssl_socket_factory>com.sap.security.core.server.https.SecureConnectionFactory</ume.ldap.access.ssl_socket_factory>
                   <ume.ldap.access.objectclass.user>User</ume.ldap.access.objectclass.user>
                   <ume.ldap.access.objectclass.uacc>User</ume.ldap.access.objectclass.uacc>
                   <ume.ldap.access.objectclass.grup>Group</ume.ldap.access.objectclass.grup>
                   <ume.ldap.access.naming_attribute.user>cn</ume.ldap.access.naming_attribute.user>
                   <ume.ldap.access.auxiliary_naming_attribute.user>samaccountname</ume.ldap.access.auxiliary_naming_attribute.user>
                   <ume.ldap.access.naming_attribute.uacc>cn</ume.ldap.access.naming_attribute.uacc>
                   <ume.ldap.access.auxiliary_naming_attribute.uacc>samaccountname</ume.ldap.access.auxiliary_naming_attribute.uacc>
                   <ume.ldap.access.naming_attribute.grup>cn</ume.ldap.access.naming_attribute.grup>
              </privateSection>
         </dataSource>
    </dataSources>
    I am not able to see the values for Zip and City inside the User Administration section of the Portal.
    Please advise,
    Thanks in advance

    Hi,
    Apart from doing the XML file configuration, you would need to add the custom attributes to the UME.
    Kindly read the following link for the same:
    http://help.sap.com/saphelp_nw70/helpdata/EN/44/0316d50bbe025ce10000000a1553f7/frameset.htm
    Thanks,
    GLM

  • Kwick Fields - keyword highlighting of custom attributes

    Does the PT 5 API support keyword highlighting of custom attributes? I'd like to return a custom attribute to be displayed on the search results page. The attribute is a paragraph of content, an executive summary of the document.
    I realize I could map our executive summary to the plumtree description attribute. This would solve everything automatically since summary already supports keyword highlighting. However, there seams to be a 255 character limit on the plumtree summary field. Our executive summary field is probably over a 1,000 characters and we cannot have it truncated. ***Can we increase the size of the plumtree summary field beyond 255 chars?
    Any other insights/suggestions may be helpful.
    Thank you!

    Scott,
    I'm not completely clear on what you want to do - display keyword matches that happen to be in the executive summary? Or always display the executive summary, in place of (or in addition to) the keyword matches?
    For the former, you can map your executive summary to a custom property, and then add that property to the "banner fields alias" in the Search Results Manager utility (for 5.0.2 and higher). The executive summary will then be treated just like the description, but shouldn't suffer from the 255-character limit.
    For the latter (ie. always display the summary), you'll have to do a UI customization, and also implement a PEI (portal event interface). The PEI will add your executive summary property to the set of properties that the search server returns for each result. Then, your UI customization will override class GroupedResultsViewHelper to display your property in place of (or in addition to) the keyword-highlighted summary.
    (We're looking at ways of making this customization process easier in future releases.)
    As for lifting the length limit on the Description property itself - I know of no way to do that.
    Craig

  • Issue with Sorting by Custom Attributes

    In our custom SES query application, I am trying to implement sorting at the custom attribute level. I am having difficulty in understanding exactly how to set the options on doOracleOrganizedSearch() to achieve the desired result.
    We have a table based content source and allow a user to search via custom search attribute. We are also going to allow them to sort by custom attribute.
    For example, say we have a Project content source and one of the attributes is "Client Name". Users are going to be able to sort by client name (A-Z and Z-A). I have a prototype working but it only seems to work if I set topN to a very high number.
    I want to bring back the first 10 documents sorted by Client Name A - Z and allowing paging to the next set of sorted results. My prototype works if I set topN to 1000 (more than the # of results) but does not work if I set it to 10 (# of results I want to display per page).
    Below if my code. Note I am not setting the group attribute or the cluster list. Perhaps this is the issue?
    Many thanks in advance!
    OracleResultContainer results = service.doOracleOrganizedSearch
    (this.m_query, // query
    this.m_docsRequested, // topN
    this.m_startIndex, // startIndex
    new Integer(10), // docsRequested
    this.m_dupRemoved, // dupRemoved
    this.m_dupMarked, // dupMarked
    this.m_searchDataGroup, // groups
    this.m_queryLang, // queryLang
    this.m_docLang, // docLang
    this.m_returnCount, // returnCount
    this.m_filterConnector, // filterConnector
    filters, // filters
    this.m_fetchAttributeNames, // fetchAttributeNames
    null, // searchControls
    null, // groupAttr
    this.m_sortAttributes, // sortAttrList
    null); // clusterList

    Hi Nikola,
    in 9.0.1 even if you rewrite the web interface you can't sort files by custom attributes setting a SortSpecification to a Folder. You can only sort by base attributes with getItems(). To get item sorted on custom attributes you must perform a search (a lot more codelines).
    Regards, Alessandro

  • Limitation on number of custom attributes visible

    Hi,
    I am using OIM 11g.
    All the custom attributes are visible on the create user form. I am able to see only 8 custom attributes on the modify user form.
    The visible property of all the attributes is set to true. I cannot modify the attribute once its created at the user creation.
    Can someone please help me out?
    Thanks...

    I got it resolved.
    Permissions in the access policies were not enabled for the remaining attributes.

Maybe you are looking for

  • Supplementary excise invoices / Commercial billing

    Hi,, Please tell me "How supplementary excise invoice/ commercial bill is handled in SAP ( Due to price escalation)" Kindly give me urgent solution. With regards, Samrat

  • Adobe Connect Administrator - Urgent!

    Hello, I am hoping that someone can help me with this question. I am currently administering the online courses created for my department and hosted on Adobe Connect. I am leaving my department and need to hand over the online training to my colleagu

  • Explicit logon via ITS

    Hi, Is there a way to avoid SSO, and to pass an URL parameter to explicitly force the user to logon? The problem is - we have an URL link, pointing to ABAP transaction via ITS. We want to make user to select explicitly an ABAP client. To my knowledge

  • NI Camera File for Hamamatsu c11440-10C

    Hi,  I obtained recentlry new camera Hamamatsu C11440-10C (ORCA Flash 2.8) CMOS camera and tried to connect it to frame grabber NI pcie-1433 on 64 bit version of Windows 7. Unfortunately I was stacked when I checked the connectivity between them, sin

  • I can't Sync My iPhone 4 because my HD is full, I cloud music has filled my HD

    I am on iCloud how do i clear the iCloud music that is save on my phone HD so i can sync my phone.