Convergence corporate directory display details

Hi Shane,
For address book corporate directory,
beside showing beside information :
Email Addresses
Work:
Addresses
Phone Numbers
Instant Messaging
Other Information
Can i customize the display info from ldap attribute ?
Cheer
Sam

Hi Sun,
Currently i only able to display
Email Addresses
Instant Messaging
Which attribute i need to edit in order for me to display my address,
or can certain attribute can be enable to display in convergence
Cheer
Sam

Similar Messages

  • Convergence - corporate directory questions

    We need Convergence to search an external corporate directory. Our external directory is populated by a more authoritative database, and the data is sanitized to not contain restricted (FERPA) data.
    1. When will support for an external corporate directory be added to Convergence?
    2. How do you disable the default option to search the Corporate Directory? We can't allow users to search the backend ldap server, and it is misleading to have it present in the interface.
    3. Ideally, we want this to be configured on a per domain basis, since some of our domains will need to search a different corporate directory. Will there be a way to add dojo customizations to change which directory(s) will be searched?
    Jesse

    jessethompson wrote:
    We need Convergence to search an external corporate directory. Our external directory is populated by a more authoritative database, and the data is sanitized to not contain restricted (FERPA) data.
    1. When will support for an external corporate directory be added to Convergence?You can achieve this already e.g.
    ./iwcadmin -w password -o ab.corpdir.[default].ldaphost -v "remoteldap.domain.com"
    ./iwcadmin -w password -o ab.corpdir.[default].ldapport -v 389
    ./iwcadmin -w password -o ab.corpdir.[default].ldapbinddn -v 'cn=Directory Manager'
    ./iwcadmin -w password -o ab.corpdir.[default].ldapbindcred -v 'password'Side Note: I just logged a new bug with regards to attempting to configure a failover ldaphost system using the steps above -- a single ldaphost does work however:
    bug #6825805 - "Failover corporate LDAP server not configurable"
    2. How do you disable the default option to search the Corporate Directory? We can't allow users to search the backend ldap server, and it is misleading to have it present in the interface.There is an option to enable/disable the Corporate Address-book, unfortunately it doesn't work, at least not in my pre-release patch -07 test installation:
    ./iwcadmin -w password -o ab.corpdir.[default].enable -v falsebug #6825820 - "Disabling Corporate Directory causes Convergence to hang during loading of interface"
    3. Ideally, we want this to be configured on a per domain basis, since some of our domains will need to search a different corporate directory. Will there be a way to add dojo customizations to change which directory(s) will be searched?It is already possible to configure per-domain settings for corporate/personal addressbooks. For example I created a new domain (another.domain.com) and set the following:
    ./iwcadmin -w password -o ab.{another.domain.com}.psrootpattern -v 'ldap:///piPStoreOwner=%U,o=%D,o=PiServerDb'
    ./iwcadmin -w password -o ab.{another.domain.com}.pstore.defaultserver -v domainid1
    ./iwcadmin -w password -o ab.{another.domain.com}.pstore.[domainid1].ldaphost -v remoteldap.domain.com
    ./iwcadmin -w password -o ab.{another.domain.com}.pstore.[domainid1].ldapport -v 389
    ./iwcadmin -w password -o ab.{another.domain.com}.pstore.[domainid1].ldapbinddn -v "cn=Directory Manager"
    ./iwcadmin -w password -o ab.{another.domain.com}.pstore.[domainid1].ldapbindcred -v password
    ./iwcadmin -w password -o ab.{another.domain.com}.maxpagedsearch -v 10
    ./iwcadmin -w password -o ab.{another.domain.com}.corpdir.[corpdomainid1].urlmatch -v ldap://corp-directory1
    ./iwcadmin -w password -o ab.{another.domain.com}.corpdir.[corpdomainid1].searchattr -v 'entry/displayname,@uid'
    ./iwcadmin -w password -o ab.{another.domain.com}.corpdir.[corpdomainid1].lookthrulimit -v 3000
    ./iwcadmin -w password -o ab.{another.domain.com}.corpdir.[corpdomainid1].ldaphost -v remoteldap.domain.com
    ./iwcadmin -w password -o ab.{another.domain.com}.corpdir.[corpdomainid1].ldapport -v 389
    ./iwcadmin -w password -o ab.{another.domain.com}.corpdir.[corpdomainid1].ldapbinddn -v "cn=Directory Manager"
    ./iwcadmin -w password -o ab.{another.domain.com}.corpdir.[corpdomainid1].ldapbindcred -v passwordThe options above are described here:
    http://wikis.sun.com/display/CommSuite/Sun+Convergence+Administrative+Tasks#SunConvergenceAdministrativeTasks-Howtosetupadomainbasedconfigurationforaddressbook%3F
    Note: I did hit yet-another problem when configuring the above:
    ADDRESS_BOOK: ERROR from com.sun.comms.client.ab.wabp.WABPEngine  Thread
    httpSSLWorkerThread-80-0 at 2009-04-03 04:36:34,55
    1 - WABPEngine.process: exception in search_entry.wabp  Too many opened paged searches :
    psearchBook: too many psearch: 0I was able to resolve this error by setting:
    ./iwcadmin -w password -o ab.{another.domain.com}.maxpagedsearch -v 10Regards,
    Shane.

