cancel
Showing results for 
Search instead for 
Did you mean: 

Possibility of Focusing to a Specific Org Unit ?

Former Member
0 Kudos

Hello Everyone,

We are using Nakisa v4.1 and a live build. I wonder whether the below action is possible or not;

When a manager logs into the system, the OrgChart Module will display all the organizational units BUT will focus to the organizational unit that he/she is the manager of ? I mean the screen will zoom to that organizational unit he/she is managing at the moment he/she logs in ? Is there any customization on Nakisa Admin Console or R3 side for this or it is not possible at all ?

Thanks,

Regards.

Accepted Solutions (0)

Answers (3)

Answers (3)

Former Member
0 Kudos

Hi,

I had a look at the part in Admin Guide you mentioned and want to share some details. First of all, there is no such option called User Record under the OrgChart Root Value Source. There are 3 options which are OrgChart Root, Static and User ID. In addition to that, in the Admin Guide it tells as a note that;

Note: The User ID is not functional in this release of the application.

Apart of the problem I have above, I want to clear what my requirement is. When manager logs in, the whole org chart must be displayed but the screen display will directly show which organizational unit the manager is responsible of. In brief, the aim of this requirement is when the manager logs in, there shouldn't be any extra effort to find the relevant org unit as they are a big company consisting of many organizational units. I hope I could make it more clear.

Thanks for the responses already,

Regards.   

StephenMillard
Active Contributor
0 Kudos

Tunc.

I think this might be some confusing wording in the documentation.  The user record will do what Stephen described (a small bit of disclosure here - I work with Stephen and trust me he really can speak with authority on Nakisa config; he's been at the forefront of implementing VSN for quite a while now) - we've implemented it several times recently.  The admin guide for the 4.0 and 4.0 SP1 releases has the exact same wording, but it did function.

So just to reiterate on what both Stephen and Dipak have said...

  • The dynamic root setting described will open the org chart with the user's own org unit as the root of the chart.
  • There is no way to set this to occur only for managers without giving those managers a separate instance (and separate URL) to that given to other users.
  • There is no way to have the chart default for everyone at a common top level root and for a manager to then automatically expand the chart nodes down to display the org unit the manager manages and then somehow highlight or centre the chart on that particular node.

When I say there is no way, I mean no way through typical configuration.  It probably is possible to do this, but it might take a lot of time and effort from Nakisa to produce a version that would do that for you.

Some things you might want to consider are:

  • Using the dynamic root method - managers can then navigate up to find their place in the structure.
  • Using a custom template and setting the node colour when a user belongs to an org unit.
    • Note: The node colouration was something demonstrated in a training session on 4.1 so I haven't tried this myself yet, but I'm sure the whole point is so that something like this is possible.
  • Providing managers with instructions of how to find their org unit in the structure (e.g. using listings and navigating up in the hierarchy) and then how to bookmark this chart as a saved hierarchy.

Regards,

Stephen.

Former Member
0 Kudos

Hello,

I am sorry if I explained myself in an unpleasant way, I did not mean anything in that manner. I have read the Admin Guide and followed the necessary actions but something is still unclear for me. When I give a root ID to that user record field which is different from the top of my organizational unit, how will I differentiate the root org ID not only but for different managers that are logging into the system ?

In example manager A is responsible of org unit 00000001 and manager B is responsible of 00000002. Let's assume in the AdminConsole I have entered 00000001 to the user record field. When manager A logs in, the chart will start from the related point to the manager. But what will happen when manager B logs in ? That's what I tried to explain above by differentiating the root org ID. Or is this the point that you said is not possible in the end of your post ?

Regards.

StephenMillard
Active Contributor
0 Kudos

Hi Tunc.

Nothing unpleasant about your explanations and posts

NOTE: You should leave the user record field as specified - do not hard code in your own entry of 00000001 (or any other org unit ID).

As long as the user account being logged on with is associated with a particular employee and that employee is assigned to an org unit, with the visualise from user's own root config, OrgChart will look this up and then start the chart at the user's/employee's own org unit.

If there is no associated employee or org unit you get the usual root not found error, but you could still search for an org unit and then visualise that.

So for one of your examples:

  • If usrmgra is matched to manager A's employee record and there is an org unit assignment for that employee record to 00000001; when usrmgra logs in they will have 00000001 as their root in OrgChart's default org chart.
  • If usrmgrb is matched to manager B's employee record and there is an org unit assignment for that employee record to 00000002; when usrmgrb logs in they will have 00000002 as their root in OrgChart's default org chart.

