UME attribute mapping for lastpasswordchange to AD

We are on EP 7.0 and are using Microsoft Active Directory 2003 as our user repository.
I am using a writeable datasource configuration file to update passwords in AD from portal (SSL configured)
For users who had password reset done through the portal, portal has the information for "Date of Last Password Change".
However, for users who do password resets with other mechanisms (outside of SAP portal), portal does not have this information.
I am trying to map the UME logical attribute "lastpasswordchange" to the corresponding physical attribute on Active Directory - which I believe is "pwdLastSet".
My XML configuration looks like the following
<dataSource id="CORP_LDAP"
         <responsibleFor>
              <principal type="account">
                   <nameSpace name="com.sap.security.core.usermanagement">
                        <attribute name="j_user"/>
                        <attribute name="logonalias"/>
                        <attribute name="j_password"/>
                        <attribute name="userid"/>
                        <attribute name="lastpasswordchange"/>
                   </nameSpace>
                   <nameSpace name="com.sap.security.core.authentication">
                        <attribute name="principal"/>
                        <attribute name="realm"/>
                        <attribute name="domain"/>
                   </nameSpace>
              </principal>   
              <principal type="user">
              </principal>
              <principal type="group">
              </principal>
         </responsibleFor>
         <attributeMapping>
              <principal type="account">
                   <nameSpace name="com.sap.security.core.usermanagement">
                        <attribute name="j_user">
                             <physicalAttribute name="samaccountname"/>
                        </attribute>
                        <attribute name="logonalias">
                             <physicalAttribute name="samaccountname"/>
                        </attribute>
                        <attribute name="j_password">
                             <physicalAttribute name="unicodepwd"/>
                        </attribute>
                        <attribute name="userid">
                             <physicalAttribute name="*null*"/>
                        </attribute>
                        <attribute name="lastpasswordchange">
                             <physicalAttribute name="pwdLastSet"/>
                        </attribute>
                   </nameSpace>                  
                </principal>
              <principal type="user">
                   <nameSpace name="com.sap.security.core.usermanagement">
                        <attribute name="firstname">
                             <physicalAttribute name="givenname"/>
                        </attribute>
              </principal>
         </attributeMapping>
         <privateSection>              
         </privateSection>
    </dataSource>
However the above configuration doesn't work. I am not able to read the attribute "pwdLastSet" from AD using attribute mapping.
Can some one please suggest what I am missing ?
Thank You,

You may google "pwdLastSet convert" a try to find out some scripts to convert pwdLastSet to another timestamp.
As I got from some Google's [links|http://anothersysadmin.wordpress.com/2010/10/22/convert-pwdlastset-to-a-human-readable-date/] pwdLastSet it counts time in nanoseconds.
Consult you MS Active Diractory team for help to create the converting script of create another attribute in AD with the format that match the portal's timestamp. Then you'll map  the new AD attribute to the "lastpasswordchange" attribute of the portal.
Regards, Mikhail.

Similar Messages

  • UME Attribute mapping

    Hi,
    via the files dataSourceConfiguration....xml it is possible to map physical user store parameters to UME attributes
    <attributeMapping>
      <principals>
        <principal type="user">
          <nameSpaces>
            <nameSpace name="com.sap.security.core.usermanagement">
              <attributes>
                <attribute name="firstname">
                  <physicalAttribute name="givenname"/>
                </attribute>
                <attribute name="displayname">
                  <physicalAttribute name="displayname"/>
                </attribute>
    Is it also possible to map attributes of the physical user store to "self defined" UME attributes?
    I would like to map the physical attribute persnr (employee number) to a UME attribute "persnr" and request it in my application with IUser.getAttribute("persnr").
    Is this possible?
    Thanks in advance
    Helmut
    Message was edited by: Mary Joan Hebert

    Hello Helmut,
    what kind of problem occurs if the administrator tries the desired form
    <attribute name="persnr"> <physicalAttribute name="persnr"/> </attribute>
    Does he get any error message in some log file? Is it possible to post the relevant datasourceConfig-File?
    Did the administrator add an entry not only into <attributeMapping> but also into:
    <principal type="user">
                             <nameSpaces>
                                  <nameSpace name="com.sap.security.core.usermanagement">
                                       <attributes>
                                            <attribute name="firstname" populateInitially="true"/>
                                            <attribute name="displayname" populateInitially="true"/>
                                            <attribute name="lastname" populateInitially="true"/>
                                            <attribute name="fax"/>
                                            <attribute name="email"/>
                                            <attribute name="title"/>
                                            <attribute name="department"/>
                                            <attribute name="description"/>
                                            <attribute name="mobile"/>
                                            <attribute name="telephone"/>
                                            <attribute name="streetaddress"/>                                        
                                            <attribute name="uniquename" populateInitially="true"/>                                   
    <attribute name="persnr"/>          
                             </attributes>
                                  </nameSpace>
    Have a nice weekend
    AE

