Advanced search based on term set

I have a picture library where I use a term set to tag photos. The managed property is called owstaxIdCuisine.
When I perform a keyword search using one term from the term set (e.g. "vegetarian"), I would expect the pictures tagged with this term to be on top of the results. However it is not the case.
I have tried to include my managed property under "Add property restrictions" and enter the keyword there, but it doesn't seem to make any difference.
When I use refiners on the search results, it works fine: if I click the "vegetarian" checkbox, then I get only the vegetarian pictures. However I'd like my users to get the correct results directly from the advanced search form.
What am I missing?
Christophe Humbert Path to SharePoint http://blog.PathToSharePoint.com User Managed Solutions http://UserManagedSolutions.com

Hi Christophe,
Have you checked if you could add the custom managed property in the advanced search form per the following article?
http://waelmohamed.wordpress.com/2011/05/31/add-custom-search-properties-in-your-advanced-search-sharepoint-2010/
Thanks
Daniel Yang
TechNet Community Support

Similar Messages

  • Problem in using quick and advanced search based on transient items

    Hi everybody
    I want to have an unbound string item in my form and allow users to use advanced search and quick search on that item.
    I read the following post About advanced search and added a transient
    item on view object and overrode the advance search method in application module and realized that the value of that string was
    added to arguments.
    Then I decided to add this transient item on entity object instead of view object so that we were able to add the item in one place and
    use it in several view objects. I added an item in the entity and unchecked the persistent flag but I can't set queryable flag since it was disable.
    I added the item in the view object and by use of application definition I forced the item to be shown in the advance search.
    I generate the application and the item was shown correctly in the advanced search but when I set the item in advanced search its value
    was not sent to advance search method.
    Is it a bug ? (value of the field in the advanced search section was not sent to advanced search method )
    Is it a way to add a queryable transient item in the entity object and still benefit from overriding advanced search method ?
    I am using Jdeveloper 10.1.3 and Jheadstart 10.1.3.
    Any help would be appreciated.
    Best Regards
    Navid

    Navid,
    JHeadstart checks whether the attribute definition is queryable before adding it to the list of advanced search attributes. A transient VO attribute can still be set to queryable, for a transient EO attribute this is not possible. We will remove this check on queryability in the upcoming patch release, since you have a valid use case. For now, you can subclass JhsSearchBean and override method createArgumentListForAdvancedSearch and comment out the check for "def.isQueryable()".
    Steven Davelaar,
    JHeadstart Team.

  • I need a code for Advanced Search based on my custom multi select listbox and query through programatically (jquery)with out design

    Hi,
    I have a grid and advanced search link buttonand
    search button.
    if i click on Advanced Search link...open a panel with 3 list boxes(multi selection)
    if i select multi selected items in list boxes and click on search-->show the grid with selected items
    getting data from Sql server custom database.
    And the code i wil expect  is 'Programatically using jqury and asp.net code' with out single line of design.
    Could you please help on the above task.

    Hi,
    I have a grid and advanced search link buttonand
    search button.
    if i click on Advanced Search link...open a panel with 3 list boxes(multi selection)
    if i select multi selected items in list boxes and click on search-->show the grid with selected items
    getting data from Sql server custom database.
    And the code i wil expect  is 'Programatically using jqury and asp.net code' with out single line of design.
    Could you please help on the above task.

  • Custom tag cloud webpart based on keywords from a Term Set in the Term Store .

