TopLink : attribute-mapping direct-xml-type-mapping

hi
Using TopLink Workbench 10g Release 3 (10.1.3.0.0) Build 060118 it is possible to configure a "Direct to XML Type" mapping.
see http://www.oracle.com/technology/products/ias/toplink/doc/1013/main/_html/relmapun004.htm#CHDFIFEF
In the TopLink map this results in a
<opm:attribute-mapping xsi:type="toplink:direct-xml-type-mapping">Is there a way to configure this kind of attribute mapping using JDeveloper?
thanks
Jan Vervecken

Hi Paul,
The problem you're going to hit trying to do this with a TransformationMapping in 904 (as in my other post) is that during the UnitOfWork commit, when TopLink is checking for changes a .equals will end up being called on an XMLType instance which will throw a NullPointerException (in oracle.sql.Datum I think).
One way to work around this (depending on the requirements for your app) is to set the isMutable flag on the TransformationMapping to false. This flag indicates that the value in the object's attribute isn't going to be changed, so we don't bother trying to check to see if it's changed. This will allow you to do reads, inserts and deletes with no problems.
The downside is that if you need to be able to change the XML content in your objects model and do an update of the row, TopLink will never detect a change and never issue an update of the XMLType field.
Incidentilly, if you happen to hit the same issue you had with the DirectToXMLTypeMapping where you were getting back an instance of java.sql.Opaque instead of the expected oracle.xdb.XMLType from JDBC, you should be able to handle that case in your AttributeTransformer by doing
XMLType myXML = XMLType.createXML(myOpaque)
Document = myXML.getDocument();
Hope this helps
Matt MacIvor

Similar Messages

  • How to combine "Object-to-XML (OXM)" and "Direct to XML Type" mapping?

    hi
    If I have an XMLType column in my table (wich I can map using TopLink) and I have defined the structure of the contents of this XMLType column using XML Schema (wich I can map using Toplink), how can I combine both types of TopLink mappings "as transparently as possible"?
    for "Object-to-XML (OXM)" mapping
    see http://www.oracle.com/technology/products/ias/toplink/technical/tips/ox/index.htm
    for "Direct to XML Type" mapping
    see http://www.oracle.com/technology/products/ias/toplink/doc/1013/main/_html/relmapun004.htm#CHDFIFEF
    thanks
    Jan Vervecken

    Thanks for your reply James Sutherland.
    Although I haven't used a "TopLink Converter" before, this seems like a good idea.
    The thing is that the "TopLink Workbench Editor" for my "Direct to XML Type" mapping doesn't have a "Converter" tab, some other mapping type editors do have such a "Converter" tab.
    I'm not sure if I completely understand how such a "TopLink Converter" is supposed to work. How many attributes do I need in the "XMLRow" Java object for the "MY_XML" column in the "XML_TABLE" table I try to map to?
    I suppose I should try to get a situation where the "XMLRow" Java object has an "myXML" attribute of Java class type "MyXML" (where "MyXML" has been mapped to an XML Schema), not?
    So do I also still need an attribute "myXMLDocument" of type org.w3c.dom.Document as I do now for the "Direct to XML Type" mapping?
    Oh, by the way ... for anyone who hits this forum thread looking for the reason why the TopLink Workbench reports the problem "Attribute must be assignable to java.lang.String, org.w3c.dom.Document, or org.w3c.Node" while your attribute is of such a type, read this forum post
    Re: Toplink WB 10.1.3 - Aggregate field mapping bug and XMLType question
    For me the "Direct to XML Type" mapping works fine, just ignoring the waring. This is supposed to be bug number 5071250.
    thanks
    Jan Vervecken

  • PLSQL and Java XML type mapping

    Running database 10gR2.  Trying to create a Java stored procedure that returns an XML type (oracle.xdb.XMLType) like so:
    class MyCoolClass
       static oracle.xdb.XMLType doSomething( String xmldata)
         oracle.xdb.XMLType xmlt = new oracle.xdb.XMLType( xmldata );
         return xmlt;
    This, of course, is wrapped by a PL/SQL function:
    function doSomething( xmldata varchar2 ) return SYS.XMLTYPE AS LANGUAGE JAVA
    name 'MyCoolClass.doSomething(java.lang.String) return oracle.xdb.XMLType';
    While everything compiles (that means it should work, right?), the above codes generates a runtime error ORA-00932 'inconsistent datatypes' error.   I'm not  sure what I'm doing wrong, it was my understanding that a default mapping existed between the PL/SQL SYS.XMLTYPE and oracle.xdb.XMLType.  Is what I'm attempting even possible?