  • Sun Convergence Corporate Directory doest show record

    Sun Convergence 1.0-4.01 (built December 8 2008 - 14:58:01) with latest patch T128640
    After login successfully into convergence. click on address book tab, the cooperate address book doesn`t show anything record. Below is the error logs show.
    ADDRESS_BOOK: ERROR from com.sun.comms.client.ab.abutil.ABUtils Thread httpSSLWorkerThread-443-9 at 2009-05-15 11:36:24,861 - getDbKeyFromPSRootXML(): psRoot DOES NOT start with ldap://

    Duplicate posting, refer here: http://forums.sun.com/thread.jspa?threadID=5386604

  • Questions on Corporate Directory in Convergence

    1. I want to have ability to create multiple corporate directories. I had that ability in UWC, but its not working in IWC. do I have to do anything special. Example, I have a directory for students and another for staff. I want to list them as two separate directories "Staff directory" and "Student Directory". I don't see any way of doing this in Convergence.
    2. I have more than 20000 users in my directory, and When I click on the corporate directory, it takes for ever to display the users. Even if i search it takes for ever. I even reduced the lookthrough limit to 25. still i think its trying to search for the entire directory.
    Any help on tuning will help me.
    I am running Sun Communication suite 6 update 2.
    Thanks
    -V

    vasandhan wrote:
    1. I want to have ability to create multiple corporate directories. I had that ability in UWC, but its not working in IWC. do I have to do anything special. Example, I have a directory for students and another for staff. I want to list them as two separate directories "Staff directory" and "Student Directory". I don't see any way of doing this in Convergence.This functionality doesn't yet exist in Convergence. If this is important functionality for your environment then I would suggest you raise the following RFE with your Sun Account Manager:
    RFE #6851525 - "Provide support for the Multiple corporate address books on client side"
    2. I have more than 20000 users in my directory, and When I click on the corporate directory, it takes for ever to display the users. Even if i search it takes for ever. I even reduced the lookthrough limit to 25. still i think its trying to search for the entire directory.
    Any help on tuning will help me.I suggest you read through the following thread (especially the posts at the end):
    http://forums.sun.com/thread.jspa?threadID=5389715
    Regards,
    Shane.

  • Convergence 2 - How to hide Corporate Directory Groups?

    first post!
    Convergence 2 shows Groups under Corporate Directory in the Address Book interface as well as the Compose autocomplete.
    We don't use CAB groups, so how do I go about disabling Groups from showing up in the interface?