    Hi Guys
    Does anyone have developed a custom Tag Cloud webpart in SharePoint 2010? I'm
    looking for a custom Tag cloud based on keywords from a Term Set in the Term Store.
    Unfortunately
    out of the box Tag Cloud Web Part only reference the Social Tags from the User.
    in my case editors have created pages and tagged a page using terms from the Term store.
    What I would like to see is a web part which could display “Top Keywords”, and the output is something like this:
    http://electronicdiscovery.info/what-additional-features-would-you-like-to-see-in-sharepoint-word-cloud-survey-electronic-discovery/
    Thanks In advance
    Tanaji Chavan

    Hi  Ramakrishnaraja ,
    Thanks for sharing the links , i tried using web part in second link but that’s not working , have also gone through the code of that web part seems like it is referring to some list like
    "Categories" and "Posts"
    however I'm looking for a custom Tag cloud based on keywords from a Term Set in the Term Store .
    Thanks 

  • How to set a default folder in Advance Search

    We have enabled the Search Scope Selection option for the default search iView in the Tool Area.  Therefore, when a user clicks the Advance Search link in the Tool Area, they can choose the index they wish to search or they can select a folder by browsing the KM folder structure.  When they click on the browse button, their initial folder is /root.  We would like to set the default browse folder to a lower-level folder, like /documents.
    Does anyone know the best way to set the initial search folder for the default search iView?

    Hi Andrew
    The short answer is that I dont think you can change the default "browse folder". It will let the end users browse whatever folders they have the permission to view. But you can solve your problem in some other ways, like:
    1) Remove any permissions regarding the root folder for the end users. In this way they will not be able to browse it through the search component. Configure permissions for all other folders you dont want end users to access.
    2) Create a range of meaningful indexes and only let the user search the indexes (with a meaningful name), not the folders. If you like, you can hide the folder search option by adding &EnableSearchFromFolder=False to the KM search parameters (search the forum for more info).
    3) Give the users access to a simple KM navigation iview with a customized layoutset that only lets the end user browse the documents repository and contains a link to the UI command "search_from_here" which will "Opens a dialog box for searching within the current folder or subfolders" (taken from the description of the ui command).
    Best regards,
    Martin Søgaard

  • Using term set as refiner in content search web part does not show all used terms

    When you create a terms set (12 terms with +/- 10-20 child terms) , attach it to a site column and allow multiple values to be selected the search service does not find all used values in the REFINERS tab of the content search web part.
    Example:
    Field ‘Tags’ is the term set which can be refined. We want to do this in the REFINERS tab of the content search web part.
    Tags is containing following fields:
    •Course document
    •Poster
    •ALS
    •Before
    •During
    •CPR/AED I
    In all libraries we used +/- 15 different tags already.
    Example of a tag field in the library:   "Poster;ALS;Belgium"
    The problem is we can’t see all of the used tags in the refiners tab when you open it for the first time.  (You can see Belgium or Cyprus is not in the list of tags.)
    When you select one tag and add it as a refiner, the others eventually do show up. But never all of them together.   It’s like he is only showing the most used (and maybe first selected?) tags first. I also think he might be having some trouble
    with multi value selections in the tag field.
     Does anyone else have the same issue as we do? And is there a solution already?

    Hi Sasha,
    According to your description, my understanding is that all the used terms cannot display in the Refiners in Content Search web part.
    If the results display in the Search Result Preview, then the terms used in these results can be displayed in the Refiners tab.
    I tested the same scenario per your post, and when I first opened it I can view all the terms which were used in the search results listed under owsmetadatafacetinfo.
    I recommend to do a full crawl and then you can view all the terms used in the search results are displayed under owsmetadatafacetinfo.
    Best regards.
    Thanks
    Victoria Xia
    TechNet Community Support

  • Customize Advanced Search Options - Permission Set

    I'm looking for a way to customize the Advanced Search Options on a per user (or permission set) basis, is there anyway to do that?
    Idea here is we have multiple clients accessing our final cut server system and would like to customize their advanced searches to include only their metadata information and not other clients metadata information.

    No, there is only one Asset Filter group. I'd like to see differentiation from the Subscription and Search Expired filters and the advanced search, and I placed a bug report to that end. You should do the same. Call it an "Enhancement".

  • Regarding Google Advanced Search, Firefox no longer saves my settings, such as 'number of results,' which I like to set to 100. The Google default is 10 and Firefox no longer saves my setting of 100.

