Prepending digits on Corporate Directory lookup

Hi,
I believe I have a rather simple question. We are running UCM 6.x.
Our AD is built from root domain and several child domains.
Each child domain users have their ipphone field with digits sufficient for dial only within that region (4 or 3 digits).
However, dialing between regions using ICTs have side codes....
What I want is for someone in region A when doing directory lookup find user in region B, BUT have XML that prepends the site code on a returned data, so it will be one touch dialing for that user in region A to region B.
If someone from region B searches for the same user, site codes are not needed and info will be returned from AD as is... It's like every region will have a customized XML which prepends site code digits according to which OU the search was performed.
My idea was to install SDK in each region and configure the XML so if lookup is made against region B (one of the child domains), then on return site code is prepended...all in XML.
It sounds easy, so maybe someone have a piece of code for that :-)
Thanks,
David

So you're saying you have multiple clusters. Are there network limitations that made you chose that approach? We usually do things with a single cluster and use a unified numbering plan (with more digits), then use patterns that allow people to dial the "local" extensions (so 3 or 4 digits) instead of the full 7 - 9 digits that the cluster numbering plan uses. That way, you could use the full internal extension for every user and the problem goes away.
You'll find LDAP search code in the IP Phone Services SDK.. and then you have two options: the programmatic one would use some mechanism to determine if a result needs to be prepended with an ICT prefix or not, based on the rules you have for that scenarios... e.g. you define the service so that it sends the region with it, so your service then knows where it is, read out not only the ipphone field from the AD but also which region each user is in, and then you have some lookup table which tells you that if user is in region A you need ICT prefix 123, if user is in region B you need ICT prefix 234, etc. and put it all together.
Or, you once again return to doing things on the CCM by prepending the ICT prefix to every number you return and have the appropriate translation patterns in place for each cluster so that the prefix is stripped away if applicable.

Similar Messages

  • LDAP Corporate Directory lookup won't work on Win 2008 64-bit

    I just spent like 20 hours chasing this problem so I thought I'd post the solution here.
    We host the IP Phone Corporate Directory on a Win 2003 web server and it works fine, but failed when we tried to move it to a Win 2008 server.
    When the multidirectory.asp or localizeddirectory.asp script is run, it fails on this line:
    var s = new ActiveXObject("LDAPSearch.LDAPSearchList");
    If you try to access the service from a browser like this:  http://myserver/CiscoIPServices/ASP/localizeddirectory/localizeddirectory.asp you'll get an error something like this:
    XML Parsing Error: not well-formed
    Location: http://myserver/CiscoIPServices/ASP/localizeddirectory/localizeddirectory.asp
    Line Number 1, Column 26:
    View the page source and you'll see something like this:
    <font face="Arial" size=2>
    <p>Microsoft JScript runtime </font> <font face="Arial" size=2>error '800a01ad'</font>
    <p>
    <font face="Arial" size=2>Automation server can't create object</font>
    <p>
    <font face="Arial" size=2>/CiscoIPServices/ASP/localizeddirectory/localizeddirectory.asp</font><font face="Arial" size=2>, line 51</font>
    If you configure IIS to send detailed error messages to the browser, disable user-friendly error messages on your browser, and change
    Response.ContentType from "text/xml" to "text/html" in the ASP script, you'll see the REAL error:
    Microsoft JScript runtime error '800a01ad'
    Automation server can't create object
    /CiscoIPServices/ASP/localizeddirectory/localizeddirectory.asp, line 51
    Microsoft provides this, which is may be of help for some issues, but not this one:
    http://support.microsoft.com/default.aspx?scid=kb;en-us;q194801
    This '800a01ad' error is discussed in quite a few other posts on this forum (search for LDAP COM, or COM ERROR, or LDAPSEARCH) but I could not find anything about win 2008.
    In the end I discovered the problem is that the Cisco DLL (LDAPSearch.dll) is 32-bit but Win 2008 is running in 64-bit mode.  To fix it:
    Run Server Manager
    Navigate to IIS manager --> Application Pools --> DefaultAppPool
    Edit Advanced Settings
    Change "Enable 32-bit applications" to True
    I hope this helps someone!
    Regards,
    Tim

    timbo66, you're really great guy: you've saved my brain from explosion
    Thanks a lot! You solution really works!

  • Directory Lookup Using Callmanager 5.1 (Linux)

    Can anyone point to me to information on how to query the informix database (specifically the directory portion) for use in an application? We are hoping to present our users with a directory lookup option off of our portal...
    I rate any helpful replies.
    R.

