Address Book LDAP Integration

I'm trying to use a central LDAP server (openLDAP) for all the machines in my house. My problem is in the mapping of AB entries and the corresponding LDAP attributes.
It recognizes "telephoneNumber" in LDAP as "Work Phone" in Address Book. Also, "mobile" as "Mobile phone". But not "homePhone" as "Home Phone".
It does recognize "homePhone" on an LDIF import and populates the Home Phone in Address Book, so it does recognize the right thing to do in that case. (well, that's subjective)
There appears to be a mapping file within openLDAP. In /etc/openldap/schema/netinfo.schema I notice entries like:
attributemap /users lastname sn
attributemap /users firstname givenName
attributemap /users state stateOrProvinceName
attributemap /users zip postalCode
attributemap /users phonenumber telephoneNumber
<Wild Assumption>
So, I was thinking this maps Netinfo -> LDAP attributes. And defaults to some set of attributes where it doesn't provide a mapping. So mobile->Mobile is assumed, but phonenumber needs to be mapped to telephoneNumber and so it's provided here.
So my thinking is that if I can find the right Netinfo attribute to home phone number, I can provide the mapping in this file and problem solved...
</Wild Assumption>
Of course, that may have nothing to do with it at all.
Any info would be appreciated.
Powerbook, MacPro Mac OS X (10.4.8)
Powerbook, MacPro   Mac OS X (10.4.8)  

replying to my own post! sweet!
K, my wild assumption was way off. the AB sarches LDAP for these attributes.
givenName
sn
cn
mail
telephoneNumber
facsimileTelephoneNumber
o
title
ou
buildingName
street
l
st
postalCode
c
jpegPhoto
mobile
co
pager
destinationIndicator
labeledURI
IMHandle
So unless I can modify the ldapsearch query and/or modify how it maps those attributes to AB entries... I'm SOL. I've found nothing that will allow for a simple config change to make this happen, but there are some 3rd party stuff that might work. www.j2anywhere.com
But, I'm a bit of a purist (read: cheapskate) so I'm not willing to settle just yet.
Powerbook, MacPro Mac OS X (10.4.8)

Similar Messages

  • Address book ldap problems

    Hi. My organization uses a domain controller server on port 3268 for ldap/GAL access. In the past I have had intermitant problems accessing the GAL through address book and the mail app. The last time this happened I trashed some pref files and got it working again. Since upgrading to Mountain Lion, it is not working again. I've tried trashing various plist files, but none have seemed to help. I've been doing this over the last few weeks so I can't specifically list which plist files I've tried.
    If anyone has a solution or any suggestions I would appreciate it. If there is a way to see at what level it is failing that would be helpful too. It does not show up in the Mail activity window.
    Thanks

    Hi Jay,
    It is a Outlook 2003 problem.. the way around it is:
    Open registry editor.
    a. Find the following registry key.
    HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook
    b. Edit --> New -->Key
    c. Input "ldap" and press Enter key.
    HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\LDAP
    1.Edit --> New -->[DWORD]
    6. Input "NoDisplayNameSearch" ane press Enter key.
    7. Right click the above and click "change".
    8. Input "1" to [data value] and press [OK]
    9. Edit --> New -->[DWORD]
    10.Input "DisableVLVBrowsing" and press Enter key
    11. Right click the above and click "change".
    12. Input "1" to [data value] and press [OK]
    13. Close the registry editor.

  • Personal Address Book - LDAP CCM 5.0.4

    I have the LDAP service running on Callmanager 5.0.4.,the Personal Address Book is request for the users, but i ?m trying to access http ccmuser, and the access is denied. Any idea?
    regards
    Cristian

    Hi,
    I think I can help you...
    Cisco had the good idea to create new feature in CCM 5 ==> Role and Group.
    So the only think you need to do, is to go through the admin web page to the USER MANAGEMENT Tab, and then select "GROUP".
    You'll see different group, and a specific one "Standard CCM user" or something like that.
    Just click on it, and you can add now all your End-User to this group. And then all the user can access to the ccm user page with the USERNAME and PASSWORD field (not the pin).
    Fabian

  • Outlook 2003 Address Book - Internet Address Book LDAP

    Hi anyone currently using Outlook 2003 frontend and backend Sun Java Messaging Server 2005Q1.
    We are having problems connecting to ldap server (address book) using the Outlook 2003 setup via Internet Directory Server (LDAP) option. But we can do that wit Outlook 2000 without any problems.
    The error that will appear are "Unable to display results because too many entries in the Internet Directory match your search criteria" and "The action could not be completed". We are running on SSL port 636.
    Anyone had this problem?