    In Google Advanced Search, when I click on Search Settings, I go to the drop down box labelled 'Number of Results' and select 100, then click Save Preferences. Until recently Firefox saved my changed settings, but it no longer does so.

    This is caused by the new Google instant search feature. If you disable instant search and use the old style search Google should remember the preferences. The option to turn off instant search is to the right of the search box.

  • POWL based Advanced Search

    Hi all! I am confused over the below configurations for Advance Search:
    Define Object Types for Advanced Search
    Define Default POWL Application for Advanced Search
    I tried to match the query with the one that I see when I run Advanced Search on the portal but could not see any similarity in the settings. For example, for business object 2201, the default query used is SAPSRM_AL_PURCHASING_03_01. I then run POWL_QUERY to view the layout and selection criteria of this query. However, it does not match the fields I see when I run Advanced search on business 2201 (Purchase Order).
    I have also made sure that the user has the role with access to the application id assigned to SAPSRM_AL_PURCHASING_03_01 in the configuration 'Define Default POWL Application for Advanced Search'. The application id is SAPSRM_AS_PO.
    Can someone please advise whether I am off the track or that I have missed out anything?
    Cheers!
    SF

    I have digged further and carried out some tests. I think POWL for advanced search is only available with harmonized roles.

  • Addiing fixed filters to Advanced Search

    We have a set of libraries with custom columns in each. These are resulting from importing metadata from a legacy document management system. What I need to be able to do is to set up a way of searching each of these libraries and associated metadata in
    isolation from each other.
    I have created a page for each library using the advanced search web part and tried to customise it. I can add the metadata search fields sucessfully and use them to narrow down the search but the results page returns results from the whole subsite. I have
    had limited sucess using an additional column for each library that has a unique name and I can use the drop down to search that but I would like to be able to force that in the search.
    I can do it with the simple search (setting additional query terms) but then I don't get the option to add the restrictions for the other columns. I thought I could edit the keywordQuery field to add in something like
    metaterm:"ABC"
    This works if I add it to a result type that already specifies a document type but not for the generic "All Results". What have I missed.
    The result type that works only works if I use the OR operator and not the AND operator, I would have expected the AND to give me what I want and the OR to give me lots more results.
    Hope someone can help
    Thanks

    Hi,
    Based on your description, you want to search from each library.
    My suggestion is that you can create search scope for every library and use the scope in the Advanced search web part.
    1. Create search scope for every library, and when you create, you should choose the advanced search, only you choose the advanced search, the search scope will display in the advanced search web part.
    2. Edit the advanced search web part, choose the show the scope picker, you can see the search scope in the advanced search web part.
    How to create a search scope:
    http://www.bentedder.com/create-a-search-scope-for-a-sharepoint-2010-list-or-library/
    Best regard,
    Victoria
    Victoria Xia
    TechNet Community Support

  • KM folders as drop-down on advanced search

    HI All,
    When user hits the advanced search option, there is option of restricting search to folders and sub-folders.
    This is available in the folder structure. How can this be made to appear on a drop-down option. The user wants to have it in the same way as the sdn search options wherein the search can be restricted based on the dropdown of category/folders.
    Please advise.
    Thanks and regards,
    Arun

    Hi Arun,
    This is what SDN Advanced Search provides.
    Next to the Search term, it provides the option to select an index as a Dropdown choice. Below the search bar, it gives an option to filter the search result through a set of defined filter values like Product etc. This means that the content has been Meta Data tagged for the values represented by the check boxes.
    If you select a checkbox, then the result set displayed to you will be filtered according to that.
    What you basically need to do, is to define multiple indexes according to your needs and then define meta data properties which are assigned to each document / folder. This way you can achieve what you need.
    I hope this helps, if it does, then please award points in SDN.
    cheers,
    Shantanu

  • Enhancement reqest: Advanced Search form

    I would like to request another form wizard like all the great ones already there. A Advanced Search form wizard.
    Basically a form that asks for a bunch of query items like those found on any Advanced Search form and depending on which ones are non-blank, constructs a dynamic query and populates a SQL query region when the Search button is pressed.
    Thanks