    As always, you are such a reliable source of help! :-)
    That robots.txt you mentioned...do what with that?  I mean, how does that tell it "dont index the images"? For that matter, there are tons of pages on the server I don't want being indexed yet either because they are half baked for later development.
    Thanks!
    Create the file, and upload it to the root directory.  It's as simple as that.  But you'll have to read the details on the google hits to see the exact syntax of the exclusions.
    Now - here's why this is happening....
    Somewhere, google has found a link to this URL -
    http://bluehippotravel.com/photos/destinations/TH/
    The bluehippotravel host has NOT disabled directory browsing.  When you browse to that URL, instead of getting a FORBIDDEN message like you should, you get a page listing the contents of that directory.  Google is indexing that page.  Ask your host to turn off directory browsing for that folder.

  • Convergence 2 Corporate Directory - Removing "Groups" Dialog

    Under the Address Book, under Corporate Directory, there is a dialog for "Groups".
    There are certain internal LDAP groups that are in there that we don't want our users having access to. How do I keep these from displaying? Is it possible to disable the entire Groups dialog?

    Under the Address Book, under Corporate Directory, there is a dialog for "Groups".
    There are certain internal LDAP groups that are in there that we don't want our users having access to. How do I keep these from displaying? Is it possible to disable the entire Groups dialog?

  • Convergence Corporate Address Book with Mail Groups

    Hi
    I'm not sure if this expected behavior or a bug but a search for a mail group in the Corporate Directory of Convergence returns the name of the group in the list in the left panel but no details of the group (such as mail address) in the panel on the right. The Corporate Directory search works correctly for people and returns the full set of attributes.
    The version of Convergence is:
    ./iwcadmin -V
    Sun Convergence 1.0-4.01 (built December 8 2008 - 14:54:08)Platform:
    uname -a
    SunOS mail1 5.10 Generic_138889-03 i86pc i386 i86pcThe iwcadmin options relating to search:
    ab.corpdir.[default].searchattr = entry/displayname,@uid,person/surname
    ab.corpdir.[default].searchfilter =
    ab.corpdir.[default].urlmatch = ldap://corpdirectoryThere are no errors in iwc.log and the LDAP search suggests all attributes are requested. For example, an extract from the LDAP access log when searching for a group called cn=systems:
    [01/Apr/2009:09:59:54 +0100] conn=10882 op=31 msgId=101 - SRCH base="o=xxxxx" scope=2
    filter="(|(uid=systems)(sn=systems)(cn=systems))" attrs="* createTimestamp"
    [01/Apr/2009:09:59:54 +0100] conn=10882 op=31 msgId=101 - RESULT err=0 tag=101 nentries=1 etime=0In case there are some missing objectclasses or attributes in our group definitions (which were imported from an earlier version of Messaging Server (5.2)), here is an LDIF file for an example group:
    dn: cn=systems,ou=Groups,o=xxx.com,o=isp
    mgmanHidden: false
    mgmanMemberVisibility: NONE
    mgmanJoinability: NONE
    mgrpErrorsTo: [email protected]
    preferredLanguage: en
    mailDeliveryOption: members
    inetMailGroupStatus: active
    mailHost: mail.xxx.com
    mail: [email protected]
    cn: systems
    objectClass: top
    objectClass: groupOfUniqueNames
    objectClass: inetMailGroup
    objectClass: inetMailGroupManagement
    objectClass: inetLocalMailRecipient
    objectClass: nsManagedMailList
    owner: uid=sysadmin,ou=People,o=xxx.com,o=isp
    description: Systems Team
    uniqueMember: uid=user1,ou=People,o=xxx.com,o=isp
    uniqueMember: uid=user2,ou=People,o=xxx.com,o=ispThanks,
    Alan

    cs0alu wrote:
    I'm not sure if this expected behavior or a bug but a search for a mail group in the Corporate Directory of Convergence returns the name of the group in the list in the left panel but no details of the group (such as mail address) in the panel on the right. The Corporate Directory search works correctly for people and returns the full set of attributes.This is the expected behaviour in the version of Convergence that you are using. In the next Convergence patch (-07 a.k.a. Convergence update 2) selecting a corporate directory group will display additional group related information including a brief listing of the members of the group and email address.
    Note however that group view functionality will not mirror that provided by UWC/CE i.e. the ability to expand and view details for each group member. There is an existing RFE to have this functionality added in a future revision of Convergence:
    RFE#6801528 - "Provide mechanism to view members of corporate directory groups"
    Regards,
    Shane.