    Sorry, I was being sloppy with my code example.  It should be:
    class MyCoolClass
       static oracle.xdb.XMLType doSomething( String xmldata)
          java.sql.Connection c = java.sql.DriverManager.getConnection("jdbc:default:connection:");
         oracle.xdb.XMLType xmlt = new oracle.xdb.XMLType( c, xmldata );
         return xmlt;

  • DeserializationException: mapping lookup failure for xml type

    I generated a web-services.xml with the wsdl2Service task without a type mapping. The service is a document/literal based web service. I implemented the Java method, which accepts a single parameter with type javax.xml.soap.SOAPElement and returns javax.xml.soap.SOAPElement. Everytime I invoke the method from a client I get the following error from the server (WebLogic 8.1 SP4):
    weblogic.xml.schema.binding.DeserializationException: mapping lookup failure for xml type ['urn:mytest1']:test and java interface javax.xml.soap.SOAPElement
    at weblogic.xml.schema.binding.RuntimeUtils.invoke_deserializer(RuntimeUtils.java:325)
    What could be wrong with my configuration?

    Hi,
    I am also facing the same problem on weblogic8.1SP1.
    If you had rectified this problem, please advice me as well.

  • XSU attribute mapping error

    I've encountered an attribute mapping problem when using the Java OracleXMLQuery class in XSU (Oracle XML Developer's Kit for PL/SQL on Windows NT - 9i 9.2.0.1.0). As an example, take a look at the following object type containing one field whose name is prefaced with "@". This should cause XSU to map the field as an attribute rather than an element:
    create or replace type testtype_t as object
    "@test_attribute" varchar2(20),
    test_element varchar2(30)
    Here's the query passed to OracleXMLQuery:
    select testtype_t('abc', 'def') "TEST1", testtype_t('ghi', 'jkl') "TEST2" from dual
    Here's the output of the getXMLString method:
    <?xml version = '1.0'?>
    <ROWSET>
    <ROW num="1">
    <TEST1 test_attribute="abc">
    <TEST_ELEMENT>def</TEST_ELEMENT>
    </TEST1>
    <TEST2>
    <test_attribute>ghi</test_attribute>
    <TEST_ELEMENT>jkl</TEST_ELEMENT>
    </TEST2>
    </ROW>
    </ROWSET>
    Notice that the output is correct for the "TEST1" element - it contains a "test_attribute" attribute. The "TEST2" element, however, does not contain a "test_attribute" attribute. Instead, the field was output as a child element of "TEST2" called "test_attribute". To get around this, I had to create another object type as follows:
    create or replace type testtype2_t as object
    "@test_attribute" varchar2(20),
    test_element varchar2(30)
    It's format is identical to the "testtype_t" object type described above. Here's the new query passed to OracleXMLQuery:
    select testtype_t('abc', 'def') "TEST1", testtype2_t('ghi', 'jkl') "TEST2" from dual
    Here's the resulting output of the getXMLString method:
    <?xml version = '1.0'?>
    <ROWSET>
    <ROW num="1">
    <TEST1 test_attribute="abc">
    <TEST_ELEMENT>def</TEST_ELEMENT>
    </TEST1>
    <TEST2 test_attribute="ghi">
    <TEST_ELEMENT>jkl</TEST_ELEMENT>
    </TEST2>
    </ROW>
    </ROWSET>
    Now, the "TEST2" element contains an attribute as it should.
    It seems that the only time attributes are mapped correctly for a particular object type is when it is first encountered in the query. The mapping fails for each subsequent occurrence. Creating additional object type definitions is a solution, but this can result in the creation of many redundant object type definitions. Is there another solution available? Thanks . . .