    From what I can tell from each of the examplesthere
    is no option to specify any kind of compoundcriteria
    syntax for a single field, as I pointed out in my
    earlier post, e.g. where id=1 or id=2 and type=6and
    type=7. That kind of thing.Right, but (IMHO) your UI is approaching the problem
    too "literally" i.e. too much in terms of the
    underlying SQL. You are making the user literally
    think in terms of a SQL SELECT statement.I agree to some extent - it clearly looks like a query builder - but the UI provides an abstraction layer so the user doesn't have to worry about typing the underlying syntax correctly.
    And remember, this is a business application - not Google. In my experience users of business applications are pretty demanding when it comes to getting at their data. Not that I want to perpetuate bad designs on anyone. I just want to make sure the user has the tools they need. And they want field level searching.
    >
    P.S. I've already implemented a basic searchfunction
    at the top of each report page that let's the user
    enter a single value that will do an 'OR' againstall
    the fields in the view. It's just that the userRight, thats the way most search functions work. You
    type a keyword and the system does a full-text
    case-insensitive search for that keyword across a
    pre-determined set of columns.
    doesn't really have any control over which fieldsare
    tested against the value.Another way to approach this would be to put up a
    single search text field and list all the columns you
    want to search across as checkboxes. User can select
    the column(s) he wants the keyword to be searched
    in.
    Your example of multiple predicates on the same
    column is a little unusual, but
    where id=6 or id=7Unusual, perhaps..., until you get a request from someone that wants to find all the equipment with serial numbers between XYZ123456 and XYZ2345678. ;>)
    This can be implemented as a multi select list (or N
    separate text fields) where user can select/enter
    each value and you go and build the resulting SQL.I've thought of making the values select lists based on valid entries that exist in the table for a couple of cases where it might be appropriate - but I need to get basic function working first.
    >
    Just some ideas...
    ThanksThanks again for your thoughts. I have an example page on OTN that give the beginnings of my idea here: http://htmldb.oracle.com/pls/otn/f?p=36337:14 It's not fully functional yet but if you click the Search button it will throw the where clause in the text box at the bottom of the page. Let me know what you think if you get a chance.
    Earl

  • A bug in Advanced Search ?

    Hi,
    In my requirement, I have an EO-based view object which is the view instance of an advanced table, and I provide two submitButtons, 'save button' and 'reset button' on the table which is used to do commit and rollback respectively for the data update.
    When user click on 'reset button', getOADBTransaction().rollback() statement in the AM will be executed , then a strange thing happens, the "Add Another" poplist in the advanced search panel will become blank.
    Hence I'm wondering transaction.rollback() will cause clearing the VO in the 'Add Another' poplist?
    Do I have another way to roll back the change and meanwhile the poplist would not be cleared?
    Please help.
    Regards,
    MZ

    Navid,
    JHeadstart checks whether the attribute definition is queryable before adding it to the list of advanced search attributes. A transient VO attribute can still be set to queryable, for a transient EO attribute this is not possible. We will remove this check on queryability in the upcoming patch release, since you have a valid use case. For now, you can subclass JhsSearchBean and override method createArgumentListForAdvancedSearch and comment out the check for "def.isQueryable()".
    Steven Davelaar,
    JHeadstart Team.

  • Customization in Advanced Search Area.