    Hi Jay,
    It is a Outlook 2003 problem.. the way around it is:
    Open registry editor.
    a. Find the following registry key.
    HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook
    b. Edit --> New -->Key
    c. Input "ldap" and press Enter key.
    HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\LDAP
    1.Edit --> New -->[DWORD]
    6. Input "NoDisplayNameSearch" ane press Enter key.
    7. Right click the above and click "change".
    8. Input "1" to [data value] and press [OK]
    9. Edit --> New -->[DWORD]
    10.Input "DisableVLVBrowsing" and press Enter key
    11. Right click the above and click "change".
    12. Input "1" to [data value] and press [OK]
    13. Close the registry editor.

  • Address Book Suggestion: See who is NOT in a Group

    I recently moved all of my contacts from Entourage to the Address Book in OS X, and am very happy with it. On top of the ease of use of the Address Book, its integration with MobileMe and the iPhone is wonderful.
    As I organized and updated my 300+ contacts, I began to sort them into Groups. I quickly found that I could move people to the group easily, but I had a hard time remembering who was NOT in that group already.
    I would like to suggest adding a view or filter to see who is NOT in a given group. That way, you can quickly scan your list of contacts, and add any that are missing, completing the group.
    Thank you!

    This would work for contacts that are only in one group, but some are in more than one - rather than creating a smart group for every group (doubling the number of groups I have), I would like to suggest this be a feature of the Address Book app, much like how Home Sharing in iTunes 9 will tell you what music is NOT in your current library, so you can choose to import it.

  • Recover Address Book in Time Machine

    I am using an iMac running Lion (not mountain Lion)
    I accidentally deleted my address book which quickly synced to my iOS devices and iCloud so I have no contacts. This should not be a problem as I have been using Time Machine regularly and have been backing up using Time Machine to my Drobo FS. As luck would have it, when I open Address Book (with no contacts in it) and then click on Time Machine to get to my backups, Time Machine cannot find the backup drive.
    If I go into Finder, I can 'see' the Drobo FS drive and even get to the partition that Time Machine is supposed to backup to. I can even 'mount' it so I can get to all the data that Time Machine is backing up. 
    I clicked on the 'Latest' folder and again, no go. Something is wrong. No worries, there are plenty of backdated folders and I can just get my Address Book data from that. I thought it would be as simple as finding the data in Finder and drag it over. When I click on one of those backdated folders, it works but I'm having trouble finding where the Address Book data is backed up.
    I go to 'library/application data' and Address Book is not in there.
    Does anyone know how I can restore the lost address book using Time Machine and Finder? Or is there another thing to try?

    address book is integrated with Time machine so you can start Time machine when address book is active and restore the contacts you need one by one. alternatively, quit Address Book and restore the directory homedirectory/Library/Application Support/Address Book to a prior state (delete the current directory first). when you start address book it will be exactly as it was at the time of the backup you restored it from.

  • Address Book backup restores all but Groups

    I have my Address Book organized into a lot of groups. Yesterday, for some reason, the Groups disappeared - it may be related to my experimenting with synching to MobileMe. Fortunately, I had created a backup Address Book archive before I played around with MobileMe synching.
    But when I replaced the messed-up Address Book with the archive, none of the Groups were restored. I even went into Time Machine and pulled up an Address Book from the day before - which showed all the groups - but when I restored it, none of the Contacts were assigned to groups.
    Am I doing it wrong? Is there any way to restore Address Book from an archive backup or from Time Machine and maintain your Groups structure?

    first, there are no promises of anything when mobileme is concerned. That said. Address book is integrated with time machine but I had similar problems as you restoring groups so this may be a bug. the following should work for sure. quit address book, delete the folder homedirectory/library/Application support/address book and then restore it from TM backup. start Address book. your groups should be back.

  • Palm desktop doesn't show address book or memos or others

    No device
    When I tried to sync my Tungsten E2, recieved an error message (could not establish communications - check your settings).  On a support website, it suggested the first step I try is to download and install the latest software.  I did and installed it.  Palm did its sync with no problem.   HOWEVER, when I ran the Palm desktop, only the Calender, Media, and Note Pad would display their data.  In the log, it showed that all of the apps uploaded their data. 
    After re-installing the software two more times, now it only displays pictures from Media, and nothing else!  What gives? and how can I correct this?