  • Hiding users in Corporate Directory

    I am trying to remember how to hide users in CD in CM. Referring to this tech note, hiding users is not that of a big deal, but this user gets removed from CD in Callmanager and hence the user doesnt show up in the phone. The disadvantage of this method is that you can modify any user related parameter from the web interface. How can we work around this ? Is there another alternative method ?
    http://www.cisco.com/en/US/products/sw/voicesw/ps556/products_tech_note09186a00804d2087.shtml

    Sankar you might want to try the following:
    HIDE USERS
    DC DIRECTORY
    You can hide users from beeing visible in the Corporate Directory.
    For doing this, you have 2 options:
    1) Set the first name to blank and put the whole name in the last name
    field. Full Administrator users will not appear in the corporate
    directory.
    2) To hide a user in DC Directory:
    First, cut and paste the following 4 lines into a file called "hideuser.ldif"
    text file, and save it in the C: drive of the publisher callmanager server.
    dn: cn=[userid],ou=users,o=cisco.com
    changeType: modify
    replace: Description
    Description: CiscoPrivateUser
    Set the [userid] to be the user you would like to hide. Example for the
    UserID "ctifw":
    dn: cn=ctifw,ou=users,o=cisco.com
    changeType: modify
    replace: Description
    Description: CiscoPrivateUser
    Next run the following command from a cmd prompt on the publisher callmanager
    server in order to set the description field in DC Directory.
    ldapmodify -h -p 8404 -D "cn=Directory
    Manager,o=cisco.com"
    -w -c -f hideuser.ldif
    From 3.3 onwards, system users (or special users) are filtered out from the
    search results. The users are filtered based on the attribute "Description".
    If "Description" is CiscoPrivateUser, the user is not displayed in search
    results from Corporate Directory or Users->Global Directory.
    AD DIRECTORY
    To hide a user in AD do the following:
    * If integrated with AD 2000:
    dn: cn=[userid], CN=users, dc=[domain], dc=com
    changeType: modify
    replace: Description
    Description: CiscoPrivateUser
    Save this file on the AD server as "hideuser.ldif".
    Then execute on the AD server:
    ldifde -i -f hideuser.ldif
    * If integrated with AD 2003:
    Copy the following 5 lines (please note the '-' after the four lines. In
    AD2K3, this is required and has changed from AD2K) into a text file and
    replace the [userid] with the userid of the user that needs to be
    hidden. Replace the [domain] with your domain. Save this file on the AD
    server as "hideuser.ldif".
    dn: cn=[userid], CN=users, dc=[domain], dc=com
    changeType: modify
    replace: Description
    Description: CiscoPrivateUser
    Then execute on the AD server:
    ldifde -i -f hideuser.ldif