    Hi All,
    There is a requirement in advanced search area of return orders.
    Based on the transaction type selected, corresponding status values has to be populated.
    Here im populating the transactio type values in the drop down list box and status value i have to populate in the value help/ drop down/ F4 application, but these status values should be populated based on the transaction type we have selected.
    We are working on CRM 5.0 version, and i have done few things,here im listing out the steps.
    1) For the Transaction type field i have enable the Roundtrip CS search option.
    2) I have created a new ABAP structure for the transaction field(ZCS_Trans_Search).
    3) I have appened this abap structure to the calling F4 application (Status F4 appln)
    4) implementing the IF_CRM_BSP_MODEL_ACCESS_IL_2FILL_F4_STRUCTURE and IF_CRM_BSP_MODEL_ACCESS_IL_2CHECK ACTIVE_SHUFFLER methods, but still im not able to enter in to this methods in the debug mode.
    These steps i have done with the ref to PCUI COOK BOOK 5.0 version, here im copying the steps given in PCUI 5.0
    5.1.3.7 Context sensitive value help
    The current complex value help is not fully context sensitive. It does not consider the information
    the user has already entered on the screen, If it is present in different screen position or in different
    line of a list than the field on which F4 is pressed. Thus, the value help often displays result set
    which are not related in the current context. To make value help context sensitive following points
    must be improved.
    • The complex value help must consider the entries of relevant fields on the calling
    applications screen as search criteria.
    • The value help application should be enabled to set the value in the Search-Shuffler
    depending on the current context.
    • The application should be enabled to dynamically disable the availability of the value help
    icon for a field.
    To implement this feature for any field in the field group following steps to be performed:
    1. New field group customizing flag is added the by checking this enables context sensitive
    search for a input field. Field group customizing is called “Roundtrip CS Search”.
    <Include the figure>
    2. Determine the fields to be transferred to the value help application from calling application
    and create ABAP structure from this fields.This structure is called “Context sensitive
    screenstructure” (CS structure). Assign this CS structure to the complex value help
    application which is associated with the input field. This is done in:
    Transaction crmc_blueprint
    Open the node “Application/Layout node “
    Edit the value help application
    Enter the name of the structure in the filed “Struct. For Context-Sensitive srch. Help ”
    (F4_CS_STRUCTURE)
    3. PC-UI FW takes the CS structure data from the calling application and defaults them in the
    value help applications advance search screen structure. Include this CS structure to the
    advanced screen structure of value help application to have the same fields of CS structure
    and add the corresponding fields for the CS structure to field group of advance search.
    4. Implement IF_CRM_BSP_MODEL_ACCESS_IL_2~FILL_F4_STRUCTURE in the calling
    applications Model Access Class. In this method you fill the value in CS structure which will
    be passed to the value help application.
    IF_CRM_BSP_MODEL_ACCESS_IL_2~FILL_F4_STRUCTURE
    5. Implement / or enhance if already implemented
    IF_CRM_BSP_MODEL_ACCESS_IL_2~CHECK_ACTIVE_SHUFFLER in value help
    applications MAC. This step is optional, With this you will be able to select the correct
    shuffler based on the context sensitive data passed with new import parameters values to
    this method.
    IF_CRM_BSP_MODEL_ACCESS_IL_2~ CHECK_ACTIVE_SHUFFLER.
    Please do suggest me.. what are the things further i need to do..
    REMEMBER: I have to do this implementation in the advance Search area.
    Regards.
    Anilkumar.

    Hi,
    As I understand, you would like to have more than 5 property filter in Advanced Search web part.
    According to this article, it is one of the limitation in OOTB Advanced Search web part: "The property search doesn’t allow the users to specify more than 5 property filters." As workaround, "Reuse the OOTB Advanced Search UI’s hidden controls
    that determines the search attributes (ASB_PS_…)". Please refer more information via:
    http://blogs.msdn.com/b/senthilkumarmani/archive/2010/06/05/custom-advanced-search-metadata-values-pre-populated-for-user-selection.aspx
    Also, I find two articles about customizing the advanced search Webpart adding custom properties in case you need:
    http://vuppalasanthosh.blogspot.com/2013/03/customizing-advanced-search-webpart.html
    https://waelmohamed.wordpress.com/2011/05/31/add-custom-search-properties-in-your-advanced-search-sharepoint-2010/
    Regards,
    Rebecca Tu
    TechNet Community Support

