Organizational Unit - 0ORGUNIT : Hierarchy Issue

Hi Guys,
Lot of Organisation Structure changed in the last year, when we run the report for the last year it is not displaying any historical Organisation Structure, but it is displaying the new Organisation Structure.
The requirement is when we run it should display the current Organisation structure and if we run for historical data it should display the historical Organisation Structure.
We assigned 0ORGUNIT as Time - dependent also but still we are facing the problem.
For Example
Org A and B
2010 ABC is assigned to Org A
2011 ABC is moved to Org B
When we run report for 2010 it is showing as Org B, but we need Org A.
Can any one please help in solving the problem.
Regards
Jagan

Hi jagan,
  If you refer to any time dependent master data, there should be always key date. If the key date is not given it takes system date as default.  So as on today what ever is ur time dependent master data it will show you that even you ran for 2010 on some other date.
Regards
Vamsi
Edited by: vamsi talluri on Jun 27, 2011 9:18 PM

Similar Messages

  • 0ORGUNIT Organizational Unit (Hierarchies) Issue

    Dear Experts,
    I have loaded HIERARCHIES for info object 0ORGUNIT. I refreshed the available hierarchies in the IP, Selected activated and loaded the Hierarchy. When i check the 0ORGUNIT hierarchy in Bex analyser, the data is accurately showing. But when i Open Cubes 0PT_C01& 0PA_C01, the Hierarchy is not loading. I opened a standard Report called 0PT_C01_Q001 (Productivity report) in query designer and it says there is no hierarchy and when i open the same report in bex analyzer, the following error comes:
    Diagnosis
    This is a generic error message that refers to incorrect content in the definition of the query.
    System Response
    The query cannot be executed.
    Procedure
    Try to change the query using the Query Designer. Ideally, the system provides a repair proposal with which you can remove the error.
    If this not does happen, contact SAP.
    You can also delete the query if you no longer need it.
    Additional technical information:
    IOBJNM = 0ORGUNIT
    ELTUID =
    ELTTP = DIM
    SELTP = 0
    Kindly Help on this issue Please.
    Regards,
    Shahzad

    hi,
    you might not be using the same the version as you wre using in the custom one.
    you need to select the same in the standard query as well .
    Thanks
    krishna.y

  • Database table dip organizational unit hierarchy

    Hi, All!
    Is it possible to add organizational unit hierarchy to DIP based on database table while importing from DB table?
    Thanks!

    Hi!
    Yes, I know that map file should be used. But how?
    I have plain table with users with for example following fields: id, login, pwd, mail, OU and so on...
    DomainRules
    NONLDAP:ou=myusers,dc=my,dc=comp:uid=%,ou=myusers,dc=my,dc=comp
    AttributeRules
    ou: : :ou: ou: : organizationalUnit
    dc: : :domain:dc: :domain
    id: : : :employeenumber: :inetOrgperson
    login: : : :cn: :person
    But I can't create OU and users in required OU (as mentioned in DB record), all users created in "ou=myusers,dc=my,dc=comp".

  • Organizational Unit Hierarchy in Universe

    Hi expert,
    I created a Universe from a query, in a query I have this Organizational Unit Hierarchy in the row column. In the Universe, I can see the Hierarchy name here but there is not L00 shown in the hierarchy and the level is starting from L01 to L07. After the Universe is created here, I created the report using Web Intelligence, when I add this L01 hierarchy in the report, I cannot see any data.
    Does anyone here know why? I am new to this Universe and Web Intelligience.
    Thanks!

    Hi King,
    When you generate a universe from a BEX query, you have to specify whether or not you want to generate a level 0 or not.
    If you do not have the L00, you didn't op to do so. You can do this in a refresh structure or with a fresh generate (in the latter case, check your defaults).
    Now L00 will be the "all" level. So that may not be your problem.
    Did you select at least a key figure in your webI query?
    Test what results you get for certain selections when you run the BEX query directly.
    Then using the same conditions, you should get the same results in WebI.
    Good luck,
    Marianne