  • Attribute mapping not working with complex searches

    Hi all,
    We are using "attribute mapping" for some attributes and that works fine as far as we don't make a complex search. We are doing the attribute mapping at the Directory proxy 6.3 so we map businessSector to businessUnit. Everything work fine if we just put businessSector in the search, but if we add something else to the search filter, it will not work.
    So, if we use filter businessSector=XXXXXXX, it will work and make all the mapping, but if we use something like "(&(pocketSizeOffice=Yes)(businessSector=XXXXXXX))", it will not work.
    We have look at the logs and we see the mapping happening in the first case, but not in the second one.
    Have somebody seem this before or is facing this problem?
    Thanks,
    Federico

    Hi Federico,
    I was not able to reproduce the problem with DPS 6.3 in my labs... so the conditions to reproduce it may be more tricky than described. Anyway, this is not a known problem.
    Feel free to contact Sun support to have a fix delivered to you.
    Thanks
    -Sylvain

  • UME Configuration change for  j_user attribute

    Hi All,
    We have a requirement in portal like users login into the portal with the windows ID(Which is loginuid in the LDAP)(loginuid is synchronized with windows ID) and the further authorizations should happen with the field called uid.
    We made change in the UME datasourse xml file as below.
    In the attribute mapping ,
    <attribute name="j_user"><physicalAttribute name="loginuid"/>
    and
    <attribute name="uniquename"><physicalAttribute name="uid"/>
    After making this changes user couldnt login with the loginuid..
    We are getting the following error in the trace file:
    ===========================================
    []#2#ume.configuration.active#true#
    #1.5#000C299E546D002A0000000100000464000423C9E09FC94C#1165249872673#com.sap.security.core.server.jaas#sap.com/irj#com.sap.security.core.server.jaas#j2ee_guest#192#####SAPEngine_Application_Thread[impl:3]_35##0#0#Info##Java###got []: []#2#ume.configuration.active#true#
    #1.5#000C299E546D002A0000000200000464000423C9E09FCB79#1165249872673#com.sap.security.core.server.jaas#sap.com/irj#com.sap.security.core.server.jaas#j2ee_guest#192#####SAPEngine_Application_Thread[impl:3]_35##0#0#Info##Java###Received no SAPLogonTicket. Authentication stack: [].#1#ticket#
    #1.5#000C299E546D002A0000000300000464000423C9E09FCCB0#1165249872673#com.sap.security.core.persistence#sap.com/irj#com.sap.security.core.persistence.[cf=com.sap.security.core.persistence.datasource.imp.DataBasePersistence][md=doSearch][cl=19919]#j2ee_guest#192#####SAPEngine_Application_Thread[impl:3]_35##0#0#Info##Plain###Perform query: SELECT DISTINCT PID FROM UME_STRINGS WHERE ((PID LIKE ? ESCAPE '\#') AND (((NAMESP=?) AND (NAMESPH=?) AND (ATTR=?) AND (ATTRH=?) AND (UPPERVAL =  ?) AND (UPPERVALH = ?))))#
    #1.5#000C299E546D002A0000000400000464000423C9E09FE037#1165249872688#com.sap.security.core.persistence#sap.com/irj#com.sap.security.core.persistence.[cf=com.sap.security.core.persistence.datasource.imp.LDAPPersistence][md=searchPrincipalDatabag][cl=20149]#j2ee_guest#192#####SAPEngine_Application_Thread[impl:3]_35##0#0#Info##Plain###entry for search with searchfilter (&(objectclass=inetorgperson)(loginuid=user1)) searched in cache#
    #1.5#000C299E546D002A0000000500000464000423C9E09FE07B#1165249872688#com.sap.security.core.persistence#sap.com/irj#com.sap.security.core.persistence.[cf=com.sap.security.core.persistence.datasource.imp.LDAPPersistence][md=searchPrincipalDatabag][cl=20149]#j2ee_guest#192#####SAPEngine_Application_Thread[impl:3]_35##0#0#Info##Plain###search result found in cache#
    #1.5#000C299E546D002A0000000600000464000423C9E09FE07E#1165249872688#com.sap.security.core.persistence#sap.com/irj#com.sap.security.core.persistence.[cf=com.sap.security.core.persistence.datasource.imp.LDAPPersistence][md=searchPrincipalDatabag][cl=20149]#j2ee_guest#192#####SAPEngine_Application_Thread[impl:3]_35##0#0#Info##Plain###found principals: no results found#