  • Need to add mobile (cell) phone in corporate directory via LDAP

    Hello All
    Can I just start by saying that I am not a developer so expect some dumb questions to follow.
    We have cucm 6.1 and am using ldap sync to AD. The problem is that we would like to query the mobile phone field within AD and present it on the phone when the directory button is pressed.
    Is this possible ?
    From what I have read in the forums I have to create another directory ???
    I have downloaded the sdk 4.1 and tried to copy the asp files from the following directory C:\CiscoIPServices\ASP\ldap
    I have replaced the variables
    var s = new ActiveXObject("LDAPSEARCH.LDAPSearchList");
    s.server = "ldap.cisco.com";
    s.searchbase = "ou=people,o=cisco.com";
    with
    var s = new ActiveXObject("LDAPSEARCH.LDAPSearchList");
    s.server = "demounity.demo.voyager.net.uk";
    s.searchbase = "ou=users,ou=demo,dc=demo,dc=voyager,dc=net,dc=uk";
    s.SetOutputTitle("ActiveX Directory Search", 45);
    s.SetOutputPrompt("Records %s to %e of total %c", 45);
    s.AddReturnAttr("givenName,sn","Name","%1,%2", 20);
    s.AddreturnAttr("telephonenumber","Telephone","%1", 20);
    s.AddreturnAttr("mobile","Mobile","%1", 20);
    s.Addreturnattr("mail","Email","%1", 20);
    s.AddSortingAttr("telephonenumber", 1);
    s.SearchByEmail(email);
    I made these changes to all the asp files and referenced them all in a file called test_main.asp. Which is similar to the ASP_main.asp.
    I have run the regsvr32 LDAPSearch.dll and have added the following url to the phones directory url field ttp://192.168.9.101/CiscoIPServices/ldap/test_main.asp. Where 192.168.9.101 is my AD and IIS server (demounity.demo).
    The phone only display the Missed, received and places calls when I press the directory button. The corporate directory is missing.
    Are there any steps that I am missing or am I barking up the wrong tree all together
    to achieve what I need to ?
    I have also configured the CiscoUrlproxy for what reason I don't really understand.
    Thanks
    Feisal

    Since the CCM is a black box now, unless you pull out a HD and mount it on another Linux box where you have full access, or booting from a Linux boot CD there's no way to access the file system.
    However, you posted an ASP sample so I'm not sure if a jsp (java server page) would help you a lot - there's also no way of telling how much logic will be in the jsp page and how much logic will be behind in a compiled class - e.g. my own directories only have very basic logic (reading input, writing output, limit the number of results per page) and everything else is done in a bunch of jar files - so using them would only work if you can restrict yourself to doing exactly what my frontend page does.

  • LDAP Corporate Directory lookup won't work on Win 2008 64-bit

    I just spent like 20 hours chasing this problem so I thought I'd post the solution here.
    We host the IP Phone Corporate Directory on a Win 2003 web server and it works fine, but failed when we tried to move it to a Win 2008 server.
    When the multidirectory.asp or localizeddirectory.asp script is run, it fails on this line:
    var s = new ActiveXObject("LDAPSearch.LDAPSearchList");
    If you try to access the service from a browser like this:  http://myserver/CiscoIPServices/ASP/localizeddirectory/localizeddirectory.asp you'll get an error something like this:
    XML Parsing Error: not well-formed
    Location: http://myserver/CiscoIPServices/ASP/localizeddirectory/localizeddirectory.asp
    Line Number 1, Column 26:
    View the page source and you'll see something like this:
    <font face="Arial" size=2>
    <p>Microsoft JScript runtime </font> <font face="Arial" size=2>error '800a01ad'</font>
    <p>
    <font face="Arial" size=2>Automation server can't create object</font>
    <p>
    <font face="Arial" size=2>/CiscoIPServices/ASP/localizeddirectory/localizeddirectory.asp</font><font face="Arial" size=2>, line 51</font>
    If you configure IIS to send detailed error messages to the browser, disable user-friendly error messages on your browser, and change
    Response.ContentType from "text/xml" to "text/html" in the ASP script, you'll see the REAL error:
    Microsoft JScript runtime error '800a01ad'
    Automation server can't create object
    /CiscoIPServices/ASP/localizeddirectory/localizeddirectory.asp, line 51
    Microsoft provides this, which is may be of help for some issues, but not this one:
    http://support.microsoft.com/default.aspx?scid=kb;en-us;q194801
    This '800a01ad' error is discussed in quite a few other posts on this forum (search for LDAP COM, or COM ERROR, or LDAPSEARCH) but I could not find anything about win 2008.
    In the end I discovered the problem is that the Cisco DLL (LDAPSearch.dll) is 32-bit but Win 2008 is running in 64-bit mode.  To fix it:
    Run Server Manager
    Navigate to IIS manager --> Application Pools --> DefaultAppPool
    Edit Advanced Settings
    Change "Enable 32-bit applications" to True
    I hope this helps someone!
    Regards,
    Tim

    timbo66, you're really great guy: you've saved my brain from explosion
    Thanks a lot! You solution really works!