  • Dimensional Hierarchy - Organizational unit

    Hi all,
    I have the following queries related to Dimensional hierarchy.
    1. Why we associate logical columns in the dimensional hierarchy?
    2. For a particular organization unit there is no dimensional hierarchy, i mean data is at detailed level..
    How to display data? ....i mean is it required to build dimensional hierarchy.
    Please clarify.
    regards
    chandra kanth

    1. Why we associate logical columns in the dimensional hierarchy?
    Dimension hierarchies establish levels for data groupings and calculations in your report, they also provide paths for drill down.
    2. For a particular organization unit there is no dimensional hierarchy, i mean data is at detailed level..
    How to display data? ....i mean is it required to build dimensional hierarchy.
    Data will always be at granular level for any dimension in a typical data warehouse. In order to report the fact at higher level for business users we create this dimensional hierarchy in the BMM. So, if you want to create your report that shows measure at specific level of organization then create it, else no need.

  • Partner number of organizational unit

    Hello CRM gurus.
    Is possible to create partner number of organizational unit retrospectively? We have crated organizational unit hierarchy manualy, but the units do not have partner number. Thank you for you help!
    Regard,
    Petr Syka

    Hello Petr,
    Normally the customers copy the organisation structure from R/3 to CRM. And finally to integrate BP's with org units, they would execute the report CRM_COM_ORGMAN_BUPA_INTEGRATE. Sometimes BP's are not created and integration does not work. But however they are able to resolve this issue by making some changes in number ranges and by doing customization as mention in Note 550055.
    I have to admit, I have not much knowledge in the below scenario described by you, nevertheless, I suggest that you refer the note 550055 and the corresponding related notes which might be helpful in meeting your business requirements.
    Best Regards, Adil

  • 0ORGUNIT Hierarchy load failure

    Hi Friends,
    I have loaded 0ORGUNIT hierarchy through proicess chain. load is getting failed with the below error message
    Node ID 00000613 , char.value 40000136 , exists several times under node ID 00000153
    Node ID 00002561 , char.value 40000136 , exists several times under node ID 00001212
    Node ID 00002281 , char.value 40000136 , exists several times under node ID 00001064
    Node ID 00001897 , char.value 40000136 , exists several times under node ID 00000890
    hierarchy table contains all the records in M version.
    This error is occuring for past 4 days with same node values.
    I have not tried activating manually. this is not visible in RSA1 Manual hier/attribute change run option.
    I am using BW3.5.
    Please give me some inputs if you have faced similar issue.
    Regards,
    Ramesh

    Hello,
    If your hierarchy is time dependent then check if for org unit 40000136 u getting right time frames and there is no overlap.
    Also check if you have created right hierarchy type in the infopackage.
    Regards.
    Shashank

  • 0ORGUNIT Hierarchy and Not Assigned

    Hello Everyone,
    I am using 0ORGUNIT and the associated ORGEH hierarchy.
    I execute my query with a date of 01/01/2006 - 12/31/2006 and the Org Unit hierarchy display always shows :
    Organizational Unit
       Not Assigned Organizational Unit (s)
       1000            Division South
       1001            Division SouthEast
    Why do I always get the 'Not Assigned Organizational Unit (s) displayed?  Even if I change my date range it doesn't matter.
    I did notice that if I go into RSD1 for 0ORGUNIT and maintain hierarchy the short description for this hierarchy is displayed in German.  Could this be it?  If so, how to translate?
    Thank you everyone,  Colleen

    Hello Ajay,
    I just realized it is the REST_H 'Not Assigned' node.  I read the documentation on this, but still don't understand fully it's purpose or how to get rid of it.
    Your help is appreciated.
    Thanks so much,  Colleen

  • 0ORGUNIT Hierarchy version

    Hi All,
    I am installing/setting up HR PAPA Cubes.  As part of that I am moving Organizational unit hierarchy to BW (ORGEH on 0ORGUNIT).  The default version of Org Unit hierarchy in BW queries is version 000.  My HR consultant does not know this version and wants to use version 01.  What is the version 000 for?
    Any advice on what version to use?
    Thanks, Reynir

    Reynir,
    Check this link:
    [http://help.sap.com/saphelp_nw70ehp1/helpdata/en/80/1a6466e07211d2acb80000e829fbfe/frameset.htm]
    Regards,
    Ramesh

  • Retrieve Organizational Unit ID from ECC Purchase organization ID

    hello Experts!
    I am facing an issue. In SRM - given the ID of the Purchase Organization downloaded from ECC, I need to retreieve the related SRM Organizational Unit ID.
    I have found a FM (BBP_CTR_UI_BE_PORG_DETERMINE) that is doing exactly the other way around, but coudln't find a function module / alternative way to satisfy my requirement.
    Doesn anybody have an idea?
    Thanks!