    Hi,
    Please tell me when you are getting this error and please explain a bit more what exactly you want to do..
    Thanks
    --Anil                                                                                                                                                                                                                                                                       

  • UME attribute mapping for lastpasswordchange to AD

    We are on EP 7.0 and are using Microsoft Active Directory 2003 as our user repository.
    I am using a writeable datasource configuration file to update passwords in AD from portal (SSL configured)
    For users who had password reset done through the portal, portal has the information for "Date of Last Password Change".
    However, for users who do password resets with other mechanisms (outside of SAP portal), portal does not have this information.
    I am trying to map the UME logical attribute "lastpasswordchange" to the corresponding physical attribute on Active Directory - which I believe is "pwdLastSet".
    My XML configuration looks like the following
    <dataSource id="CORP_LDAP"
             <responsibleFor>
                  <principal type="account">
                       <nameSpace name="com.sap.security.core.usermanagement">
                            <attribute name="j_user"/>
                            <attribute name="logonalias"/>
                            <attribute name="j_password"/>
                            <attribute name="userid"/>
                            <attribute name="lastpasswordchange"/>
                       </nameSpace>
                       <nameSpace name="com.sap.security.core.authentication">
                            <attribute name="principal"/>
                            <attribute name="realm"/>
                            <attribute name="domain"/>
                       </nameSpace>
                  </principal>   
                  <principal type="user">
                  </principal>
                  <principal type="group">
                  </principal>
             </responsibleFor>
             <attributeMapping>
                  <principal type="account">
                       <nameSpace name="com.sap.security.core.usermanagement">
                            <attribute name="j_user">
                                 <physicalAttribute name="samaccountname"/>
                            </attribute>
                            <attribute name="logonalias">
                                 <physicalAttribute name="samaccountname"/>
                            </attribute>
                            <attribute name="j_password">
                                 <physicalAttribute name="unicodepwd"/>
                            </attribute>
                            <attribute name="userid">
                                 <physicalAttribute name="*null*"/>
                            </attribute>
                            <attribute name="lastpasswordchange">
                                 <physicalAttribute name="pwdLastSet"/>
                            </attribute>
                       </nameSpace>                  
                    </principal>
                  <principal type="user">
                       <nameSpace name="com.sap.security.core.usermanagement">
                            <attribute name="firstname">
                                 <physicalAttribute name="givenname"/>
                            </attribute>
                  </principal>
             </attributeMapping>
             <privateSection>              
             </privateSection>
        </dataSource>
    However the above configuration doesn't work. I am not able to read the attribute "pwdLastSet" from AD using attribute mapping.
    Can some one please suggest what I am missing ?
    Thank You,

    You may google "pwdLastSet convert" a try to find out some scripts to convert pwdLastSet to another timestamp.
    As I got from some Google's [links|http://anothersysadmin.wordpress.com/2010/10/22/convert-pwdlastset-to-a-human-readable-date/] pwdLastSet it counts time in nanoseconds.
    Consult you MS Active Diractory team for help to create the converting script of create another attribute in AD with the format that match the portal's timestamp. Then you'll map  the new AD attribute to the "lastpasswordchange" attribute of the portal.
    Regards, Mikhail.

  • UME Attribute mapping

    Hi,
    via the files dataSourceConfiguration....xml it is possible to map physical user store parameters to UME attributes
    <attributeMapping>
      <principals>
        <principal type="user">
          <nameSpaces>
            <nameSpace name="com.sap.security.core.usermanagement">
              <attributes>
                <attribute name="firstname">
                  <physicalAttribute name="givenname"/>
                </attribute>
                <attribute name="displayname">
                  <physicalAttribute name="displayname"/>
                </attribute>
    Is it also possible to map attributes of the physical user store to "self defined" UME attributes?
    I would like to map the physical attribute persnr (employee number) to a UME attribute "persnr" and request it in my application with IUser.getAttribute("persnr").
    Is this possible?
    Thanks in advance
    Helmut
    Message was edited by: Mary Joan Hebert