    Thanks Sascha - I was looking at AXL SOAP for this level of access; however, it seems complex to write an application in C++ or Java just to query a database. Is there no SQL access or LDAP connections available? This is for a web app that does nothing more than is available when a user selects the Corporate Directory lookup from their phone... Please tell me a simpler solution is available.
    R.

  • Cisco Jabber for Mac - Directory Lookup and Contact Fields

    Hello,
    After having issues myself with Cisco Jabber for Mac 9.2 specifically with Active Directory lookups not working, or contact information not populating (and therefore not being able to call users from the contact list as no telephone information exists) I am including a sample jabber-config.xml file that works for me.
    Please note: there are many different ways to configure this. What I will be showing is the method that works for me and my deployment, which is pretty standard.
    As always and as a disclaimer, once again, this is what has worked for my deployment scenario. Always keep backups of your configuration files, and always be mindful of anything you have configured already, especially in the jabber-config.xml file.
    Background
    My deployment is based on CUCM 9, with 1 publisher and 2 subscribers. I also have a CUCM IM & Presence 9.0 server. This assumes that you have already configured your deployment and Jabber is functioning already, albeit with the aforementioned issues.
    As for Active Directory, my deployment will be based on Windows 2008 R2 Domain Controllers running in native 2008 mode. For this example, we will be searching directly against one of the DCs with a Global Catalogue role. Please be aware that in large deployments you will have to plan accordingly with regards to lookup traffic from Jabber clients to the DCs.
    Also, as of Cisco Jabber for Mac 9, the client no longer can search via the CUCM internal directory (which may be made of local end users, Active Directory synced users, or a mix of both) and this must be done via a LDAP mechanism.
    Scenario
    In this deployment scenario, Cisco Jabber for Windows is working properly - you can search and add people from Active Directory, and contacts in your contact list have all the appropriate fields populated from Active Directory. However, when trying the same with Jabber for Mac, Jabber for iPhone or Jabber for iPad you notice that you cannot perform a directory lookup, and if you add people directly (for example, [email protected]) the user only has the IM field populated. No telephone, email or additional information is displayed.
    Solution
    Whereas Cisco Jabber for Windows uses the EDI mechanism (native Windows), whereby when running from a computer that is on the domain (or in the event that you are search for contacts in another Active Directory domain where a domain trust exists) , Jabber for Mac / iPhone / iPad uses the BDI mechanism.
    In this case, you will need to provision a jabber-config.xml file that you will upload to your TFTP server (or Publisher) that will be "downloaded" by your Jabber for Mac client and also used by the iPhone and iPad client. You can configure many options in the jabber-config.xml file, but for this example we will place just the information that we need to order for these clients to request and display Active Directory information.
    Please note that the configuration may vary depending on your deployment, but at the very least we will be:
    - Configuring a DC where we will perform the lookup.
    - Configure credentials that will be used to perform the lookup. This will be an Active Directory account that has read rights on the Active Directory domain. Please note that these credentials are saved in plain text in the file, so ensure that the account that you will be using is not privileged.
    - Configure the server port that we will be using to perform the lookup.
    - Configure the Search Base. This is basically where we want the directory lookup to happen. You can either choose for this lookup to start at the "base" of the domain (and therefore the search will iterate through all the user accounts and and OUs below the root base) or define a specific OU where you want to search.
    Caution!
    - There is a current limitation with Cisco Jabber for Mac whereby you can only have 1 search base configured. Please keep this in mind if, like me, you have multiple OUs (like an OU for each company in your organization) and under these OUs you have sub OUs as a user account container.
    - If using the top level search base, unless you specify a filter, you will potentially be able to search for all user accounts in the domain. You will need to configure the <BDIBaseFilter> parameter if you want to fine tune your search ability.
    Steps
    These are the steps I have followed. Other steps or considerations may vary.
    - Log in to your TFTP server and download the jabber-config.xml file and keep it as a backup. If you are already using the jabber-config.xml file for other purposes, do not worry - you can add your BDI information parameters inside.
    - Remove the jabber-config.xml file
    - Edit the jabber-config.xml file and configure thus:
    <?xml version="1.0" encoding="UTF-8"?>
    <config version="1.0">
        <Directory>
            <DirectoryServerType>BDI</DirectoryServerType>
            <BDILDAPServerType>AD</BDILDAPServerType>
            <BDIPrimaryServerName>DOMAIN CONTROLLER IP ADDRESS</BDIPrimaryServerName>
            <BDIPresenceDomain>YOUR PRESENCE DOMAIN</BDIPresenceDomain>
            <BDIServerPort1>3268</BDIServerPort1>
            <BDISearchBase1>YOUR SEARCH BASE</BDISearchBase1>
            <BDIConnectionUsername>[email protected]</BDIConnectionUsername>
            <BDIConnectionPassword>PASSWORD</BDIConnectionPassword>
            <BDIEnableTLS>0</BDIEnableTLS>
        </Directory>
    </config>
    For example, let´s assume the following:
    - Domain controller IP address is 10.1.1.2 .
    - Your presence domain is test.local .
    - Your search base will be test.local using the top level of the domain.
    - Your username with which you will be doing your searches is called walt . Usually you can either identify walt as test.local\walt or [email protected] . It is always best, in these sort of scenarios, to use the UPN convention so we will be configuring a [email protected] .
    - The password is the Active Directory password for the account walt .
    - I have disabled TLS in my case. There are issues with the Jabber for Mac client when using other security methods.
    <?xml version="1.0" encoding="UTF-8"?>
    <config version="1.0">
        <Directory>
            <DirectoryServerType>BDI</DirectoryServerType>
            <BDILDAPServerType>AD</BDILDAPServerType>
            <BDIPrimaryServerName>10.1.1.2</BDIPrimaryServerName>
            <BDIPresenceDomain>test.local</BDIPresenceDomain>
            <BDIServerPort1>3268</BDIServerPort1>
            <BDISearchBase1>DC=test,DC=local</BDISearchBase1>
            <BDIConnectionUsername>[email protected]</BDIConnectionUsername>
            <BDIConnectionPassword>walt01!</BDIConnectionPassword>
            <BDIEnableTLS>0</BDIEnableTLS>
        </Directory>
    </config>
    One you have configured the jabber-config.xml file, you will now need to upload it to you TFTP server. Once uploaded, you will need to restart the Cisco TFTP service. Again, my TFTP server is on my CUCM publisher, so:
    - I go to Cisco Unified OS Administration on my Publisher server, TFTP File Management and I upload jabber-config.xml to / directory
    - I then go to Cisco Unified Serviceability on my Publisher server, I locate the Cisco TFTP service and I restart the service
    Once this is done, you can figure up your Jabber for Mac client. As a test, on your Mac (using Terminal) go to:
    /Users/username/Library/Application Support/Cisco/Unified Communications/Jabber/Config
    In here you will see several files, but what we want to see is jabber-config.xml . As soon as you start the Jabber for Mac client and log in, the jabber-config.xml file will download from your TFTP server and get saved here. When you see it appear, just type in your terminal window more jabber-config.xml and make sure that the output is the same as the xml file you created.
    From there, try doing directory search. If you have previously added contacts and they still lack attribute information, you will need to remove them (sometimes it will not refresh properly) and add them again from the directory.
    I will be updating this guide and ammending anything that is incorrect, but this is meant to be a quick checklist and steps to get this, at least in the most very basic version, up and running for Jabber for Mac.