    Hi
    You can retrieve it using table HRV5500A to get the Org. unit ID for the corresponding backend pur org. If you want description of the Org unit then you can use table HRP1000.
    Regards,
    Sanjeev

  • ADMT 3.2 Migrate users to the same organizational unit in the Target Domain as they are in the Source Domain?

    Hi,
    I am in the middle of a inter forest migration and have created the target domain (TargetDomain.local) 2008R2 and Source Domain (SourceDomain.Local) 2008R2 with a two way trust. I have installed ADMT 3.2 on a server in the Target Domain. I am able to migrate
    users form the source domain to the target domain. I have copied the OU Structure from the source domain to the target domain. The issue I am currently facing is that I would like to find a way to migrate all users from the source domain to the target domain
    and the users migrate to the same OU as the source. I have looked at the include file option but cannot find a way of specifying the source and target OU's.
    Please could someone help me with this, Thanks.

    Hi,
    You need to create the same OU on target domain, then do the user account migration.
    On Organizational Unit Selection page, select Browse and select target OU, then click OK.
    For the more and detail information, please refer to this article:
    http://social.technet.microsoft.com/wiki/contents/articles/16621.interforest-migration-with-admt-3-2-part-3.aspx#Group_Account_Migration
    Regards.
    Vivian Wang

  • 0ORGUNIT Hierarchy load failure in BW, Source system : CRM

    Hi Experts,
    From last 3 days 0ORGUNIT hierarchy load was failing.Iam getting below messages.
    Node 25047465 already exists
    Node 25034957 already exists
    Node ID 00006105,Char.Value 25081567,exists several times under node id 00003508
    Node ID 00005752, Char Value 25081567,exists several times under node id 00003150
    1. Assuming that node values were changed,in order to bring AS IS how hierarchy is there in source and fresh reload will correct the duplications, I have deleted existinsg Hierarchy,and tried to reload Hierarchy from CRM system. But now i am not able load  and getting same error and my old Hierarchy also deleted.
    2.Could you please help how we can check the 0ORGUNIT hierarchy in CRM system, I have checked through Tcode PPOSE, There i'm not getting any duplication of records i.e i have single value for the respctive Char Value.
    3.We cannot check Hierarchy data through RSA3 or in the PSA how can we check how we are getting data from source system
    Looking for your Help
    Sree.
    Edited by: Sree216 on Oct 3, 2011 3:50 PM

    Hi Sree,
    Seems like Hierarchy structure is not correct in CRM. I have seen this issue, but loading data from another client (Where structure is correct) usually resolved my issue.
    not sure about CRM, but in ECC there are different Tcodes to see hierarhcies ( depends upon the Area). E.G to see profit Center hierarchy you can use KCH3 in ECC.
    Regards
    Amandeep

  • Getting the organization unit of a responsibility used ...

    Hi,
    Are there any manners to get the organization unit according to the responsility the user selected...????
    For example...
    Assume that the user has the following responsibility:
    inventory employee <-----------role as a single inv. employee(access only to view)
    admin of inventory N234 <-----------role as an admin to this particular inventory(access to view, edit, check, ...)
    admin of inventory N239 <-----------role as an admin to this particular inventory(access to view, edit, check, ...)
    e.t.c..
    How is it possible to correlate the responsibilities 2,3 (of the above list) to the organization units(units of a company) coded as 234, 239 respectively..???
    I assume that this can be done using a profile (at responsibility level and/or user level)...In this case is there any profile name i can use..or i should create a new one...??? ----{I use the MO:Organization Unit to get the business group id/company}.
    Is it possible to acheive the above through the use of a form parameter...(but the question is how to correlate the specific to an organization unit responsibility to a code representing this unit (inventory N234) without the use of a profile - as a second manner)...???
    Note: I use 11.5.10 EBS
    Many thanks,
    Sim