    Hello Helmut,
    what kind of problem occurs if the administrator tries the desired form
    <attribute name="persnr"> <physicalAttribute name="persnr"/> </attribute>
    Does he get any error message in some log file? Is it possible to post the relevant datasourceConfig-File?
    Did the administrator add an entry not only into <attributeMapping> but also into:
    <principal type="user">
                             <nameSpaces>
                                  <nameSpace name="com.sap.security.core.usermanagement">
                                       <attributes>
                                            <attribute name="firstname" populateInitially="true"/>
                                            <attribute name="displayname" populateInitially="true"/>
                                            <attribute name="lastname" populateInitially="true"/>
                                            <attribute name="fax"/>
                                            <attribute name="email"/>
                                            <attribute name="title"/>
                                            <attribute name="department"/>
                                            <attribute name="description"/>
                                            <attribute name="mobile"/>
                                            <attribute name="telephone"/>
                                            <attribute name="streetaddress"/>                                        
                                            <attribute name="uniquename" populateInitially="true"/>                                   
    <attribute name="persnr"/>          
                             </attributes>
                                  </nameSpace>
    Have a nice weekend
    AE

  • Portal Active directory attributes mapping

    Hi All.
    I am trying to map additional fields from the Active Directory to fields located within the Portal User Administration area.
    I added the new fields within the XML file dataSourceConfiguration_ads_readonly_db.xml, and then uploaded this file using the config tool.I then configured SAP Portal to use the newly uploaded XML file. I then restarted the SAP Server.
    Here is how I added new fields Zip and City to the XML file:
    <?xml version="1.0" encoding="UTF-8"?>
    <!-- $Id: //shared_tc/com.sapall.security/630_SP_COR/src/_deploy/dist/configuration/shared/dataSourceConfiguration_ads_readonly_db.xml#6 $ from $DateTime: 2004/08/20 09:55:24 $ ($Change: 17140 $) -->
    <dataSources>
        <dataSource id="PRIVATE_DATASOURCE"
                    className="com.sap.security.core.persistence.datasource.imp.DataBasePersistence"
                    isReadonly="false"
                    isPrimary="true">
            <homeFor>
                <principals>
                     <principal type="group"/>
                     <principal type="user"/>
                     <principal type="account"/>
                    <principal type="team"/>
                    <principal type="ROOT" />
                    <principal type="OOOO" />
                </principals>
            </homeFor>
            <notHomeFor/>
            <responsibleFor>
                <principals>
                     <principal type="group"/>
                     <principal type="user"/>
                     <principal type="account"/>
                    <principal type="team"/>
                    <principal type="ROOT" />
                    <principal type="OOOO" />
                </principals>
            </responsibleFor>
            <privateSection>
            </privateSection>
        </dataSource>
        <dataSource id="CORP_LDAP"
              className="com.sap.security.core.persistence.datasource.imp.LDAPPersistence"
              isReadonly="true"
              isPrimary="true">
              <homeFor/>
              <responsibleFor>
                   <principal type="account">
                        <nameSpace name="com.sap.security.core.usermanagement">
                             <attribute name="j_user"/>
                             <attribute name="logonalias"/>
                             <attribute name="j_password"/>
                             <attribute name="userid"/>
                        </nameSpace>
                       <nameSpace name="com.sap.security.core.authentication">
                            <attribute name="principal"/>
                            <attribute name="realm"/>
                            <attribute name="domain"/>
                       </nameSpace>
                   </principal>
                   <principal type="user">
                        <nameSpace name="com.sap.security.core.usermanagement">
                             <attribute name="firstname" populateInitially="true"/>
                             <attribute name="displayname" populateInitially="true"/>
                             <attribute name="lastname" populateInitially="true"/>
                             <attribute name="fax"/>
                             <attribute name="email"/>
                             <attribute name="title"/>
                             <attribute name="department"/>
                             <attribute name="description"/>
                             <attribute name="mobile"/>
                             <attribute name="telephone"/>
                             <attribute name="streetaddress"/>
                             <attribute name="uniquename" populateInitially="true"/>
                                            <attribute name="Zip"/>
                                            <attribute name="City"/>
                        </nameSpace>
                        <nameSpace name="com.sap.security.core.usermanagement.relation">
                             <attribute name="PRINCIPAL_RELATION_PARENT_ATTRIBUTE"/>
                        </nameSpace>
                        <nameSpace name="$usermapping$">
                             <attribute name="REFERENCE_SYSTEM_USER"/>
                        </nameSpace>
                   </principal>
                   <principal type="group">
                        <nameSpace name="com.sap.security.core.usermanagement">
                             <attribute name="displayname" populateInitially="true"/>
                             <attribute name="description" populateInitially="true"/>
                             <attribute name="uniquename"/>
                        </nameSpace>
                        <nameSpace name="com.sap.security.core.usermanagement.relation">
                             <attribute name="PRINCIPAL_RELATION_MEMBER_ATTRIBUTE"/>
                             <attribute name="PRINCIPAL_RELATION_PARENT_ATTRIBUTE"/>
                        </nameSpace>
                        <nameSpace name="com.sap.security.core.bridge">
                             <attribute name="dn"/>
                        </nameSpace>
                   </principal>
              </responsibleFor>
              <attributeMapping>
                   <principal type="account">
                        <nameSpace name="com.sap.security.core.usermanagement">
                             <attribute name="j_user">
                                  <physicalAttribute name="samaccountname"/>
                             </attribute>
                             <attribute name="logonalias">
                                  <physicalAttribute name="samaccountname"/>
                             </attribute>
                             <attribute name="j_password">
                                  <physicalAttribute name="unicodepwd"/>