  • Cisco 7821 Parse Error [4] when accessing Corporate Directory

    Hi,
    Unable to access Corporate Directory, softkey template has changed (DND has appeared) and speakerphone volume slide bar doesn't display.
    This happens intermittently on different phones and temporarily disappears if unplugged.
    CUCM Version:System version: 10.0.1.10000-24
    Phone firmware:sip78xx.10-1-1-9
    Any suggestions?
    Rich

    Hi Rich ;
               I am getting the same error with below  also i upgrade the firmware version  but still same
    result. Did you find the solution  ?
    CUCM Version:System version: 10.0.1.10000-24
    Phone firmware:sip78xx.10-1-1-9  to sip78xx.10-2-1-12
    Regards;
    SHIB

  • CallManager 5.1(3) corporate directory name change

    I'm trying to change the text on the phone for "Corporate Directory" to another name. I've been told to set up a external "LDAP Server" (using Active Directory (Win2003 Server). I've gotten to the point where I have "IP Blue" talking to my new AD but I cannot get the phones (7970's) to work. Note this is in a lab getting ready to deploy

    Hi
    Frankly speaking, I did not understand you question properly. But for now, as recomended, please change all the hostnames to IP Address under the enterprise parameters.
    It would be better if you explain the issue a little more in detail - if in case the above does not fix it.
    Cheers!!
    -Rahil

  • Corporate Directory mail group members

    Our installation of Messaging Server (Sun Java(tm) System Messaging Server 7u3-15.01) has a domain in which we have dozens of mail groups (i.e. mailing lists) that are used by many members of the domain. These show up as entries in the Corporate Directory in Convergence webmail. Different people determine the membership of different lists, and in the Delegated Administrator, I have set ownership of these lists accordingly. However, it appears that the only way that anyone other than me can change the group memberships is to make them an Organization Administrator, which gives them far more access that I'd like in Delegated Administrator.
    The question is this: is there a way to edit list memberships whereby the group owner(s) have access to their own groups and nothing else?
    The optimal solution would be to do this via Convergence webmail since our users are familiar with it, but if there's a way to do this in Delegated Administrator, that would be OK, too.
    BTW, this is using Sun Directory Server.
    Thanks,
    Bill

    I take it that i'm doing the entire process incorrectly.
    Thanks for everyone whom viewed this post. I have worked on this solidly for over 2 weeks now. The only solution I can come up with is doing sort of the same thing but with .NET. The .NET solution is seamless, not that I want to use it. But maybe its a limitation of the java packages.
    Thanks again.

  • Convergence Corporate address book

    Good Morning,
    We are currently running Convergence patch 4 and i noticed a small issue the the Address book. In particular the corporate directory,
    when highlighting the corp directory tab in convergence there is an option to "add to address book" function.
    When clicking on this button, it will throw an error stating "Save contact failed".
    I imagine the problem stems from the address book being a corporate directory will not allow any normal user to modify the corp address book.
    But from a user perspective it is very confusing, because they believe clicking on the entry and the "add to address book" button will allow them
    to add the entry to the personal address book tab.
    Is my assumption correct?
    Thanks.