    Hi Sim,
    One thing you need to be carefull about is in what context you need the ID of a certain organizational unit. There are different types of orgs that are in play at different times.
    e.g. Operating Unit is the securing attribute for many subledgers such as Order Management, Accounts Receivables/Payables, Purchasing.
    Inventory Unit is relevant when you look at Inventory Transactions, Costing, Planning etc.
    If we assume that you are only interested in INV orgs then whenever you enter a form that deals with inventory related issue the user is prompted to choose an organization and the choice results in setting the context variable MFG_ORGANIZATION for the session.
    If you want to control which Inventory Organization a user or responsibility has access to you go to Inventory > Setup > Organizations > Organization Access. Here you can restrict access by Responsibility. Take a carefull look into the help text to understand implications - I have copied the first couple of paragraphs:
    +You can specify which organizations a responsibility can access by mapping responsibilities to organizations. Once this mapping is set up, a user logging into an Oracle Manufacturing product is restricted to the organizations mapped to the responsibility chosen. The Change Organization window is restricted as well.
    Attention: Until you assign an organization to a responsibility in this window, all responsibilities have access to all organizations. Once you have restricted any responsibility to an organization, you must then explicitly define the organizations which all responsibilities can access.
    Attention: This feature does not restrict access once the user is in the product. Users with access to functions that cross multiple organizations (such as ATP, Inter-organization Transfers, Item Search, Multi-organization Quantity Report, and so on) can still specify any valid organization when running these functions.+
    /Niels LM