    #1.5#000C299E546D002A0000000700000464000423C9E09FE3FD#1165249872688#com.sap.security.core.persistence#sap.com/irj#com.sap.security.core.persistence.[cf=com.sap.security.core.persistence.datasource.imp.DataBasePersistence][md=doSearch][cl=19919]#j2ee_guest#192#####SAPEngine_Application_Thread[impl:3]_35##0#0#Info##Plain###Perform query: SELECT DISTINCT PID FROM UME_STRINGS WHERE ((PID LIKE ? ESCAPE '\#') AND (((NAMESP=?) AND (NAMESPH=?) AND (ATTR=?) AND (ATTRH=?) AND (UPPERVAL =  ?) AND (UPPERVALH = ?))))#
    #1.5#000C299E546D002A0000000800000464000423C9E09FF19E#1165249872688#com.sap.security.core.persistence#sap.com/irj#com.sap.security.core.persistence.[cf=com.sap.security.core.persistence.datasource.imp.LDAPPersistence][md=searchPrincipalDatabag][cl=20149]#j2ee_guest#192#####SAPEngine_Application_Thread[impl:3]_35##0#0#Info##Plain###entry for search with searchfilter (&(objectclass=inetorgperson)(loginuid=user1)) searched in cache#
    #1.5#000C299E546D002A0000000900000464000423C9E09FF1DE#1165249872688#com.sap.security.core.persistence#sap.com/irj#com.sap.security.core.persistence.[cf=com.sap.security.core.persistence.datasource.imp.LDAPPersistence][md=searchPrincipalDatabag][cl=20149]#j2ee_guest#192#####SAPEngine_Application_Thread[impl:3]_35##0#0#Info##Plain###search result found in cache#
    #1.5#000C299E546D002A0000000A00000464000423C9E09FF217#1165249872688#com.sap.security.core.persistence#sap.com/irj#com.sap.security.core.persistence.[cf=com.sap.security.core.persistence.datasource.imp.LDAPPersistence][md=searchPrincipalDatabag][cl=20149]#j2ee_guest#192#####SAPEngine_Application_Thread[impl:3]_35##0#0#Info##Plain###found principals: no results found#
    #1.5#000C299E546D002A0000000B00000464000423C9E0A03B38#1165249872704#com.sap.security.core.imp#sap.com/irj#com.sap.security.core.imp.[cf=com.sap.security.core.sapmimp.logon.SAPMLogonLogic][md=initBeans][cl=20245]#j2ee_guest#192#####SAPEngine_Application_Thread[impl:3]_35##0#0#Info##Plain###LanguagesBean created#
    #1.5#000C299E546D002A0000000C00000464000423C9E0A03CE4#1165249872704#com.sap.security.core.util#sap.com/irj#com.sap.security.core.util.[cf=com.sap.security.core.util.ErrorBean][md=ErrorBean(Message)][cl=15715]#j2ee_guest#192#####SAPEngine_Application_Thread[impl:3]_35##0#0#Info##Java###message USER_AUTH_FAILED#1#message USER_AUTH_FAILED#
    #1.5#000C299E546D002A0000000D00000464000423C9E0A03DB3#1165249872704#com.sap.security.core.imp#sap.com/irj#com.sap.security.core.imp.[cf=com.sap.security.core.sapmimp.logon.SAPMLogonLogic][md=executeRequest][cl=20245]#j2ee_guest#192#####SAPEngine_Application_Thread[impl:3]_35##0#0#Info##Plain###No command found, forwarding to umLogonPage#
    #1.5#000C299E546D00270000001100000464000423C9E0B8A4B3#1165249874314#com.sap.security.core.server.jaas#sap.com/irj#com.sap.security.core.server.jaas#j2ee_guest#192#####SAPEngine_Application_Thread[impl:3]_4##0#0#Info##Java###got []: []#2#ume.configuration.active#true#
    #1.5#000C299E546D00270000001200000464000423C9E0B8A7ED#1165249874314#com.sap.security.core.server.jaas#sap.com/irj#com.sap.security.core.server.jaas#j2ee_guest#192#####SAPEngine_Application_Thread[impl:3]_4##0#0#Info##Java###got []: []#2#ume.configuration.active#true#
    #1.5#000C299E546D00270000001300000464000423C9E0B8A89E#1165249874314#com.sap.security.core.server.jaas#sap.com/irj#com.sap.security.core.server.jaas#j2ee_guest#192#####SAPEngine_Application_Thread[impl:3]_4##0#0#Info##Java###Received no SAPLogonTicket. Authentication stack: [].#1#ticket#
    #1.5#000C299E546D00270000001400000464000423C9E0B8B6D3#1165249874314#com.sap.security.core.imp#sap.com/irj#com.sap.security.core.imp.[cf=com.sap.security.core.logon.imp.SAPJ2EEAuthenticator][md=getLoggedInUser][cl=20245]#j2ee_guest#192#####SAPEngine_Application_Thread[impl:3]_4##0#0#Warning##Java###null
    [EXCEPTION]
    #1#com.sap.engine.services.security.exceptions.BaseLoginException: Authentication did not succeed.
    Regards,
    Birla.

