API created & updated time stamp always same

We’ve have been working on the DonorPerfect trigger assembly (two-way sync: dd07718a709045ad8bcb055c43a39616) and when we create a record it successfully gets a trigger and generate timestamp with a response:

<record donor_id="8292">
	<donor_id name="donor_id" id="donor_id" value="8292"><![CDATA[8292]]></donor_id>
	<first_name name="first_name" id="first_name" value="ApiantF05"><![CDATA[ApiantF05]]></first_name>
	<CREATED_DATETIME name="CREATED_DATETIME" id="CREATED_DATETIME" value="11/13/2019 5:34:23 AM"><![CDATA[11/13/2019 5:34:23 AM]]></CREATED_DATETIME>
	<MODIFIED_DATETIME name="MODIFIED_DATETIME" id="MODIFIED_DATETIME" value="11/13/2019 5:34:23 AM"><![CDATA[11/13/2019 5:34:23 AM]]></MODIFIED_DATETIME>
</record>

Now when I update the record (first name), API response correctly with a different timestamp but it’s the same for created and modified.

<record donor_id="8292">
	<donor_id name="donor_id" id="donor_id" value="8292"><![CDATA[8292]]></donor_id>
	<first_name name="first_name" id="first_name" value="ApiantFF05"><![CDATA[ApiantFF05]]></first_name>
	<CREATED_DATETIME name="CREATED_DATETIME" id="CREATED_DATETIME" value="11/13/2019 5:39:53 AM"><![CDATA[11/13/2019 5:39:53 AM]]></CREATED_DATETIME>
	<MODIFIED_DATETIME name="MODIFIED_DATETIME" id="MODIFIED_DATETIME" value="11/13/2019 5:39:53 AM"><![CDATA[11/13/2019 5:39:53 AM]]></MODIFIED_DATETIME>
</record>

If I update the record, the automation not able to trigger any data although it gets trigger only when a record is being created for the first time. I’ve also checked to change the option from ‘item id’ to ‘created and last modified timestamp’ in “Trigger Two-way Sync module [DEPRECATED]” module.

Is it because of timestamp if yes, could you help how to solve this issue? Would MD5 hash be helpful or should we contact to DonorPerfect?

Thank you

Your DP 2ws trigger is using a deprecated version of the Trigger Two-Way Sync module.

See these new versions of the DP 2ws trigger and action in dev.apiant:

11cfcb776b774c148550657f70635772
e80ce283c2434b4e83d6b709888a74d5

Note that if you are using older versions of the DP 2ws “add” and “update” subassemblies within e80ce283c2434b4e83d6b709888a74d5 you would have to update your older versions to work in the same manner. Mainly, the “add” subassembly must do matching logic and both must use a MD5 hash of the record for the timestamp, since 11cfcb776b774c148550657f70635772 is doing the same.

1 Like