    continuation of the aboves debug
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.wabp.WABPEngine Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,811- cookie = JSESSIONID=60c7655bd8b9c09e42eddc1f3863; iwc-auth=lang=en-us:token=moU4GZopM7:path=/iwc
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.wabp.WABPEngine Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,812- connection = keep-alive
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.wabp.WABPEngine Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,814- host = some.domain.com
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.wabp.WABPEngine Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,815- multivalued parameters will be seperated with ;
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.wabp.WABPEngine Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,817- srcbookid = e11dd4bbfc334;
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.wabp.WABPEngine Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,819- destbookid = e11dd4bbfc143;
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.wabp.WABPEngine Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,820- entryid = sbm2003;
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.wabp.WABPEngine Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,822- token = moU4GZopM7;
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.wabp.WABPEngine Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,824- fmt-out = JSON;
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.wabp.WABPEngine Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,825- dojo.preventCache = 1232555181019;
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.wabp.WABPEngine Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,827- End request
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.coresrv.CorePersonalStore Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,829- searchBookAndCopy: bookEntryID=e11dd4bbfc334, filter=|(entry/@entryID=sbm2003)
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.coresrv.DBHandler Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,830- Entered DBHandler.getDBPluginMapFromURL(ldap://corpdirectory)
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.coresrv.DBHandler Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,845- Evaluating ldap:// if matches with ldap://corpdirectory
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.coresrv.DBHandler Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,862- Evaluating ldap://corpdirectory if matches with ldap://corpdirectory
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.coresrv.DBHandler Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,864- Match found: ldap://corpdirectory
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.wabp.WABPEngine Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,867- WABPEngine: null
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.wabp.WABPEngine Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,868- *** Start Stack Trace ******
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.wabp.WABPEngine Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,870- ****** End Stack Trace ******

  • CCM 4.1 Corporate Directory Listings

    Our organization is installing IP Telephony across seven sites, and our Corporate Directory is incomplete - it lists only 64 members out of several hundred. Our CD also lists about 20 members with names but no extensions. So far we haven't found an answer in Cisco's documentation. Would appreciate guidance and help! Thanks!

    Hi Kathy,
    Here is the information that pertains to the Corporate Directory that you may be looking for;
    Setting User Search Limits
    To limit the search time for accessing users in the corporate directory and to reduce overhead for Cisco CallManager, set two enterprise parameters. The parameters apply to the user search from the Cisco CallManager User window and from the Cisco IP Phone directories button.
    Enable All User Search This parameter specifies True by default. The False setting requires that a user search the corporate directory by entering search criteria (e.g., first name, last name, DN).
    User Search Limit By default, this parameter specifies 64 search results at a time (the range is 1 to 64 search results). This parameter remains invalid if the Enable All User Search parameter is set to False and no search criteria is set.
    Searches are limited to 64 results and are random. If the directory contains more than 64 records, a message displays stating that the search exceeded the search limit and the user must specify more specific search criteria.
    From this doc;
    Managing User Directory Information
    http://www.cisco.com/en/US/products/sw/voicesw/ps556/products_administration_guide_chapter09186a00803edad6.html#wp1025561
    Hope this helps!
    Rob
    Please remember to rate helpful posts...........

Maybe you are looking for

  • 2008 Mac Pro 3,1 RAM burning up - running hot

    Problem: 2008 Mac Pro Tower running hot. Possible causes: Power Supply? Fan not working? Machine has 667 mhz RAM not 800 mhz. PSU was chirping like a cricket a few weeks ago. I pulled it out, air cleaned it (and the entire Mac, vacuumed all the dust)

  • Landing Page Default to Contract Management

    Hello Experts, Basically, Whenever a user login to the CLM system, he will be landed on Home Page(Over view page) by default. Pls refer the below snapshot. I have a requirement where in, the customer wants to make Contract Management Workbench as a d

  • Acrobat X: SDI and MDI

    Just installed the trial version of Acobat X Pro. MDI not incorporated? or is it hidden under Preferences? No MDI, no upgrading. Sys: Win 7 x32

  • What would cause images with captions to not show up?

    Still struggling with this issue. Images with captions are not showing up on the iPad preview. Please help! Thx!

  • ADOBE FLASH PLAYER UNINSTALL ISSUE- FEB 2015

    POSTED FEB 2 2015 hello fellow mac users -  I have an adobe flash player question... I am sure everyone is aware of the adobe flash player vulnerability that came out late January 2015.   Initially when I saw that, I promptly removed flash player on