    Hello, 
    Thanks for this post! It works, I can do lookup and also I can add found contact to contact list and get information about contact from LDAP.
    One more question: - I can't get all information about contact. I don't get e.c mobile phone number and more others attributes. I have tried to expand your file as follows:
    <?xml version="1.0" encoding="UTF-8"?>
    <config version="1.0">
        <Directory>
            <DirectoryServerType>BDI</DirectoryServerType>
            <BDILDAPServerType>AD</BDILDAPServerType>
            <BDIPrimaryServerName>IP of AD</BDIPrimaryServerName>
            <BDIPresenceDomain>Presence Domain</BDIPresenceDomain>
            <BDIServerPort1>3268</BDIServerPort1>
            <BDISearchBase1> Search Base</BDISearchBase1>
            <BDIConnectionUsername>User</BDIConnectionUsername>
            <BDIConnectionPassword>Password</BDIConnectionPassword>
            <BDIEnableTLS>0</BDIEnableTLS>
            <BDISipUri>msRTCSIP-PrimaryUserAddress</BDISipUri>
            <BDIPhotoSource>thumbnailPhoto</BDIPhotoSource>
            <BDIBusinessPhone>telephoneNumber</BDIBusinessPhone>
            <BDIMobilePhone>mobile</BDIMobilePhone>
            <BDIHomePhone>homePhone</BDIHomePhone>
            <BDIOtherPhone>otherTelephone</BDIOtherPhone>
            <BDITitle>title</BDITitle>
            <BDICompanyName>company</BDICompanyName>
            <BDILocation>co</BDILocation>
            <BDIPostalCode>postalCode</BDIPostalCode>
            <BDICity>l</BDICity>
            <BDIState>st</BDIState>
            <BDIStreetAddress>streetAddress</BDIStreetAddress>
        </Directory>
    </config>
    But it didn't help.
    When I capture lookup via Wireshark, I can see that Jabbers sends search request with bunch of attributes, but from LDAP answer contains only 8 attributes. (see attached screenshots)