                             </attribute>
                             <attribute name="userid">
                                  <physicalAttribute name="*null*"/>
                             </attribute>
                        </nameSpace>
                       <nameSpace name="com.sap.security.core.authentication">
                            <attribute name="principal">
                                 <physicalAttribute name="samaccountname"/>
                            </attribute>
                            <attribute name="realm">
                                 <physicalAttribute name="*null*"/>
                            </attribute>
                            <attribute name="domain">
                                 <physicalAttribute name="*null*"/>
                            </attribute>
                       </nameSpace>                    
                   </principal>
                   <principal type="user">
                        <nameSpace name="com.sap.security.core.usermanagement">
                             <attribute name="firstname">
                                  <physicalAttribute name="givenname"/>
                             </attribute>
                             <attribute name="displayname">
                                  <physicalAttribute name="displayname"/>
                             </attribute>
                             <attribute name="lastname">
                                  <physicalAttribute name="sn"/>
                             </attribute>
                             <attribute name="fax">
                                  <physicalAttribute name="facsimiletelephonenumber"/>
                             </attribute>
                             <attribute name="uniquename">
                                  <physicalAttribute name="samaccountname"/>
                             </attribute>
                             <attribute name="loginid">
                                  <physicalAttribute name="*null*"/>
                             </attribute>
                             <attribute name="email">
                                  <physicalAttribute name="mail"/>
                             </attribute>
                             <attribute name="mobile">
                                  <physicalAttribute name="mobile"/>
                             </attribute>
                             <attribute name="telephone">
                                  <physicalAttribute name="telephonenumber"/>
                             </attribute>
                             <attribute name="department">
                                  <physicalAttribute name="ou"/>
                             </attribute>
                             <attribute name="description">
                                  <physicalAttribute name="description"/>
                             </attribute>
                             <attribute name="streetaddress">
                                  <physicalAttribute name="postalAddress"/>
                             </attribute>
                             <attribute name="pobox">
                                  <physicalAttribute name="postofficebox"/>
                             </attribute>
                                     <attribute name="Zip">
                                     <physicalAttribute name="postalCode"/>
                             </attribute>
                                            <attribute name="City">
                                  <physicalAttribute name="l"/>
                        </nameSpace>
                        <nameSpace name="com.sap.security.core.usermanagement.relation">
                             <attribute name="PRINCIPAL_RELATION_PARENT_ATTRIBUTE">
                                  <physicalAttribute name="memberof"/>
                             </attribute>
                        </nameSpace>
                        <nameSpace name="$usermapping$">
                             <attribute name="REFERENCE_SYSTEM_USER">
                                  <physicalAttribute name="sapusername"/>
                             </attribute>
                        </nameSpace>
                   </principal>
                   <principal type="group">
                        <nameSpace name="com.sap.security.core.usermanagement">
                             <attribute name="displayname">
                                  <physicalAttribute name="displayname"/>
                             </attribute>
                             <attribute name="description">
                                  <physicalAttribute name="description"/>
                             </attribute>
                             <attribute name="uniquename" populateInitially="true">
                                  <physicalAttribute name="cn"/>
                             </attribute>
                        </nameSpace>
                        <nameSpace name="com.sap.security.core.usermanagement.relation">
                             <attribute name="PRINCIPAL_RELATION_MEMBER_ATTRIBUTE">
                                  <physicalAttribute name="member"/>
                             </attribute>
                             <attribute name="PRINCIPAL_RELATION_PARENT_ATTRIBUTE">
                                  <physicalAttribute name="memberof"/>
                             </attribute>
                        </nameSpace>
                        <nameSpace name="com.sap.security.core.bridge">
                            <attribute name="dn">
                                  <physicalAttribute name="*null*"/>
                             </attribute>
                        </nameSpace>
                   </principal>
              </attributeMapping>
            <privateSection>
                   <ume.ldap.access.server_type>MSADS</ume.ldap.access.server_type>
                   <ume.ldap.access.context_factory>com.sun.jndi.ldap.LdapCtxFactory</ume.ldap.access.context_factory>
                   <ume.ldap.access.authentication>simple</ume.ldap.access.authentication>
                   <ume.ldap.access.flat_group_hierachy>true</ume.ldap.access.flat_group_hierachy>
                   <ume.ldap.access.user_as_account>true</ume.ldap.access.user_as_account>
                   <ume.ldap.access.dynamic_groups>false</ume.ldap.access.dynamic_groups>
                   <ume.ldap.access.ssl_socket_factory>com.sap.security.core.server.https.SecureConnectionFactory</ume.ldap.access.ssl_socket_factory>
                   <ume.ldap.access.objectclass.user>User</ume.ldap.access.objectclass.user>
                   <ume.ldap.access.objectclass.uacc>User</ume.ldap.access.objectclass.uacc>
                   <ume.ldap.access.objectclass.grup>Group</ume.ldap.access.objectclass.grup>
                   <ume.ldap.access.naming_attribute.user>cn</ume.ldap.access.naming_attribute.user>
                   <ume.ldap.access.auxiliary_naming_attribute.user>samaccountname</ume.ldap.access.auxiliary_naming_attribute.user>
                   <ume.ldap.access.naming_attribute.uacc>cn</ume.ldap.access.naming_attribute.uacc>
                   <ume.ldap.access.auxiliary_naming_attribute.uacc>samaccountname</ume.ldap.access.auxiliary_naming_attribute.uacc>
                   <ume.ldap.access.naming_attribute.grup>cn</ume.ldap.access.naming_attribute.grup>
              </privateSection>
         </dataSource>
    </dataSources>
    I am not able to see the values for Zip and City inside the User Administration section of the Portal.
    Please advise,
    Thanks in advance