  • Hierarchical + Analytical query for organizational unit parameters

    Hello gurus,
    I try for a couples of hour ago to make a query work as I would like.
    Our application need to store some parameters for our organization units. These organization units are typically organized in in an hierarchy manner: one top unit with many level of child units. The parameters are stored into another table with 1:1 relationship.
    For sake of visualisation, here is the data for the organization unit and parameter table in a more visual format:
    SQL> select * from organization_unit;
    UNIT_CODE  UNIT_NAME            PARENT_UNIT_CODE
    00000      Top level
    10         L2 unit #10          00000
    10-01      L3 unit #10-01       10
    10-02      L3 unit #10-02       10
    20         L2 unit #20          00000
    20-01      L3 unit #20-01       20
    20-02      L3 unit #20-02       20
    SQL>  select * from org_unit_parameters;
    UNIT_CODE  PARAM1               PARAM2               PARAM3               PARAM4
    00000      Default value        Default value        Default value        {null}
    10         {null}               Value from 10        Value from 10        {null}
    10-01      {null}               {null}               Value from 10-01     {null}
    10-02      {null}               {null}               {null}               Value from 10-02
    20         Value from 20        Value from 20        Value from 20        {null}
    20-01      {null}               Value from 20-01     {null}               {null}
    20-02      {null}               Value from 20-02     {null}               {null}The application will query the parameter table to get a parameter value for a given unit.
    The parameter resolution algorithm is rather simple: when querying a unit, the applicable parameter is the one defined at the requested level. If the parameter is not defined (null) at the requested level, the parameter value that must be returned is the next defined one in the parent hierarchy. In some rare cases, it can be null if a parameter is not defined anywhere from the requested level to top.
    I've made a query that seems to work when querying for one unit at a time. It use hierarchical operators (start with + connect by) with a bit of analytical functions. Here is a test & raw output example:
    SQL> WITH hierarchy
      2  AS
      3  (
      4    SELECT ou.unit_code,
      5         LEVEL            AS lvl
      6    FROM   organization_unit ou
      7    START WITH
      8      ou.unit_code = '20-01'
      9    CONNECT BY
    10      ou.unit_code = PRIOR ou.parent_unit_code
    11  )
    12  SELECT h.*,
    13       p.param1                                                        AS param1_raw,
    14       LAST_VALUE (p.param1 IGNORE NULLS) OVER (ORDER BY h.lvl DESC)   AS param1_with_last,
    15       FIRST_VALUE(p.param1 IGNORE NULLS) OVER (ORDER BY h.lvl ASC)    AS param1_with_first,
    16       p.param2                                                        AS param2_raw,
    17       LAST_VALUE (p.param2 IGNORE NULLS) OVER (ORDER BY h.lvl DESC)   AS param2_with_last,
    18       FIRST_VALUE(p.param2 IGNORE NULLS) OVER (ORDER BY h.lvl ASC)    AS param2_with_first,
    19       p.param3                                                        AS param3_raw,
    20       LAST_VALUE (p.param3 IGNORE NULLS) OVER (ORDER BY h.lvl DESC)   AS param3_with_last,
    21       FIRST_VALUE(p.param3 IGNORE NULLS) OVER (ORDER BY h.lvl ASC)    AS param3_with_first,
    22       p.param4                                                        AS param4_raw,
    23       LAST_VALUE (p.param4 IGNORE NULLS) OVER (ORDER BY h.lvl DESC)   AS param4_with_last,
    24       FIRST_VALUE(p.param4 IGNORE NULLS) OVER (ORDER BY h.lvl ASC)    AS param4_with_first
    25  FROM   hierarchy                                h
    26         LEFT JOIN org_unit_parameters         p
    27         ON h.unit_code = p.unit_code
    28  ORDER BY h.lvl DESC;
    UNIT_CODE   LVL PARAM1_RAW           PARAM1_WITH_LAST     PARAM1_WITH_FIRST    PARAM2_RAW           PARAM2_WITH_LAST     PARAM2_WITH_FIRST    PARAM3_RAW           PARAM3_WITH_LAST     PARAM3_WITH_FIRST    PARAM4_RAW           PARAM4_WITH_LAST     PARAM4_WITH_FIRST
    00000         3 Default value        Default value        Value from 20        Default value        Default value        Value from 20-01     Default value        Default value        Value from 20        {null}               {null}               {null}
    20            2 Value from 20        Value from 20        Value from 20        Value from 20        Value from 20        Value from 20-01     Value from 20        Value from 20        Value from 20        {null}               {null}               {null}
    20-01         1 {null}               Value from 20        {null}               Value from 20-01     Value from 20-01     Value from 20-01     {null}               Value from 20        {null}               {null}               {null}               {null}Seems pretty good, the upper parameters are well «propagated» down with LAST_VALUE function. But, I don't understand why the use of FIRST_VALUE and oppposite ordering doesn't give the same result. A little more playing with the last query for getting the final result for a given unit code:
    SQL> SELECT *
      2  FROM
      3  (
      4     WITH hierarchy
      5     AS
      6     (
      7        SELECT ou.unit_code,
      8               LEVEL            AS lvl
      9        FROM   organization_unit ou
    10        START WITH
    11           ou.unit_code = '20-01'
    12        CONNECT BY
    13           ou.unit_code = PRIOR ou.parent_unit_code
    14     )
    15     SELECT h.*,
    16            LAST_VALUE (p.param1 IGNORE NULLS) OVER (ORDER BY h.lvl DESC)   AS param1,
    17            LAST_VALUE (p.param2 IGNORE NULLS) OVER (ORDER BY h.lvl DESC)   AS param2,
    18            LAST_VALUE (p.param3 IGNORE NULLS) OVER (ORDER BY h.lvl DESC)   AS param3,
    19            LAST_VALUE (p.param4 IGNORE NULLS) OVER (ORDER BY h.lvl DESC)   AS param4
    20     FROM   hierarchy                                h
    21               LEFT JOIN org_unit_parameters         p
    22               ON h.unit_code = p.unit_code
    23     ORDER BY h.lvl
    24  )
    25  WHERE ROWNUM = 1;
    UNIT_CODE   LVL PARAM1               PARAM2               PARAM3               PARAM4
    20-01         1 Value from 20        Value from 20-01     Value from 20        {null}Works well!
    But, my ultimate goal is to create a view that resolve correctly all these parameters for each level of the organization with proper propagation rather then querying for each unit at a time. I played a bit, but without success. :( My current raw query is this one:
    SQL> WITH hierarchy