  • Jabber IM for iPhone and corporate directory search

    Hello!
    In the Administrator's Guide (http://www.cisco.com/en/US/docs/voice_ip_comm/jabber/iPhone/8.6/Cisco_Jabber_IM_for_iPhone_Admin.pdf)
    I cannot  find an example of how configuring the client to search in the corporate  directory, or the
    requirements to do this. I don't understand how it  works, in Cisco Jabber for Windows we configured UDS to search into CUCM  directory, but it was also possible to use a external LDAP.
    I tried also to configure a LDAP Profile in CUPS, and to associate the user to this profile but Jabber IM cannot find any contacts.
    CUPS 8.6(3), Cisco Jabber IM 1.0.0
    Regards,
    Mirko

    Jabber IM for iPhone use the LDAP profile configurable on the CUPS Admin page,  Application->Cisco Jabber->LDAP Profile.
    At first you have to configure your LDAP Server (Application->Cisco Jabber->LDAP Server): add here the  IP Address of the LDAP  Server with port 3268 and protocol type TCP, when you don't need to use  LDAPS.
    After that configure the LDAP profile and associate the user to this profile: you can  do this either in the user setting page (Application->Cisco Jabber->User  Setting) or directly on the LDAP Profile page.

  • Jabber for IPhone and Directory lookup rules.

    At a client I have some problems with getting the Directory lookup rules to work.
    I AD the costumer has formatteded the telephoneNumber in this format:  +45 4444 XXXX
    That is with 2 spaces in the phonenumber.
    With Jabber for windows,cups, cucilync etc i have the choice of using "PhoneNumberMasks", so that I avoid the problem with the spaces.
    But how do i do it with the directory lookup rules.
    I need to make sure that I can do a lookup on 3 different calls.
    Full E164 numer:     +454444XXXX
    National number:     4444XXXX
    Local call:               XXXX
    Alt the moment i have those rules in place, but somehow I'm not getting the search for 8 digets national call.
    <DialRules>
    <DialRule BeginsWith= "4444" NumDigits="8" DigitsToRemove="4" PrefixWith=""/>
    <DialRule BeginsWith= "+454444" NumDigits="11" DigitsToRemove="7" PrefixWith=""/>
    <DialRule BeginsWith= "" NumDigits="4" DigitsToRemove="0" PrefixWith="+454444"/>
    </DialRules>
    I'm at a lost to why it's not working with 8 digtes?
    Br
    Kim Nielsen

    Should still work. But would be good to check indial into jabber with the phone unplugged, just for testing purposes.
    also, you have checked the partition and configuration on the TAB device is the same as on the deskphone?
    Can you attach call manager traces when making a test call and attach to the case.  Let us know the extension and device names you have used in the test, and a timestamp of the test.
    thanks
    =============================
    Please remember to rate useful posts, by clicking on the stars below. 
    =============================

  • Questions on Corporate Directory in Convergence

    1. I want to have ability to create multiple corporate directories. I had that ability in UWC, but its not working in IWC. do I have to do anything special. Example, I have a directory for students and another for staff. I want to list them as two separate directories "Staff directory" and "Student Directory". I don't see any way of doing this in Convergence.
    2. I have more than 20000 users in my directory, and When I click on the corporate directory, it takes for ever to display the users. Even if i search it takes for ever. I even reduced the lookthrough limit to 25. still i think its trying to search for the entire directory.
    Any help on tuning will help me.
    I am running Sun Communication suite 6 update 2.
    Thanks
    -V