    Hi ,
    you need to change uniqename too.
    <attribute name="uniquename">
                                                 <physicalAttribute name="loginuid"/>
    change it and test on configutool  before activate & restart .
    Thanks
    Tag

  • Get UME Attributes through front page

    Hello All,
    Is it possible to pull UME attribute of a user like "department" through front page?
    I only know to go to custom attributes and custom attribute mapping and pull it through
    getPropertyValue but can we pull the user details like department set in UME
    Please suggest
    Thanks
    Namita

    Sorry I dont know about Curly braces whether you can do for this , But cud be done for getting roles and User using curly braces or getPropertyValue.
    I Could only suggest you to do as below as far my knowledge ,
    Create XML query.
    Configure above XML Query in Transaction, in links map (XML Query) URL like given below
    "https://Server:Port/XMII/Illuminator?service=admin&Mode=UserAttribList&Content-Type=text/xml&group=XMII Administrators&IllumLoginName=loginId&IllumLoginPassword=pwd"
    Test in Workbench You will get Attributes as Output.
    Pass this to Document and get it in Frontpage using Xacute and Grid.
    Regards,
    Padma.

  • Problem in JSF action mapping for ZOHOwrter

    Hello Every one,
    I am struggling with a problem by using zohowriter in JSF Frame work, my problem is..
    I have developed an application to open and edit a Document which resides in server and save it in server in another path, for this purpose we are using ZohoWriter. For this application the Struts frame work is working fine.
    I have designed xhtml page by using struts framework as bellow,
    <body>
    <form method="POST" action="http://export.writer.zoho.com/remotedoc.im?apikey=ad40de81a92f4d644b474276c7ac1640&output=editor" target="_self">
    <input type="hidden" name="url" value="http://customers.info-sun.com/itrack/templateDocuments/TestPlan.doc">
    <input type="hidden" name="saveurl" value="http://localhost:8080/Struts/zoho.do">
    <input type="hidden" name="filename" value="mydocument.doc">
    <input type="hidden" name="id" value="12345678">
    <input type="hidden" name="format" value="doc">
    <input type="hidden" name="persistence" value="true">
    <input type="submit" value="Edit" class="divbutton" name="submit">
    </form>
    By using above code that editor is calling the "saveurl" attribute value while saving the document, that is automatically executing the Action class and saving the Document in specified server path.
    But,
    In my application we are following JSF framework,
    In my application I have written the xhtml page like,
    <form id="myform" method="post" enctype="multipart/form-data" action="http://export.writer.zoho.com/remotedoc.im?apikey=ad40de81a92f4d644b474276c7ac1640&output=editor">
         <h:commandButton value="Edit" />
         <h:inputHidden id="url" value="http://customers.info-sun.com/itrack/templateDocuments/TestPlan.doc" />
         <h:inputHidden id="filename" value="TestPlan.doc" />
         <h:inputHidden id="id" value="12345678" />
         <h:inputHidden id="saveurl" value="http://customers.info-sun.com/itrack/zoho.fileDownload" />
         <h:inputHidden id="format" value="doc" />
    </form>
    in the page designing if I use <h:form> this tag is not containing action attribute , so I am giving by command button but it is not working.
    So, I continued with html form.
    also, if I specify the "saveurl" attribute mapped with backing been , it is executing in page load only , So My actual intention means after editing it needs to call but it is not happening, while loading this method is calling so other problems are raising.
    Can any one please guide me that, what is my mistake and how to over come.
    Thanks and Regards
    N.Sailaja
    Edited by: SailajaN on Jun 9, 2009 7:37 AM