    It's really up to you, but there are some caveats that you should be aware of.
    With regard to synchronization, the Palm Desktop is not now (and never will be) Sync Services aware. Virtually all applications which engage in synchronization—under Mac OS X 10.4 or later—are, or soon will be. This renders the Palm Desktop effectively useless or, at the very least, outmoded, as a synchronization tool.
    The Address Book is integrated to degree with Mail, and will be more so under Mac OS X 10.5, scheduled for release in about 6 months. The Palm Desktop is not.
    I use the Address Book for contacts, iCal or calendars, the Missing Sync for Palm OS to synchronize them and to synchronize memos, AvantGo content, selected iPhoto and iTunes files, along with such mundane applications as airline schedules. And, I use Mail.
    I'm no fan of Microsoft, but if Outlook worked well for you in the PC world, you should consider Entourage, with it's Sync Services aware capabilities, it's ability to synchronize contacts with the Address Book, calendars with iCal and memos through .Mac Sync. It is, of course, an integrated application including Mail capabilities, and is generally used as an alternative to Mail, the Address Book and iCal.

  • SquirrelMail LDAP address book error

    Hello all - over the weekend I upgraded my OD Master/LDAP server and my Mail server (two separate boxes) to v10.5.5 of OS X server, and now my users are reporting that they can no longer use our LDAP-integrated address book in SquirrelMail... I tried it myself just now and get this:
    "Error initializing LDAP server password.myserver.com: [ServerName] Protocol error"
    I didn't change the search base I had been using before (dc=password,dc=myserver,dc=com) on either the LDAP server or the Mail server, so I don't know what has happened here... I re-ran and checked the SquirrelMail config (conf.pl) and even removed the previous LDAP server entry and re-added the server, and tried changing the 'use Javascript' search (with both HTML and Java) but am still getting the same error.
    I don't see anything pop up in the logs on either machine when I try to run the address book feature in squirrel mail and get that error.
    Can anyone help me troubleshoot this?
    Thank you
    BC

    Whee! I just figured this one out for us!
    I had updated our SquirrelMail per the http://osx.topicdesk.com tutorial and couldn't get this to work.
    What I finally was able to figure out was that I needed the right entries and not modify my slapd files on the directory master.
    From terminal:
    cd /usr/share/squirrelmail/config
    ./conf.pl
    Pick option 6
    Pick option 1
    You type in "l" to list your entries, and you may want to delete what's there by putting in "- #" where # is the number of the entry from the list.
    Press + to add a new entry
    For Hostname: odmaster.stanwood.wednet.edu (replace with yours)
    For Base DN: cn=Users,dc=odmaster,dc=stanwood,dc=wednet,dc=edu (replace the dc's with your info, keep Users, important part!!).
    For Port: 389
    The rest you can generally fill in except for when you get to protocol, that should be "3"
    Hit "d" for done, "S" to save, "Q" to quit and then try out your settings!
    Good luck!!
    Oh and this did work for us even tho we are using SSL for TLS support for the clients on our directory master. It also only pulls up people with eMail addresses in the directory record, not all of our thousands of students who also happen to be in there.

  • Address Book - self signed LDAPS certifiate on openldap server

    I'm fairly new to the Mac, but I'm not new to FreeBSD or *NIX type boxes.
    I'm trying to get Address Book to contact my openldap server that runs on OpenBSD. I have it working well with thunderbird, horde + (l)imp, dovecot, and various other openldap client based pieces of software. I use a self signed certificate on the server as most do. The key with the openldap client libraries normally is changing /etc/openldap/ldap.conf to not require a valid certificate from the server with the following setting:
    TLS_REQCERT never
    This setting is present in my version of OS X by default. On other *NIX machines i've had to set that manually.
    If there is any chrooting involved by the client, clearly another copy of /etc/openldap/ldap.conf is necessary in the chrooted area. Does anyone know if Address Book chroots itself? Or why it isn't paying attention to the /etc/openldap/ldap.conf? I get a clear message on the server that the client is rejecting the self signed certificate.
    Thanks much for your time,
    Geff
    Mac Book   Mac OS X (10.4.8)  