    vasandhan wrote:
    1. I want to have ability to create multiple corporate directories. I had that ability in UWC, but its not working in IWC. do I have to do anything special. Example, I have a directory for students and another for staff. I want to list them as two separate directories "Staff directory" and "Student Directory". I don't see any way of doing this in Convergence.This functionality doesn't yet exist in Convergence. If this is important functionality for your environment then I would suggest you raise the following RFE with your Sun Account Manager:
    RFE #6851525 - "Provide support for the Multiple corporate address books on client side"
    2. I have more than 20000 users in my directory, and When I click on the corporate directory, it takes for ever to display the users. Even if i search it takes for ever. I even reduced the lookthrough limit to 25. still i think its trying to search for the entire directory.
    Any help on tuning will help me.I suggest you read through the following thread (especially the posts at the end):
    http://forums.sun.com/thread.jspa?threadID=5389715
    Regards,
    Shane.

  • Corporate Directory - host not found intermitently

    We have a new installation of a CUCM cluster (10.5.2.10000-5).
    The phones are a 7821 and 8851.
    Corporate directory was working fine but all of a sudden it just says Requesting... and then it says Host Not Found.
    Then all of a sudden it will start working on some phones but on others it will still not work.
    If we restart a phone on which it is working at the moment after reboot it doesn't work.
    Does anyone have an idea how to fix this?
    Regards.

    Directories or corporate directories?
    As for the status messages, you can find them from:
    Settings > Status > Status Messages
    I'm suspecting that the issue is with the Trust list:
    Try deleting the Trust list from the IP-Phone by going to:
    Settings (you will see a lock that is locked), unlock it by pressing **#
    Once its unlocked proceed:
    Security Connfiguration  > Trust List > ITL File 
    Once reach this section you will see the ITL File(ITL File, CAPF Server,TVS, TFTP Server)
    to verify if its the same files from you tftp servers(login to cucm) and issue the below command
    show itl
    admin:show itl
    Length of ITL file: 5438
    The ITL File was last modified on Wed Jul 27 10:16:24 EDT 2011
            Parse ITL File
    Version:        1.2
    HeaderLength:   296 (BYTES)
    BYTEPOS TAG             LENGTH  VALUE
    3       SIGNERID        2       110
    4       SIGNERNAME      76      CN=CUCM8-Publisher.bbbburns.lab;
                                    OU=TAC;O=Cisco;L=RTP;ST=North Carolina;C=US
    5       SERIALNUMBER    10      21:00:2D:17:00:00:00:00:00:05
    6       CANAME          15      CN=JASBURNS-AD
    *Signature omitted for brevity*
    The next sections each contain their purpose inside of a special Function parameter. The first function is the System Administrator Security Token. This is the signature of the TFTP public key.
            ITL Record #:1
    BYTEPOS TAG             LENGTH  VALUE
    1       RECORDLENGTH    2       1972
    2       DNSNAME         2
    3       SUBJECTNAME     76      CN=CUCM8-Publisher.bbbburns.lab;
                                    OU=TAC;O=Cisco;L=RTP;ST=North Carolina;C=US
    4       FUNCTION        2       System Administrator Security Token
    5       ISSUERNAME      15      CN=JASBURNS-AD
    6       SERIALNUMBER    10      21:00:2D:17:00:00:00:00:00:05
    7       PUBLICKEY       140
    8       SIGNATURE       256
    9       CERTIFICATE     1442    0E 1E 28 0E 5B 5D CC 7A 20 29 61 F5
                                    8A DE 30 40 51 5B C4 89 (SHA1 Hash HEX)
    This etoken was used to sign the ITL file.
    The next function is CCM+TFTP. This is again the TFTP public key that serves to authenticate and decrypt downloaded TFTP configuration files.
            ITL Record #:2
    BYTEPOS TAG             LENGTH  VALUE
    1       RECORDLENGTH    2       1972
    2       DNSNAME         2
    3       SUBJECTNAME     76      CN=CUCM8-Publisher.bbbburns.lab;
                                    OU=TAC;O=Cisco;L=RTP;ST=North Carolina;C=US
    4       FUNCTION        2       CCM+TFTP
    5       ISSUERNAME      15      CN=JASBURNS-AD
    6       SERIALNUMBER    10      21:00:2D:17:00:00:00:00:00:05
    7       PUBLICKEY       140
    8       SIGNATURE       256
    9       CERTIFICATE     1442    0E 1E 28 0E 5B 5D CC 7A 20 29 61 F5
                                    8A DE 30 40 51 5B C4 89 (SHA1 Hash HEX)
    The next function is TVS. There is an entry for the public key of each TVS server to which the phone connects. This allows the phone to establish a Secure Sockets Layer (SSL) session to the TVS server.
            ITL Record #:3
    BYTEPOS TAG             LENGTH  VALUE
    1       RECORDLENGTH    2       743
    2       DNSNAME         2
    3       SUBJECTNAME     76      CN=CUCM8-Publisher.bbbburns.lab;
                                    OU=TAC;O=Cisco;L=RTP;ST=North Carolina;C=US
    4       FUNCTION        2       TVS
    5       ISSUERNAME      76      CN=CUCM8-Publisher.bbbburns.lab;
                                    OU=TAC;O=Cisco;L=RTP;ST=North Carolina;C=US
    6       SERIALNUMBER    8       2E:3E:1A:7B:DA:A6:4D:84
    7       PUBLICKEY       270
    8       SIGNATURE       256
    11      CERTHASH        20      C7 E1 D9 7A CC B0 2B C2 A8 B2 90 FB
                                    AA FE 66 5B EC 41 42 5D
    12      HASH ALGORITHM  1       SHA-1
            ITL Record #:4
    BYTEPOS TAG             LENGTH  VALUE
    1       RECORDLENGTH    2       455
    2       DNSNAME         2
    3       SUBJECTNAME     61      CN=CAPF-9c4cba7d;
                                    OU=TAC;O=Cisco;L=RTP;ST=North Carolina;C=US
    4       FUNCTION        2       CAPF
    5       ISSUERNAME      61      CN=CAPF-9c4cba7d;
                                    OU=TAC;O=Cisco;L=RTP;ST=North Carolina;C=US
    6       SERIALNUMBER    8       0A:DC:6E:77:42:91:4A:53
    7       PUBLICKEY       140
    8       SIGNATURE       128
    11      CERTHASH        20      C7 3D EA 77 94 5E 06 14 D2 90 B1
                                    A1 43 7B 69 84 1D 2D 85 2E
    12      HASH ALGORITHM  1       SHA-1
    If they dont match, go back to the below steps and erase the ITL File
    Security Configuration  > Trust List > ITL File 
    At this point you will see ITL File, there will be a more button.
    press more and click on erase it will says "earsing CTL and ITL Files" and reboot