      2  AS
      3  (
      4     SELECT ou.unit_code,
      5            LPAD(' ',2*(LEVEL-1)) || ou.unit_code    AS tree,
      6            LEVEL                                    AS lvl
      7     FROM   organization_unit ou
      8     START WITH
      9        parent_unit_code IS NULL
    10     CONNECT BY
    11        PRIOR unit_code =  parent_unit_code
    12  )
    13  SELECT h.*,
    14         p.param1                                                        AS param1_raw,
    15         LAST_VALUE (p.param1 IGNORE NULLS) OVER (ORDER BY h.lvl DESC)   AS param1_with_last,
    16         FIRST_VALUE(p.param1 IGNORE NULLS) OVER (ORDER BY h.lvl ASC)    AS param1_with_first,
    17         p.param2                                                        AS param2_raw,
    18         LAST_VALUE (p.param2 IGNORE NULLS) OVER (ORDER BY h.lvl DESC)   AS param2_with_last,
    19         FIRST_VALUE(p.param2 IGNORE NULLS) OVER (ORDER BY h.lvl ASC)    AS param2_with_first,
    20         p.param3                                                        AS param3_raw,
    21         LAST_VALUE (p.param3 IGNORE NULLS) OVER (ORDER BY h.lvl DESC)   AS param3_with_last,
    22         FIRST_VALUE(p.param3 IGNORE NULLS) OVER (ORDER BY h.lvl ASC)    AS param3_with_first,
    23         p.param4                                                        AS param4_raw,
    24         LAST_VALUE (p.param4 IGNORE NULLS) OVER (ORDER BY h.lvl DESC)   AS param4_with_last,
    25         FIRST_VALUE(p.param4 IGNORE NULLS) OVER (ORDER BY h.lvl ASC)    AS param4_with_first
    26  FROM   hierarchy                          h
    27            LEFT JOIN org_unit_parameters   p
    28            ON h.unit_code = p.unit_code
    29  ORDER BY h.unit_code;
    UNIT_CODE  TREE        LVL PARAM1_RAW                PARAM1_WITH_LAST          PARAM1_WITH_FIRST      PARAM2_RAW                   PARAM2_WITH_LAST          PARAM2_WITH_FIRST         PARAM3_RAW                PARAM3_WITH_LAST          PARAM3_WITH_FIRST         PARAM4_RAW                PARAM4_WITH_LAST       PARAM4_WITH_FIRST
    00000      00000         1 Default value             Default value             Default value          Default value                Default value             Default value             Default value             Default value             Default value             {null}                    Value from 10-02       {null}
    10           10          2 {null}                    Value from 20             Default value          Value from 10                Value from 10             Default value             Value from 10             Value from 10             Default value             {null}                    Value from 10-02       {null}
    10-01          10-01     3 {null}                    {null}                    Default value          {null}                       Value from 20-02          Default value             Value from 10-01          Value from 10-01          Default value             {null}                    Value from 10-02       Value from 10-02
    10-02          10-02     3 {null}                    {null}                    Default value          {null}                       Value from 20-02          Default value             {null}                    Value from 10-01          Default value             Value from 10-02          Value from 10-02       Value from 10-02
    20           20          2 Value from 20             Value from 20             Default value          Value from 20                Value from 10             Default value             Value from 20             Value from 10             Default value             {null}                    Value from 10-02       {null}
    20-01          20-01     3 {null}                    {null}                    Default value          Value from 20-01             Value from 20-02          Default value             {null}                    Value from 10-01          Default value             {null}                    Value from 10-02       Value from 10-02
    20-02          20-02     3 {null}                    {null}                    Default value          Value from 20-02             Value from 20-02          Default value             {null}                    Value from 10-01          Default value             {null}                    Value from 10-02       Value from 10-02As you can see, it's not as I expected. I know there's something to do with a PARTITION BY clause, but don't know how.
    Is anyone knows how to solve my problem?
    Thanks
    Bruno
    For reproductibility purposes, here is the code to create sturcture and data:
    Here is the format of my tables and some samble data:
    CREATE TABLE organization_unit (
       unit_code         VARCHAR2(5 CHAR)   NOT NULL PRIMARY KEY,
       unit_name         VARCHAR2(100 CHAR) NOT NULL,
       parent_unit_code  VARCHAR2(5 CHAR)  
    CREATE TABLE org_unit_parameters (
       unit_code         VARCHAR2(5 CHAR)   NOT NULL PRIMARY KEY,
       param1            VARCHAR2(100 CHAR),
       param2            VARCHAR2(100 CHAR),
       param3            VARCHAR2(100 CHAR),
       param4            VARCHAR2(100 CHAR)
    -- Inserting data
    INSERT INTO organization_unit (unit_code, unit_name, parent_unit_code)
    VALUES ('00000', 'Top level', NULL);
    INSERT INTO organization_unit (unit_code, unit_name, parent_unit_code)
    VALUES ('10', 'L2 unit #10', '00000');
    INSERT INTO organization_unit (unit_code, unit_name, parent_unit_code)
    VALUES ('10-01', 'L3 unit #10-01', '10');
    INSERT INTO organization_unit (unit_code, unit_name, parent_unit_code)
    VALUES ('10-02', 'L3 unit #10-02', '10');
    INSERT INTO organization_unit (unit_code, unit_name, parent_unit_code)
    VALUES ('20', 'L2 unit #20', '00000');
    INSERT INTO organization_unit (unit_code, unit_name, parent_unit_code)
    VALUES ('20-01', 'L3 unit #20-01', '20');
    INSERT INTO organization_unit (unit_code, unit_name, parent_unit_code)
    VALUES ('20-02', 'L3 unit #20-02', '20');
    INSERT INTO ORG_UNIT_PARAMETERS (unit_code, param1, param2, param3)
    VALUES ('00000', 'Default value', 'Default value', 'Default value');
    INSERT INTO ORG_UNIT_PARAMETERS (unit_code, param2, param3)
    VALUES ('10', 'Value from 10', 'Value from 10');
    INSERT INTO ORG_UNIT_PARAMETERS (unit_code, param3)
    VALUES ('10-01', 'Value from 10-01');
    INSERT INTO ORG_UNIT_PARAMETERS (unit_code, param4)
    VALUES ('10-02', 'Value from 10-02');
    INSERT INTO ORG_UNIT_PARAMETERS (unit_code, param1, param2, param3)
    VALUES ('20', 'Value from 20', 'Value from 20', 'Value from 20');
    INSERT INTO ORG_UNIT_PARAMETERS (unit_code, param2)
    VALUES ('20-01', 'Value from 20-01');
    INSERT INTO ORG_UNIT_PARAMETERS (unit_code, param2)
    VALUES ('20-02', 'Value from 20-02');
    COMMIT;