    Where's the button for "Yes, I answered my own question." ???? Okay ... <rant on> I guess Apple is no different from everything else: openbsd, linux, windows, open source, closed source, etc. always answering our own questions. I feel like the software isn't even tested. A FIX or some more information would be nice. </rant off>
    Okay here's the deal. I don't have a cert signed by an approved CA so I'm not sure if one would have to jump through fewer hoops to get it to work with a "proper" (non-self signed) cert. Turns out if you are using AddressBook to attempt to go to an LDAP server and you want SSL with a self signed cert, it seems that AddressBook won't properly attach to the LDAP server on port 636. Even tho that's what happens to the PORT setting when you CLICK THE BUTTON (bitter, am I ranting again? ). So what you do is click the button for "SSL" and then REVERT THE PORT back MANUALLY to 389. (more bitter) This causes addressbook to ... well ... uhm ... WORK. What ends up happening is that it makes a non-ssl connection initially and then upgrades the connection via "STARTTLS" to an encrypted connection. There one setting that you should have in slapd.conf (or like file) before doing this.
    # Sample security restrictions
    # Require integrity protection (prevent hijacking)
    # Require 112-bit (3DES or better) encryption for updates
    # Require 63-bit encryption for simple bind
    # security ssf=1 update_ssf=112 simple_bind=64
    security simple_bind=64
    This requires the connection to have at least the minimum amount of encryption before the bind (authenticate) process. Keep in mind if you add this setting, anything that previously attempted to bind clear text (even on localhost) will fail. However you should never be sending a password in the clear.
    Geff

  • LDAP support limited. How to configure Address Book / Directory Access?

    I complained to a sysadmin that my LDAP searches were returning very limited information (just surname and e-mail). He replied,
    "...[Address Book] can't be configured to query specific attributes, it can't be configured to show specific attributes except for the small set they have elected to permit, ... it doesn't even show cn/commonName which is a compulsory field in the inetOrgPerson schema or ou/organizationalUnitName which is the standard way of distinguishing components of an organization..."
    Directory Access seems to offer facilities for requesting specific attributes. I tried mapping them to Address Book fields, but with no improvement in the search results. Any tips?