  • Hiding users in Corporate Directory

    I am trying to remember how to hide users in CD in CM. Referring to this tech note, hiding users is not that of a big deal, but this user gets removed from CD in Callmanager and hence the user doesnt show up in the phone. The disadvantage of this method is that you can modify any user related parameter from the web interface. How can we work around this ? Is there another alternative method ?
    http://www.cisco.com/en/US/products/sw/voicesw/ps556/products_tech_note09186a00804d2087.shtml

    Sankar you might want to try the following:
    HIDE USERS
    DC DIRECTORY
    You can hide users from beeing visible in the Corporate Directory.
    For doing this, you have 2 options:
    1) Set the first name to blank and put the whole name in the last name
    field. Full Administrator users will not appear in the corporate
    directory.
    2) To hide a user in DC Directory:
    First, cut and paste the following 4 lines into a file called "hideuser.ldif"
    text file, and save it in the C: drive of the publisher callmanager server.
    dn: cn=[userid],ou=users,o=cisco.com
    changeType: modify
    replace: Description
    Description: CiscoPrivateUser
    Set the [userid] to be the user you would like to hide. Example for the
    UserID "ctifw":
    dn: cn=ctifw,ou=users,o=cisco.com
    changeType: modify
    replace: Description
    Description: CiscoPrivateUser
    Next run the following command from a cmd prompt on the publisher callmanager
    server in order to set the description field in DC Directory.
    ldapmodify -h -p 8404 -D "cn=Directory
    Manager,o=cisco.com"
    -w -c -f hideuser.ldif
    From 3.3 onwards, system users (or special users) are filtered out from the
    search results. The users are filtered based on the attribute "Description".
    If "Description" is CiscoPrivateUser, the user is not displayed in search
    results from Corporate Directory or Users->Global Directory.
    AD DIRECTORY
    To hide a user in AD do the following:
    * If integrated with AD 2000:
    dn: cn=[userid], CN=users, dc=[domain], dc=com
    changeType: modify
    replace: Description
    Description: CiscoPrivateUser
    Save this file on the AD server as "hideuser.ldif".
    Then execute on the AD server:
    ldifde -i -f hideuser.ldif
    * If integrated with AD 2003:
    Copy the following 5 lines (please note the '-' after the four lines. In
    AD2K3, this is required and has changed from AD2K) into a text file and
    replace the [userid] with the userid of the user that needs to be
    hidden. Replace the [domain] with your domain. Save this file on the AD
    server as "hideuser.ldif".
    dn: cn=[userid], CN=users, dc=[domain], dc=com
    changeType: modify
    replace: Description
    Description: CiscoPrivateUser
    Then execute on the AD server:
    ldifde -i -f hideuser.ldif