Regards,

Stephen.

Former Member
0 Kudos

Hi,

I have changed the Org chart root value source to User Record and choosen

Org Unit ID (Org_unit) as the User record field. Also changed the authentication

mechanism to Logon Screen. Then on R3 side, I have determined an employee on ppome which is the manager of a certain org unit and used IT0105 with Subty 0001 (SAP Username) to make a record as you mentioned above if I understood the point correctly. I have matched that employee with the username I am using  in this infotype which has SAP_ALL on R3 side. As a result, I am getting the famous error message "can not find the root of the org chart" 😕

Please enlighten me..

Regards.

StephenMillard
Active Contributor
0 Kudos

Tunc.

I think this is worth a little debugging at this point to confirm the data is mapping as you expect it to.  Once you are logged in to OrgChart and getting the infamous error message, open a new tab in your browser and navigate to the debug page.

This is done by substituting "default" with"nak-debug".  So for example if your OrgChart URL is http://myorgchart/OrgChart/default.jsp, then your debug page URL is http://myorgchart/OrgChart/nak-debug.jsp.

On the debug page, look in your "User" table at the "User Population" row.  The value should be a list of parameters.

e.g.

{null=TESTUSER, Costcenter=0000002110, LANGUAGE=, Nak_ExportStructureTable_Count=1, Position=00130049, Name=Ludik, CPID=, IM_EMPSTAT=3, BUSINESS_AREA=9500, PLVN_VERSION=, Perno=00900349, PERSONNEL_SUBAREA=, EMPLOYEE_GROUP=1, Userid=TESTUSER, Nak_EMPLOYEE_DATA_Count=1, CONTROLLINGAREA_ID=1001, KEY_DATE=, PERSONNEL_AREA=1400, Org_unit=50006110, EMPLOYEE_SUBGROUP=DU, Job=50063947}

The parameters you are interested in are...

  • Userid - this should be the user ID of the account you are logging in with.
  • Perno - this should be the employee number for the account to which the login ID is associated.
  • Position - this should be the position ID for the position the employee is assigned to.
  • Org_unit - this should be the org unit ID for the org unit the position is assigned to.  This is what I would expect to be mapped as the root of your org chart.

Note: All entries must of course be valid for the current date.

See if these parameter values match up to what you expect them to be.  Also see if you can find these org unit, position and employee (personnel number) entires via OrgChart's listings.


If something doesn't match up then that's what you need to investigate next.

Regards,

Stephen.

Former Member
0 Kudos

Hello,

Yesterday, I have followed the steps above I mentioned in the earlier posts of mine and faced a problem. Today, I have copied a build from the one I am working with and made the necessary configuration so as to make dynamic rooting work. In addition to that, I was searching through SCN if someone else faced the same problem and found your post on this which lead me to try Static as Org chart root value source just to check if I can bring anything other than the whole organizational unit with that option. When I chose Static and gave a root ID that has a manager assigned to it, I could manage to view "only that" organizational unit with the manager which is what we wanted to do. After seeing this worked, I changed the Static to User Record again and tried once more. Now it's working. This is the only thing I have done different from my previous configuration but I don't know whether these two methods have any relation or not. All in all, it is working now

Many thanks to everyone who replied.

Regards.

Former Member
0 Kudos

Hi Tunc,

It can be achieved through dynamic rooting set up. Please refer to admin guide page 135 as mentioned by Stephen. Your requirement is like Managers are allowed to view only their specific OrgUnits only ? Do you have structural authorizations in place ?

Dipak Bujjad

StephenBurr
Active Contributor
0 Kudos

What is possible is that when the user logs in they will be taken to their own org unit as a starting point. 

This is completely possible via configuration in the AdminConsole. Read the Admin PDF ("OrgChart_VSN41_Admin_En.pdf"), page 135, point 8 about selecting the "Org chart root value source" as "User Record". Then from the drop down, select the field containing the org unit id (which I believe is labelled "Org Unit ID (Org_unit)").

However, I am not sure if that meets your requirement as it won't show all OUs nor will it open up all subordinate OUs upon accessing OrgChart. 

Stephen

Message was edited by: Stephen Burr