    Hi,
    Apart from doing the XML file configuration, you would need to add the custom attributes to the UME.
    Kindly read the following link for the same:
    http://help.sap.com/saphelp_nw70/helpdata/EN/44/0316d50bbe025ce10000000a1553f7/frameset.htm
    Thanks,
    GLM

  • Adv. Pricing: Custom Attribute mapped to Std. Volume's ITEM_QUANTITY field

    Advanced Pricing: A Custom Attribute is mapped to Std. Volume's ITEM_QUANTITY field, to be able to capture a user-defined volume onto the Standard Quantity field via. Attribute Mapping. However the expected behavior is not achieving. Still the PTE prices if off the OM/ASO's Quantity field, and not based on the number that goes into the attribute field.
    PTE= 'Order Fulfillment', Context Type = 'Pricing Context', Context = 'VOLUME', Code = 'ITEM_QUANTITY'.
    Attribute Mapping Method = ATTRIBUTE MAPPING.
    Click on Attribute Mapping button
    Application Name=Advanced Pricing
    Line Level User Source Type=PL/SQL API
    User Value String= OE_ORDER_PUB.G_LINE_REC.ATTRIBUTE10
    When I create the Sales Order in OM, at the line level after entering the item, I entered a number in attribute10, then
    also a value in the standard quantity field, and Save. The item had price
    breaks defined in the pricelist. But the price returned was based on the value
    in the standard Quantity field, not the value in attribute10. Even when I
    reprice the line (Actions-->Price Line), there is no change.
    Expected behavior is to get the Price off the Attribute that mapped to the 'ITEM_QUANTITY' field (which is a standard/seeded attribute).
    Does anyone made such expected behavior to work (without being used with a Customer Price API)?

    can someone pls reply?
    Thanks!