    Now, I hoppe I got your reqs:
    WITH hierarchy AS (
                       SELECT  ou.unit_code,
                               LPAD(' ',2*(LEVEL-1)) || ou.unit_code    AS tree,
                               LEVEL                                    AS lvl,
                               param1                                   AS param1_raw,
                               param2                                   AS param2_raw,
                               param3                                   AS param3_raw,
                               param4                                   AS param4_raw,
                               SYS_CONNECT_BY_PATH(p.param1,'#') || '#' AS param1_path,
                               SYS_CONNECT_BY_PATH(p.param2,'#') || '#' AS param2_path,
                               SYS_CONNECT_BY_PATH(p.param3,'#') || '#' AS param3_path,
                               SYS_CONNECT_BY_PATH(p.param4,'#') || '#' AS param4_path
                         FROM  organization_unit ou LEFT JOIN org_unit_parameters p
                                 ON ou.unit_code = p.unit_code
                         START WITH parent_unit_code IS NULL
                         CONNECT BY PRIOR ou.unit_code =  parent_unit_code
    SELECT  unit_code,
            tree,
            lvl,
            param1_raw,
            REGEXP_SUBSTR(param1_path,'[^#]+',1,GREATEST(1,REGEXP_COUNT(param1_path,'[^#]+'))) AS param1_with_last,
            REGEXP_SUBSTR(param1_path,'[^#]+')                                                 AS param1_with_first,
            param2_raw,
            REGEXP_SUBSTR(param2_path,'[^#]+',1,GREATEST(1,REGEXP_COUNT(param2_path,'[^#]+'))) AS param2_with_last,
            REGEXP_SUBSTR(param2_path,'[^#]+')                                                 AS param2_with_first,
            param3_raw,
            REGEXP_SUBSTR(param3_path,'[^#]+',1,GREATEST(1,REGEXP_COUNT(param3_path,'[^#]+'))) AS param3_with_last,
            REGEXP_SUBSTR(param3_path,'[^#]+')                                                 AS param3_with_first,
            param4_raw,
            REGEXP_SUBSTR(param4_path,'[^#]+',1,GREATEST(1,REGEXP_COUNT(param4_path,'[^#]+'))) AS param4_with_last,
            REGEXP_SUBSTR(param4_path,'[^#]+')                                                 AS param4_with_first
      FROM  hierarchy
      ORDER BY unit_code
    UNIT_ TREE              LVL PARAM1_RAW       PARAM1_WITH_LAST PARAM1_WITH_FIRS PARAM2_RAW       PARAM2_WITH_LAST PARAM2_WITH_FIRS PARAM3_RAW       PARAM3_WITH_LAST PARAM3_WITH_FIRS PARAM4_RAW       PARAM4_WITH_LAST PARAM4_WITH_FIRS
    00000 00000               1 Default value    Default value    Default value    Default value    Default value    Default value    Default value    Default value    Default value
    10      10                2                  Default value    Default value    Value from 10    Value from 10    Default value    Value from 10    Value from 10    Default value
    10-01     10-01           3                  Default value    Default value                     Value from 10    Default value    Value from 10-01 Value from 10-01 Default value
    10-02     10-02           3                  Default value    Default value                     Value from 10    Default value                     Value from 10    Default value    Value from 10-02 Value from 10-02 Value from 10-02
    20      20                2 Value from 20    Value from 20    Default value    Value from 20    Value from 20    Default value    Value from 20    Value from 20    Default value
    20-01     20-01           3                  Value from 20    Default value    Value from 20-01 Value from 20-01 Default value                     Value from 20    Default value
    20-02     20-02           3                  Value from 20    Default value    Value from 20-02 Value from 20-02 Default value                     Value from 20    Default value
    7 rows selected.
    SQL>  SY.
    Edited by: Solomon Yakobson on Nov 12, 2010 10:09 AM