  • Unable to turn on Advanced Search for viewing PDFs (v9.1) through IE7

    Our company is currently using Acrobat 9.1 and Internet Explorer 7.
    We have multiple PDF document sets set up to be searched using index files. The Index feature can only be accessed using the Advanced Search option of Acrobat Reader or Pro 9.1.
    When we access the documents via our internal network, the advanced searching works fine. We can easily set the user's Acrobat Reader (or Writer) to have the Advanced Search option enabled.
    However, if our users try to access these documents via our company's intranet web pages, the Acrobat Reader Interface plug-in (acropdf.dll?) of IE7 is fixed to only use the Basic Search option. Users are only able to search the active PDF.  I have not found a way to enable the the Advanced Search option using the Adobe / IE7 interface.
    Not that long ago, we thought this option was available.
    Is there a way to turn this feature on or at least allow it to be enabled?
    Thanks Much!

    Hello,
    This may be of interest to anyone whose had the Advanced Search Problem (or the mis-linking problem mentioned below) using the current Acrobat Plugin to IE7.
    I think I have found a workaround for this problem (and another we've found). I've been having users test this out over the past couple of weeks and it's working fine.
    Problem #1
    Being unable to use index searching across multiple documents with the Acrobat Reader 9.1 plug-in interface running from within Internet Explorer version 7.0.    This current plug-in interface disallows setting up the Advanced Index Search feature that groups within our company use.
    Problem #2
    Links in PDF A are not properly linking to desired pages (link targets) in PDF B.  Any links in PDF A will only take the user to Page 1 of PDF B.   This occurs when any PDF links to a certain page (other than page 1) in another targeted PDF.
    Solution:
    Set the user's (many users in my case) Acrobat Reader (or Pro) to only open web based PDFs into the stand-alone Acrobat interface using the Accessibility Setup Assistant.
    In Adobe Reader:
         Go to Document | Accessibility Setup Assistant.
         Advance through the dialogs to Screen 5 of 5.
         Turn OFF the feature Display PDF documents in web browser.
         Select Done.
         Exit Adobe reader.
    In Adobe Acrobat Pro:
         Go to Advanced | Accessibility | Setup Assistant ...
         Advance through the dialogs to Screen 5 of 5.
         Turn OFF the feature Display PDF documents in web browser.
         Select Done.
    Result:
    Any PDFs embedded in a web page (environment) will open up in a new session of Acrobat (Reader or Pro) on the users desktop.
    Searching via indexes works great and there are no linking problems between PDFs.
    It may not be an optimal solution, but is working fine for our folks that access our files via our company's intranet.
    The only drawback I see is that you lose focus of the IE7 session and have to work outside of it's containment.  Although it is easy to set it back to the way it worked previously.
    If anyone has any questions or comments, please let me know.  I'm open to any improvements we can make to our process.
    Thanks!
    Dave

Maybe you are looking for

  • Training and Event Management Costs

    Hi All, I have been asked to implement training and event management for purpose of cost tracking. I have looked at activity allocation and CTPosting but would like to get some advice on proper implementation of this. Any direction, advice or support

  • Kdelibs-noarts -- help please, doesn't work [solved]

    I'm a xfce user and just want amarok and sometimes k3b and k9copy from kde. I don't want any konqueror, kwrite, arts or any other bloated stuff in my machine. So, i modified the kdelibs PKGBUILD to suit my needs -without arts nor avahi dependency/sup

  • Cannot load music into iTunes

    I am having a problem loading some of my music into iTunes. I choose the folder (or even just the file) and have it load. It shows the bar analyzing files and it goes through all of the files, but then nothing happens and the music is not loaded or o

  • LSMW-standard program RFBIBL00-two withholding information lines

    Hi, I am using a LSMW with the standard program RFBIBL00. The structure is BKPF , BSEG and WITH. I have a field for each one. The problem is when I try to upload 2 lines for vendors in the same document which have withholdong information i cannot set

  • External FW Enclosure Woes

    Hi all, haven't posted here for a long while, i suppose that's a good thing :P anyway i'm having trouble with FW, an enclosure, and a HD with two partitions that i want. The original FW enclosure i had did something strange - when on it caused some m