    Here is some info I found on manually configuring and mapping schemas.
    Configuring LDAP Searches and Mappings
    Using Directory Access, you can edit the mappings, search bases, and search scopes that specify how Mac OS X finds specific data items in an LDAP directory. You can edit these settings separately for each LDAP directory configuration listed in Directory Access. Each LDAP directory configuration specifies how Mac OS X accesses data in an LDAPv3 or LDAPv2 directory.
    You can edit the mapping of each Mac OS X record type to one or more LDAP object classes.
    For each record type, you can also edit the mapping of Mac OS X data types, or attributes, to LDAP attributes.
    You can edit the LDAP search base and search scope that determine where Mac OS X looks for a particular Mac OS X record type in an LDAP directory.
    IMPORTANT: When mapping Mac OS X user attributes to a read/write LDAP directory domain (an LDAP domain that is not read-only), the LDAP attribute mapped to RealName must not be the same as the first attribute in a list of LDAP attributes mapped to RecordName. For example, the cn attribute must not be the first attribute mapped to RecordName if cn is also mapped to RealName.
    For detailed specifications of Mac OS X record types and attributes, refer to "Mac OS X Server Open Directory Administration for Version 10.4 or Later" (available at www.apple.com/server/documentation/).
    In Directory Access, click Services.
    If the lock icon is locked, click it and type the name and password of an administrator.
    Select LDAPv3 in the list of services, then click Configure.
    If the list of server configurations is hidden, click Show Options.
    Select a server configuration in the list, then click Edit.
    Click Search & Mappings.
    Select the mappings that you want to use as a starting point, if any.
    Click the "Access this LDAPv3 server using" pop-up menu and choose a mapping template to use its mappings as a starting point or choose Custom to begin with no predefined mappings.
    Add record types and change their search bases as needed.
    To add record types, click the Add button below the Record Types and Attributes list. In the sheet that appears, select Record Types, select one or more record types from the list, and then click OK.
    To change the search base and search scope of a record type, select it in the Record Types and Attributes List. Then edit the "Search base" field. Select "all subtrees" to set the search scope to include the entire LDAP directory's hierarchy from the search base down. Select "first level only" to set the search scope to include only the search base and one level below it in the LDAP directory's hierarchy.
    To remove a record type, select it in the Record Types and Attributes List and click Delete.
    To add a mapping for a record type, select the record type in the Record Types and Attributes List. Then click the Add button below "Map to __ items in list" and enter the name of an object class from the LDAP directory. To add another LDAP object class, you can press Return and enter the name of the object class. Specify whether to use all or any of the listed LDAP object classes by using the pop-up menu above the list.
    To change a mapping for a record type, select the record type in the Record Types and Attributes List. Then double-click the LDAP object class that you want to change in the "Map to __ items in list" and edit it. Specify whether to use all or any of the listed LDAP object classes by using the pop-up menu above the list.
    To remove a mapping for a record type, select the record type in the Record Types and Attributes List. Then click the LDAP object class that you want to remove from the "Map to __ items in list" and click the Delete button below "Map to __ items in list."
    Add attributes and change their mappings as needed.
    To add attributes to a record type, select the record type in the Record Types and Attributes List. Then click the Add button below the Record Types and Attributes list. In the sheet that appears, select Attribute Types, select one or more attribute types, and then click OK.
    To add a mapping for an attribute, select the attribute in the Record Types and Attributes List. Then click the Add button below "Map to __ items in list" and enter the name of an attribute from the LDAP directory. To add another LDAP attribute, you can press Return and enter the name of the attribute.
    To change a mapping for an attribute, select the attribute in the Record Types and Attributes List. Then double-click the item that you want to change in the "Map to __ items in list" and edit the item name.
    To remove a mapping for an attribute, select the attribute in the Record Types and Attributes List. Then click the item that you want to remove from the "Map to __ items in list" and click the Delete button below "Map to __ items in list."
    To change the order of attributes displayed in the list on the right, drag the attributes up or down in the list.
    Click Save Template if you want to save your mappings as a template.
    Templates saved in the default location are listed in pop-up menus of LDAP mapping templates the next time the current user opens Directory Access. The default location for saved templates is in the current user's home folder at this path:
    ~/Library/Application Support/Directory Access/LDAPv3/Templates
    Click Write to Server if you want to store the mappings in the LDAP directory so that it can supply them automatically to its clients.
    You must enter a search base to store the mappings, a distinguished name of an administrator (for example, uid=diradmin,cn=users,dc=ods,dc=example,dc=com), and a password. If you are writing mappings to an Open Directory LDAP server, the correct search base is "cn=config, suffix" (where suffix is the server's search base suffix, such as "dc=ods,dc=example,dc=com").
    The LDAP directory supplies its mappings to Mac OS X clients whose custom search policy includes a connection that's configured to get mappings from the LDAP server. The LDAP directory also supplies its mappings to all Mac OS X clients that have an automatic search policy. For instructions, see Configuring Access to an LDAP Directory and Setting Up Search Policies.

  • Need help setting up LDAP server for Address Book

    I've set up Panther servers before for AFP which is pretty simple but now the office I work at wants me to setup an LDAP server so they can share the same contact information, probably about 2,000+ entries. I'm guessing that this will have to be entered in the LDAP server entry by entry.
    I need to know how to setup the server and what settings need to be on the clients' computers, such as in Address Book.
    The server is an older G4 tower and I've got 8 computers hooked up to it on a simple network. I don't think I'll need to make the LDAP server accessible from outside the network but it's something I'll have to worry about for the future.
    Thanks for any help you can offer.

    bump

  • Address Book wildcard searching LDAP

    With Address Book under Mac OS X 10.4 (Tiger), and 10.5 (Leopard) it was possible to do a wildcard search of an LDAP server for contacts. You did this by typing *. or ** in the search box in the top right.
    Unfortunately, this no longer seems to work in Address Book in Mac OS X 10.6 (Snow Leopard).
    Does anyone know of an alternative way of doing this?

    Do you use iCloud? If so, try going to the System Preferences then iCloud and unchecking Contacts. It will warn you about deleting the contacts from your Mac. If you know your other devices on iCloud have the correct contacts(or icloud.com) then this should be completely safe. Once you've okayed them to be removed, immediately recheck contacts.
    Please let me know if this works. Thanks!
    Autumn

  • Address book data is XML-encoded  in LDAP ?