    Hi,
    I got solution for the above problem.
    I am calling a servlet instead of calling jsf flow, I got that, the zohowriter calling only lifecycle method for saveurl attribute.
    Thanks and Regards
    N.Sailaja
    Edited by: SailajaN on Jun 12, 2009 6:32 AM

  • AP_EXPENSE_REPORT_HEADERS_ALL attribute mapping to AP_INVOICES_ALL

    Hi,
    We need to have some values in AP_INVOICES_ALL in some DFF ( For example Attribute10 ) for invoices we import via expense express. When we update attribute10 of ap_expense_report_headers_all after import i dont see it in the ap_invoices_all table.
    What is the mapping of the ap_invoices_all attributes to the ap_expense_report_headers_all attributes.
    Please help.
    thanks
    Ramakrishna

    Hi,
    The Attribute Mapping must be exactly matching between AP & Iexp.
    For example, if you are having a DFF in iExpense called DFF1 (Attribute12-Expense Headers), then you need to create a Attribute in AP Invoice Headers with the same Attribute Number 12.
    If you are creating in Expenses Report Lines, the create in AP Invoice Lines category. Pls remember that Attribute No. must be same. If it is done, then data will move exactly from iExpense to AP when Expense Report Export program is run.
    The DFF Names need not be same.
    Regards,
    guru

  • XSU attribute mapping error

    I've encountered an attribute mapping problem when using the Java OracleXMLQuery class in XSU (Oracle XML Developer's Kit for PL/SQL on Windows NT - 9i 9.2.0.1.0). As an example, take a look at the following object type containing one field whose name is prefaced with "@". This should cause XSU to map the field as an attribute rather than an element:
    create or replace type testtype_t as object
    "@test_attribute" varchar2(20),
    test_element varchar2(30)
    Here's the query passed to OracleXMLQuery:
    select testtype_t('abc', 'def') "TEST1", testtype_t('ghi', 'jkl') "TEST2" from dual
    Here's the output of the getXMLString method:
    <?xml version = '1.0'?>
    <ROWSET>
    <ROW num="1">
    <TEST1 test_attribute="abc">
    <TEST_ELEMENT>def</TEST_ELEMENT>
    </TEST1>
    <TEST2>
    <test_attribute>ghi</test_attribute>
    <TEST_ELEMENT>jkl</TEST_ELEMENT>
    </TEST2>
    </ROW>
    </ROWSET>
    Notice that the output is correct for the "TEST1" element - it contains a "test_attribute" attribute. The "TEST2" element, however, does not contain a "test_attribute" attribute. Instead, the field was output as a child element of "TEST2" called "test_attribute". To get around this, I had to create another object type as follows:
    create or replace type testtype2_t as object
    "@test_attribute" varchar2(20),
    test_element varchar2(30)
    It's format is identical to the "testtype_t" object type described above. Here's the new query passed to OracleXMLQuery:
    select testtype_t('abc', 'def') "TEST1", testtype2_t('ghi', 'jkl') "TEST2" from dual
    Here's the resulting output of the getXMLString method:
    <?xml version = '1.0'?>
    <ROWSET>
    <ROW num="1">
    <TEST1 test_attribute="abc">
    <TEST_ELEMENT>def</TEST_ELEMENT>
    </TEST1>
    <TEST2 test_attribute="ghi">
    <TEST_ELEMENT>jkl</TEST_ELEMENT>
    </TEST2>
    </ROW>
    </ROWSET>
    Now, the "TEST2" element contains an attribute as it should.
    It seems that the only time attributes are mapped correctly for a particular object type is when it is first encountered in the query. The mapping fails for each subsequent occurrence. Creating additional object type definitions is a solution, but this can result in the creation of many redundant object type definitions. Is there another solution available? Thanks . . .

    Hi,
    Please tell me when you are getting this error and please explain a bit more what exactly you want to do..
    Thanks
    --Anil                                                                                                                                                                                                                                                                       

  • Setting property attribute values for multiple selected objects.