  • Need to add mobile (cell) phone in corporate directory via LDAP

    Hello All
    Can I just start by saying that I am not a developer so expect some dumb questions to follow.
    We have cucm 6.1 and am using ldap sync to AD. The problem is that we would like to query the mobile phone field within AD and present it on the phone when the directory button is pressed.
    Is this possible ?
    From what I have read in the forums I have to create another directory ???
    I have downloaded the sdk 4.1 and tried to copy the asp files from the following directory C:\CiscoIPServices\ASP\ldap
    I have replaced the variables
    var s = new ActiveXObject("LDAPSEARCH.LDAPSearchList");
    s.server = "ldap.cisco.com";
    s.searchbase = "ou=people,o=cisco.com";
    with
    var s = new ActiveXObject("LDAPSEARCH.LDAPSearchList");
    s.server = "demounity.demo.voyager.net.uk";
    s.searchbase = "ou=users,ou=demo,dc=demo,dc=voyager,dc=net,dc=uk";
    s.SetOutputTitle("ActiveX Directory Search", 45);
    s.SetOutputPrompt("Records %s to %e of total %c", 45);
    s.AddReturnAttr("givenName,sn","Name","%1,%2", 20);
    s.AddreturnAttr("telephonenumber","Telephone","%1", 20);
    s.AddreturnAttr("mobile","Mobile","%1", 20);
    s.Addreturnattr("mail","Email","%1", 20);
    s.AddSortingAttr("telephonenumber", 1);
    s.SearchByEmail(email);
    I made these changes to all the asp files and referenced them all in a file called test_main.asp. Which is similar to the ASP_main.asp.
    I have run the regsvr32 LDAPSearch.dll and have added the following url to the phones directory url field ttp://192.168.9.101/CiscoIPServices/ldap/test_main.asp. Where 192.168.9.101 is my AD and IIS server (demounity.demo).
    The phone only display the Missed, received and places calls when I press the directory button. The corporate directory is missing.
    Are there any steps that I am missing or am I barking up the wrong tree all together
    to achieve what I need to ?
    I have also configured the CiscoUrlproxy for what reason I don't really understand.
    Thanks
    Feisal

    Since the CCM is a black box now, unless you pull out a HD and mount it on another Linux box where you have full access, or booting from a Linux boot CD there's no way to access the file system.
    However, you posted an ASP sample so I'm not sure if a jsp (java server page) would help you a lot - there's also no way of telling how much logic will be in the jsp page and how much logic will be behind in a compiled class - e.g. my own directories only have very basic logic (reading input, writing output, limit the number of results per page) and everything else is done in a bunch of jar files - so using them would only work if you can restrict yourself to doing exactly what my frontend page does.

  • How to use SPNegoLoginModule with a corporate directory

    Hi!
    I'm trying to use the kerberos login module for the integrated windows authentication. I found in help.sap.com how to set up the kerberos for an ADS data source. But this works only when using the ADS as unique data source with the windows account of the user as uniquename.
    Our portal currently uses the corporate directory (a ldap system) for authentication. The corporate directory is also defined as data source in the dataSouceConfiguration.xml file.
    And now we should implement the windows authentication via kerberos in additon to this. Kerberos uses a windows domain controler for authentication.
    My problem is that the kerberos principal name used for authentication (=the windows account) is not available in our corporate directory.
    However, there is a unique attribute available in both, in the domain controller and in the corporate directory which could be used for mapping. But I do not know how to do this.
    I thought that I have to set up the windows domain controler as a second data source in the dataSourceConfiguration.xml file. But I'm not sure about this.
    Have someone experience how to do this? Hints are very welcome!
    Thanks
    Christian