  • RE: Attributes mapping

    Hi,
    I think it is the later case, that is, the current object is being altered
    by SetValue. Maybe you can trace the action by creating a DomainClass from
    TextNullable and run it in debug.
    Regards,
    Peter Sham.
    -----Original Message-----
    From: Dimitar Gospodinov [SMTP:[email protected]]
    Sent: Tuesday, March 23, 1999 3:01 PM
    To: Forte Users Mail List
    Subject: Attributes mapping
    Does anyone know what mechanism Forte uses when performs an
    attribute
    mapping in the window classes.
    For example if we have a DataField widget named MyDataField that
    maps to
    TextData. Let assume also that you have created an instance of the
    TextData class that is referenced by the MyDataField variable.
    Then the question is what will happen when you change the value in
    the
    DataField?
    A new object will be created or the current object will be altered
    by
    invoking the method SetValue?
    Regards,
    Dimitar Gospodinov
    Dimitar Gospodinov
    Consultant
    International Business Corporation
    e-mail: [email protected] << File: Card for Dimitar Gospodinov >>
    To unsubscribe, email '[email protected]' with
    'unsubscribe forte-users' as the body of the message.
    Searchable thread archive <URL:http://pinehurst.sageit.com/listarchive/>

    Try to use rework warehouse as a location for rework and if you want it recorded in a specific/certain GL, you must define it in COA firsts. using good issue and good receipts and do not forget to record PO no. in the remarks (comments field). So, when rework happens, receipt it in the rework warehouse using good receipts and issuing it from production warehouse and vice versa.
    BTw, what type of company you are currently facing ? Is it assembly type ? steel manufacturing or what ? You must also provide info whether you use backflush or manual.
    Rgds,

  • AP_EXPENSE_REPORT_HEADERS_ALL attribute mapping to AP_INVOICES_ALL

    Hi,
    We need to have some values in AP_INVOICES_ALL in some DFF ( For example Attribute10 ) for invoices we import via expense express. When we update attribute10 of ap_expense_report_headers_all after import i dont see it in the ap_invoices_all table.
    What is the mapping of the ap_invoices_all attributes to the ap_expense_report_headers_all attributes.
    Please help.
    thanks
    Ramakrishna

    Hi,
    The Attribute Mapping must be exactly matching between AP & Iexp.
    For example, if you are having a DFF in iExpense called DFF1 (Attribute12-Expense Headers), then you need to create a Attribute in AP Invoice Headers with the same Attribute Number 12.
    If you are creating in Expenses Report Lines, the create in AP Invoice Lines category. Pls remember that Attribute No. must be same. If it is done, then data will move exactly from iExpense to AP when Expense Report Export program is run.
    The DFF Names need not be same.
    Regards,
    guru

  • Attribute mapping not working with complex searches

    Hi all,
    We are using "attribute mapping" for some attributes and that works fine as far as we don't make a complex search. We are doing the attribute mapping at the Directory proxy 6.3 so we map businessSector to businessUnit. Everything work fine if we just put businessSector in the search, but if we add something else to the search filter, it will not work.
    So, if we use filter businessSector=XXXXXXX, it will work and make all the mapping, but if we use something like "(&(pocketSizeOffice=Yes)(businessSector=XXXXXXX))", it will not work.
    We have look at the logs and we see the mapping happening in the first case, but not in the second one.
    Have somebody seem this before or is facing this problem?
    Thanks,
    Federico