    Hello,
    Is there an easy way to set the attribute property values for more that one selected Table Operator Attribute (column) at a time. For example the target table has over 100 columns but I only want to INSERT/UPDATE 10 of those columns. The generated MERGE, INSERT and UPDATE statements will perform DML on all of the columns in the target table, setting the 90 columns with no mapping set to NULL. This is due to the Loading Properties 'Load Column when Updating Row' and 'Load Column when Inserting Row' both default to Yes. I would like to select multiple Attributes in the Table Operator and change the 'Load Column when Updating Row' and 'Load Column when Inserting Row' to No. This is similar to what you were able to do in Oracle Forms 9.0 Designer select multiple Items in a Block and change the properties en-masse.
    Thanks

    Hi,
    Using OMB scripting to set attribute properties in a data mapping sort of defeats the purpose of utilizing a graphical user interface to define and set properties for a data mapping? Surely the GUI data mapping tool was created to get away from writing scripts and scripting would also require that you know the name of the data mapping, table operator and the set of attribute names for which you have to write one line of script to set each property value, i.e. 90 lines to set 90 attribute values.
    Cheers,
    Phil

  • Unable to find corresponding attribute definition for taxonomy

    Hi,
    I am facing this issue while the endecaScript Service runs.
    In the ConfigurationGeneratorForge.log I am seeing this message . Can anybody will help me on this
    Thanks in Advance
    Jan 24, 2013 12:18:14 PM com.endeca.itl.fcm.integration.cadk.ifdi.TaxonomyGenerator execute
    WARNING: Associated attribute (dimension) configuration with spec 'product.price_range' was not found for dval with spec 'under_100'.  An associated full configuration is necessary to completely define node, an attempt will be made but some defaults will have to be used (e.g. range dimension bound type)
    Jan 24, 2013 12:18:14 PM com.endeca.itl.fcm.integration.cadk.ifdi.TaxonomyGenerator execute
    WARNING: Associated attribute (dimension) configuration with spec 'product.price_range' was not found for dval with spec '100_to_500'.  An associated full configuration is necessary to completely define node, an attempt will be made but some defaults will have to be used (e.g. range dimension bound type)
    Jan 24, 2013 12:18:14 PM com.endeca.itl.fcm.integration.cadk.ifdi.TaxonomyGenerator execute
    WARNING: Associated attribute (dimension) configuration with spec 'product.price_range' was not found for dval with spec '100_to_150'.  An associated full configuration is necessary to completely define node, an attempt will be made but some defaults will have to be used (e.g. range dimension bound type)
    Jan 24, 2013 12:18:14 PM com.endeca.itl.fcm.integration.cadk.ifdi.TaxonomyGenerator execute
    WARNING: Associated attribute (dimension) configuration with spec 'product.price_range' was not found for dval with spec '150_to_200'.  An associated full configuration is necessary to completely define node, an attempt will be made but some defaults will have to be used (e.g. range dimension bound type)
    Jan 24, 2013 12:18:14 PM com.endeca.itl.fcm.integration.cadk.ifdi.TaxonomyGenerator execute
    WARNING: Associated attribute (dimension) configuration with spec 'product.price_range' was not found for dval with spec '200_to_300'.  An associated full configuration is necessary to completely define node, an attempt will be made but some defaults will have to be used (e.g. range dimension bound type)
    Jan 24, 2013 12:18:14 PM com.endeca.itl.fcm.integration.cadk.ifdi.TaxonomyGenerator execute
    WARNING: Associated attribute (dimension) configuration with spec 'product.price_range' was not found for dval with spec '300_to_400'.  An associated full configuration is necessary to completely define node, an attempt will be made but some defaults will have to be used (e.g. range dimension bound type)
    Jan 24, 2013 12:18:14 PM com.endeca.itl.fcm.integration.cadk.ifdi.TaxonomyGenerator execute
    WARNING: Associated attribute (dimension) configuration with spec 'product.price_range' was not found for dval with spec '400_to_500'.  An associated full configuration is necessary to completely define node, an attempt will be made but some defaults will have to be used (e.g. range dimension bound type)
    Jan 24, 2013 12:18:14 PM com.endeca.itl.fcm.integration.cadk.ifdi.TaxonomyGenerator execute
    WARNING: Associated attribute (dimension) configuration with spec 'product.price_range' was not found for dval with spec '500_to_1000'.  An associated full configuration is necessary to completely define node, an attempt will be made but some defaults will have to be used (e.g. range dimension bound type)
    Jan 24, 2013 12:18:14 PM com.endeca.itl.fcm.integration.cadk.ifdi.TaxonomyGenerator execute
    WARNING: Associated attribute (dimension) configuration with spec 'product.price_range' was not found for dval with spec 'over_1000'.  An associated full configuration is necessary to completely define node, an attempt will be made but some defaults will have to be used (e.g. range dimension bound type)
    Jan 24, 2013 12:18:14 PM com.endeca.edf.adapter.AdapterRunner run
    SEVERE: Unable to find corresponding attribute definition for taxonomy with root node spec 'product.price_range', you must define a dimension in the schema feed
    com.endeca.edf.adapter.AdapterException: Unable to find corresponding attribute definition for taxonomy with root node spec 'product.price_range', you must define a dimension in the schema feed
    +     at com.endeca.itl.fcm.integration.cadk.ifdi.TaxonomyGenerator.execute(TaxonomyGenerator.java:249)+
    +     at com.endeca.itl.fcm.integration.cadk.ConfigurationAdapter.execute(ConfigurationAdapter.java:118)+
    +     at com.endeca.esource.springadapter.SpringDelegateAdapter.execute(SpringDelegateAdapter.java:60)+
    +     at com.endeca.edf.adapter.AdapterRunner.run(AdapterRunner.java:168)+
    +     at com.endeca.edf.adapter.AdapterRunner.main(AdapterRunner.java:43)+