    I found a solution for this problem, I don't know it's best practice but here it is :
        public void validate(FacesContext context, UIComponent component, Object value) throws ValidatorException
            String errortext;
            Pattern pat=Pattern.compile(".+@.+\\.[a-z]+");
            Matcher m= pat.matcher(value.toString());
            if(!m.find())
                ResourceBundle bundle =
                ResourceBundle.getBundle("be.vdab.resources.ApplicationResources", context.getViewRoot().getLocale());
                errortext = bundle.getString("erroremail");
                FacesMessage message = new FacesMessage(errortext);
                throw new ValidatorException(message);
        }

  • Convergence 2 Corporate Directory - Removing "Groups" Dialog

    Under the Address Book, under Corporate Directory, there is a dialog for "Groups".
    There are certain internal LDAP groups that are in there that we don't want our users having access to. How do I keep these from displaying? Is it possible to disable the entire Groups dialog?

    Under the Address Book, under Corporate Directory, there is a dialog for "Groups".
    There are certain internal LDAP groups that are in there that we don't want our users having access to. How do I keep these from displaying? Is it possible to disable the entire Groups dialog?

  • Convergence 2 - How to hide Corporate Directory Groups?

    first post!
    Convergence 2 shows Groups under Corporate Directory in the Address Book interface as well as the Compose autocomplete.
    We don't use CAB groups, so how do I go about disabling Groups from showing up in the interface?

    As always, you are such a reliable source of help! :-)
    That robots.txt you mentioned...do what with that?  I mean, how does that tell it "dont index the images"? For that matter, there are tons of pages on the server I don't want being indexed yet either because they are half baked for later development.
    Thanks!
    Create the file, and upload it to the root directory.  It's as simple as that.  But you'll have to read the details on the google hits to see the exact syntax of the exclusions.
    Now - here's why this is happening....
    Somewhere, google has found a link to this URL -
    http://bluehippotravel.com/photos/destinations/TH/
    The bluehippotravel host has NOT disabled directory browsing.  When you browse to that URL, instead of getting a FORBIDDEN message like you should, you get a page listing the contents of that directory.  Google is indexing that page.  Ask your host to turn off directory browsing for that folder.

  • Using Microsoft Exchange to access Gmail (Google Apps for Business) contacts, what is the best way to sync the Corporate Directory?

    Using Microsoft Exchange to access Gmail (Google Apps for Business) contacts, what is the best way to sync the Corporate Directory? For instance, we have 40 staff members and wish to populate each phone with the Gmail profile. Right now we have a third party Android app that does this and copies my contacts to each phone. This is problematic. Any solutions to populate a phone with email and phone contacts? Even it it requires double entry for me...thats ok.

    Oh, I meant Leopard does do more than Tiger Server.
    I don't know enough about Server, even less abut Syncing.
    SL is to new, not enough time to iron out the kinks yet imho.
    One day SL will be better than Leo, but...
    I'd ask over in server...
    http://discussions.apple.com/category.jspa?categoryID=96
    Or perhaps Collaboration Services...
    http://discussions.apple.com/forum.jspa?forumID=1352
    They may even have a different opinion on SL.

  • Corporate Directory not working

    We recently changed our DNS servers and the domain suffix used in our environment. We updated the new DNS suffix everywhere we found it.
    The problem that we have had since we made that change is that the Corporate directory won't come up on the phones.

    Sorry after posting this message I realized that the phones hadn't been reset since the change was made so they were using an old DNS server.

Maybe you are looking for

  • Printer Driver for PS CS5, Mac OS 10.8.5

    What printer driver do I need to print from Photoshop CS5 to an Epson Stylus Pro 7600 printer from a MAC Mini running OS 10.8.5?

  • Material Master Data Reporting with SAP BW?

    Hello, I have a question regarding the use of a SAP BW System. Do you guys think SAP BW is a appropriate System for modelling and analysing Queries for the Material master data of the R/3 System. Focus:           Material master data Bill of Material

  • Buy book not possible

    Can somebody help me out in this. I build a book in aperture. And now it is not possible to buy the book. I can click on PRINT but not on BUY BOOK. I never had this problem before. Is it becaus I choose custom instead of the prefab themes? I hope I g

  • Error message on execution

    I am receiving the following message when i try to execute an appellet - exception: java.language.ClassFormatError: NCMECbanner(bad magic number). Any suggestions would be of great help. Thank you

  • How to stop the endless spinning beach ball??

    What am I supposed to do when something has obviously gone wrong & the beach ball is spinning round endlesly? In Windows you could just hit Control-Alt-Delete - is there nothing similar on a Mac?? I cannot close anything off or make it stop; if I for