  • For an Organization unit, unable to assign Business partners in devlopment box

    Dear All,
    For an Organization unit, unable to assign Business partners in development-box , when i click on assign button
    its navigating to organization unit only (choose relation ship)
    But for production system i can assign the BP with out any issue
    Can u please suggest us, do we have any settings to chose the relation ship as position...
    Please find below screen image for your reference
    Thanks ,
    Rahul Yedapally 

    Vijay,
    There should be some relationship attached to those BP. Select any BP for which you are getting error, go to trx BP --> Open that BP --> then go to "RELATIONSHIP" tab and check. If entries there, you can delete those realtionship and try again.
    Regards
    Pankaj

Maybe you are looking for

  • Quicktime 7.5 - Black Video and no Audio - Using Windows Vista

    Hello, I tried asking this, but I don't think I was clear enough. Current Computer - Dell Inspiron, Quad Core, 4gig Ram, < 1yr old. Running OS - Vista Home Up until recently Quicktime worked fine, then all of the sudden the video is gone. The audio i

  • Arabic characters are displaying as question marks in forms 10g

    We have migrated our application from forms 6i to forms 10g and now in forms 10g the arabic characters are displaying as question marks while it displays correctly in the old application using forms 6i. I have already set the character set to AR8MSWI

  • How do i get youtube videos to work?

    My Very Nice Parents just purchased me a Macbook pro. I would like to no how to download html5.

  • Start with Connect By: What if Parent is the Child?

    Version : 11g Hi There, I had a question regarding Start with Connect by. The following is an example from the ORacle help from the Emploees table select case when connect_by_isleaf = 1 then 0 when level = 1 then 1 else -1 end as status,        level

  • Business Connector 4.7 connection issue with GB HMRC

    Inland Revenue have changed their URL's and SAP issued a new note 1614588 for this change.  As instructed in the note I installed the new package and now when we try to poll with Inland revenue we get a connection refused. I am not too familiar with