    Hi,
    I was also getting same error, which is solved now.
    For reference following is what we need to check.
    - Proper mapping of source data to endeca dimension is made.
    - You have made entries in "dimension_values.csv" but dimension is not specified in "schema.csv"
    HTH
    MS

  • Reading UME attributes from Webdynpro ABAP code

    Hi,
    We have a requirement in our project where we need to read the UME attributes for a logged in user in the webdynpro ABAP code. The attribute in question is "SAP Vendor Number" which is maintained as UME attribute for each user.
    Is there any standard FM or BAPI or webservice which we can leverage for this requirement?
    Else, any pointers regarding how to achieve this functionality would be helpful.
    Thanks.

    Hi kartik,
    BAPI_USER_GET_DETAIL Function module to get all the required details of the system user in one go. Here you need to give the SAP Logon Name (USerID) of the person to the function module.
    Or check if this are helpful.
    BBP_PARTNER_GET_DATA
    BAPI_PARTNER_GET_BY_IDNUMBER
    BUPA_PARTNER_GET_BY_IDNUMBER 
    BBP_PDH_GET_PARTNERS_FROM_USER

  • Attribute mapping in replication

    Hi,
    We have around 10 servers running DS5.2P4.
    Now we are building DS6.3 servers for an acquired enterprise and would like to store the new directory information in one of the old 5.2 servers for data recovery.
    The problem is that the schema in 6.3 is different compared to the old 5.2P4.
    So is attribute mapping possible in replication between 6.3 and 5.2 Directory servers.
    Thanks

    Hi,
    Please tell me when you are getting this error and please explain a bit more what exactly you want to do..
    Thanks
    --Anil                                                                                                                                                                                                                                                                       

  • How to implement mapping for a slowly changing dimension

    Hello,
    I don't have any experience with OWB and I need some help.
    I just don't know how to create the ETL process for a slowly changing dimension.
    My scenario is that I have 2 operative systems providing customer information, a staging area and a dwh with a customer dimension with SCD type 2 (created within OWB).
    The oltp data is already transferred to the staging area. But how should the mapping for the dwh table look like? Which operators have to be used?
    I have to check whether the customer record is new or just updated. How can I check every attribute? A new record shall be loaded, an updated record shall be historized (as I configured it in the SCD type 2). I just don't know how the trigger of the SCD is activated. Do I have to try an update on the trigger attribute and then automaticalle a new record is created? But with which operator can I do this? How should the mapping look like? Or is this impossible and do I have to implement this functionality with SQL code only?
    I know how to implement this with SQL code, but my task is to implement this in OWB.
    As you see I did not understand the logic of OWB so far and I hope somebody can help me.
    Greetings,
    Joerg

    Joerg,
    Check the blog below which provides good detail and also check the OWB documentation
    http://www.rittmanmead.com/2006/09/21/working-through-some-scd-2-and-3-examples-using-owb10gr2/
    Thanks,
    Sam.