    Hi,
    We are trying to find out how address book data is stored in the LDAP, and we've found several different ways apparently. Some format seems to use an XML encoded format (this is when you go in the UWC (JES5) and add a new group and in stead of selecting contacts to add, you just type a name, and an email address).
    This is how it looks like in the ldap:
    absi@nagios ~/ $ ldapsearch -D "cn=Directory manager" -w Jxxxxxxxxxx -b "o=PiServerDb" -h 192.168.xxx.50 "displayname=test_manueel"
    version: 1
    dn: piEntryID=e115cc045b373f,piPStoreOwner=adresboekadmin,o=xxxxxxxxxxxxxxt.be
    ,o=PiServerDb
    piEntryID: e115cc045b373f
    objectClass: PITYPEGROUP
    objectClass: piEntry
    objectClass: top
    memberOfPIBook: e114db3c213216f6
    displayName: test_manueel
    pipEntryXMLData:: PG9saT4KIDxHcm91cEV4TWVtYmVyPnRlc3QzJTVFU01UUCU1RXRlc3QzJTQ
    wdmxhYW1zcGFybGVtZW50LmJlPC9Hcm91cEV4TWVtYmVyPgogPEdyb3VwRXhNZW1iZXI+a2llcmV
    3aWV0JTVFU01UUCU1RWtpZXJld2lldCU0MHZsYWFtc3BhcmxlbWVudC5iZTwvR3JvdXBFeE1lbWJ
    lcj4KIDxHcm91cEV4TWVtYmVyPnRlc3Q0NSU1RVNNVFAlNUV0ZXN0NDUlNDBhYnNpLmJlPC9Hcm9
    1cEV4TWVtYmVyPgo8L29saT4K
    However, I can't find any usable reference to this ldap attribute 'pipEntryXMLData' , except that it's used by JES 2005Q1 onwards
    I'm also concerned by the following:
    - in case of problems, are there tools to read out / export this XML data in anything that is human readable / parseable ?
    - what about scalability, we will be having members with thousands of entries in their addressbook, is this method scalable or will we be experiencing delays when users are looking up contacts in their address books ?
    All info on this is more than welcom!
    regards,
    Tom.

    The ldapsearch tools are producing LDIF format (RFC 2849) which requires that non ascii values and values with some specific characters be Base64 encoded.
    XML is out of these formats that start with a special character with regards to LDIF ('<') and for which values must be base64 encoded.
    There are many decoders for base64 encoding.
    Alternately, you can use an LDAP API (C or Java) and the value will not be encoded.
    Regards,
    Ludovic.

  • LDAP, Address Book and picture

    Hi,
    I have a Xserve on my network with LDAP, i use it for display all information user's in address book, but no picture !
    I read many post on this forum about LDAP and picture user's in address book, likely this post :
    http://discussions.apple.com/thread.jspa?messageID=3604435&#3604435
    My question is : When i have a OS X client NOT in Open Directory, i can display picture in address book with LDAP configuration ?
    If not use automount network library, can use another "values" for apple-user-picture ?
    I try http link for picture in values field, don't work.
    Any solution for "standard account" Macintosh ?
    I hope my question is easy, thanks in advance !!
    Xserve OS X Server   Mac OS X (10.4.8)  

    OK problem resolved

Maybe you are looking for

  • Trying to get Essbase Client 11.1.2.3 for Linux 32bit, please need help

    Hello, I am running a RedHat Enterprise Linux 6.4 64-bit system and have an application that requires the 32-bit Essbase Client 11.1.2.X libraries in order to connect to an Essbase 11.1.2 server instance. From reading through the forum posts for the

  • What is needed to make the right connection from MacBook Pro to Samsung HDTV 1080p??

    Using macbook pro  w/Mtn Lion O/S to connect to Samsung LED ultra thin flat screen TV with DVI/HDMI cable to DMI input on TV.  This connection works only for screen saver photos and not much else- no audio and no video and no mac screen output. 

  • DVD/cd player not working

     My 2 yr old DV9700 laptop dvd is not playing. My lightscribe dvd/cd player just stopped working. Says no disc found even though it has power, the disc is spinning and the light is on. It is not recognizing the drive in my device manager!  I can not

  • When pressing software Update it starts then gives a time out error

    I have a small problem my quicksilver is connected to the internet via ethernet cable and can search the net no problems but when I press Software update it starts then 30 seconds says Time Out Error 101 check your internet connections it then gives

  • Glossary of XI Terms

    HI I am trying to build up my glossary of XI Terms and was wandering if someone could give me the meanings (exactly what they are and do) and maybe an example of the following. I will reward top points for answers thank you: Custom Mapping Value Mapp