    Hi Federico,
    I was not able to reproduce the problem with DPS 6.3 in my labs... so the conditions to reproduce it may be more tricky than described. Anyway, this is not a known problem.
    Feel free to contact Sun support to have a fix delivered to you.
    Thanks
    -Sylvain

  • Attribute mapping in replication

    Hi,
    We have around 10 servers running DS5.2P4.
    Now we are building DS6.3 servers for an acquired enterprise and would like to store the new directory information in one of the old 5.2 servers for data recovery.
    The problem is that the schema in 6.3 is different compared to the old 5.2P4.
    So is attribute mapping possible in replication between 6.3 and 5.2 Directory servers.
    Thanks

    Hi,
    Please tell me when you are getting this error and please explain a bit more what exactly you want to do..
    Thanks
    --Anil                                                                                                                                                                                                                                                                       

  • UIXInclude getAttribute Illegal access of the include attribute map out

    Using JDeveloper 11.1.1.6.0
    I've been digging into the reason why I've been getting this in my logs. At first, I thought it was because of a declarative component, but after further digging, it was actually the region which I'm using inside a declarative region's facet.
    <UIXInclude> <getAttribute> Illegal access of the include attribute map outside of the include context
    Searching google only gets me to this link:
    [ Oracle® Fusion Middleware Error Messages Reference|http://docs.oracle.com/cd/E16162_01/core.1112/e22506/chapter_adf_faces_messages.htm]
    Has anyone encountered this same log? If you have, can you share what is causing it?
    Thanks.
    -Marvin

    Found the issue.
    Too bad I had to realize it the hard way. When the declarative component is trying to point to an attribute that doesn't exist, then you get this message in your log. Feel bad for the af:region for getting blamed... (but hey the documentation said contact support so that didn't help as well).
    Killed the unneeded and anonymous attribute element and everything is back to normal.
    -Marvin

  • Export Custom Attribute Mapping

    Hello Gurus!
    I'm migrating a xMII 11.5 project to MII 12.1 and the migration tool was fine on creating the Custom Attributes and Custom Attribute Mapping. However, what I need now is to export Custom Attribute and Custom Attribute Mapping from MII 12.1 DEV to QAS and PRD.
    My question is: When exporting Custom Attributes from Configurations menu, it will export Custom Attribute Mapping too? How can I export and import Custom Attribute Mapping from DEV to QAS and PRD?
    Thanks

    Manoel,
    have you tried the following:
    - open System Management / Configurations
    - unmark the "Select All" and only mark the "Custom Attributes"
    - click export and save the zip file
    The exported zip file should include all the settings. In your follow up systems QAS and PRD you can import the zip file.
    See also SAP Help on [MII 12.1 Configuration|http://help.sap.com/saphelp_mii121/helpdata/en/43/e80b59ad40719ae10000000a1553f6/frameset.htm]
    Michael

Maybe you are looking for

  • Pages 5.2.2 Saving bug

    hello, Pages calls me every 5 minutes with this message: This document was edited in another application. To work on this version, click Back. Changes made here will be saved as version on your Mac. * Tip: If you use an online storage service, do not

  • Mac OS X will not install as it states Mac HD is used for Time Machine backups?

    I'm not sure what is happening?! I wanted to connect my new wireless trackpad but could not as my mac said I needed 10.6 or later. I checked my mac which I thought had snow leopard on but it states it has 10.5.8? I am now trying to re-load mac OS X f

  • Error message when trying to purchase IWork

    Hello, Im using Imac Desktop Computer and I was trying to purchase IWork and was getting this message Pages can't be installed on Macintosh HD because Mac OS X version 10.7.4 or later is required.

  • Non-SysAdmins have been denied permission to run DTS Execution job steps without a proxy account. The step failed.

    I am trying to follow the steps to create a proxy account.  I am looking at http://www.mssqltips.com/sqlservertip/2163/running-a-ssis-package-from-sql-server-agent-using-a-proxy-account/. --Script #1 - Creating a credential to be used by proxy USE MA

  • Help with Scroll Panel

    I'm mocking up a site for a friend of mine and I have 2 questions about a scroll panel.  First when I create text then convert it to a scroll panel component it always adds the text "Add More Content Here" somewhere in the middle of my content.  I co