  • Help with multi-table mapping for one-to-many object inheritance

    Hi,
    I have posted on here before regarding this (Toplink mapping for one-to-many object inheritance but I am still having problems mapping my object model to my schema.
    Object model
    The Person and Organisation objects contain base information and have the primary keys person_id and organisation_id. It is important that there is no duplication of person and organisation records, no matter how many times they are saved in different roles.
    There are two types of licenceholder in the problem domain, and the ILicenceHolder interface defines information and methods that are common to both. The PersonalLicenceHolder object represents one of these types of licenceholder, and is always a person, so this class extends Person and implements ILicenceHolder.
    The additional information and methods that are required by the second type of licenceholder are defined in the interface IPremisesLicenceHolder, which extends ILicenceHolder. Premises licence holders can either be people or organisations, so I have two objects to represent these - PremisesLicenceHolderPerson which implements IPremisesLicenceHolder and extends Person, and PremisesLicenceHolderOrganisation which implements IPremisesLicenceHolder and extends Organisation.
    The model is further complicated by the fact that any single Person may be both a PersonalLicenceHolder and a PremisesLicenceHolderPerson, and may be so several times over. In this case, the same basic Person information needs to be linked to several different sets of licenceholder information. In the same way, any single Organisation may be a PremisesLicenceHolderOrganisation several times over.
    Sorry this is complicated!
    Schema
    I have Person and Organisation tables containing the basic information with the primary keys person_id and organisation_id.
    I have tried to follow Donald Smith's advice and have created a Role table to record the specialised information for the different types of licence holder. I want the foreign keys in this table to be licenceholder_id and licence_id. Licenceholder_id will reference either organisation_id or person_id, and licence_id will reference the primary key of the Licence table to link the licenceholder to the licence. Because I am struggling with the mapping, I have changed licenceholder_id to person_id in an attempt to get it working with the Person object before I try the Organisation.
    Then, when a new licenceholder is added, if the person/organisation is already in the database, a new record is created in the Role table linking the existing person/organisation to the existing licence rather than duplicating the person/organisation information.
    Mapping
    I am trying to use the toplink mapping workbench to map my PremisesLicenceHolderPerson object to my schema. I have mapped all inherited attributes to superclass (Person). The primary table that the attributes are mapped to is Person, and I have used the multi-table info tab to add Roles as an additional table and map the remaining attributes to that.
    I have created the references PERSON_ROLES which maps person.person_id to roles.person_id, ROLES_PERSON which maps roles.person_id to person.person_id and ROLES_LICENCE which maps roles.licence_id to licence.licence_id.
    I think I have put in all the relationships, but I cannot get rid of the error message "The following primary key fields are unmapped: PERSON_ID".
    Please can somebody tell me how to map this properly?
    Thank you.

    I'm not positive about your mappings, but it looks like the Person object should really have a 1:M or M:M mapping to the Licenceholder table. This then means that your object model should be similar, in that Person object could have many Licenses, instead of being LicenceHolders. From the looks of it, you have it set up from the LicenceHolder perspective. What could be done instead if a LicenceHolder could have a 1:1 reference to a person data object, rather than actually be a Person. This would allow the person data to be easily shared among licences.
    LicenceHolder1 has an entry in the LicenceHolder table and Person table. LicenceHolder2 also has entries in these tables, but uses the same entry in the Person table- essentially it is the same person/person_ID. If both are new objects, TopLink would try to insert the same person object into the Person table twice. I'm not sure how you have gotten around or are planning to get around this problem.
    Since you are using inheritance, it means that LicenceHolder needs a writable mapping to the person.person_id field- most commonly done through a direct to field mapping. From the description, it looks like roles.person_id is a foreign key in the multiple table mapping, meaning it would be set based on the value in the person.person_id field, but the person.person_id isn't actually mapped in the object. Check to make sure that the ID attribute LicenceHolder is inheriting from person hasn't been remapped in the LicenceHolder descriptor to a different field.
    Best Regards,
    Chris

  • Dynamic mapping for alv

    Hi All,
    I need to display three tables  using alv.
    i have used one alv component  in my application.
    In my context  i have three nodes ( for three tables )
    when i am trying to map  one node of my component control to  'DATA' of alv component
    its working fine. i am getting the data of one table .
    Now , my problem is for the remainig two tables . how these two nodes are mapped for the same alv 'DATA' attribute of alv component.
    Whether i need to create  two more  alv components or Is there any possible to dynamic mapping ?
    Thanks and Regards,
    sravan.

    Hi Sravan,
    Now , my problem is for the remainig two tables . how these two nodes are mapped for the same alv 'DATA' attribute of alv component
    You cann't map the multiple context nodes to the DATA node of interface controller.You have to declare 3 component usages.
    or
    you want to set the map the dynamically then use this code.
    data:l_ref_interfacecontroller type ref to iwci_salv_wd_table.
    l_ref_interfacecontroller = wd_this->wd_cpifc_alv( ).
    l_ref_interfacecontroller->set_data( lo_node ).

Maybe you are looking for