Display Name Exists

Trying to add an entry into the address book on a Xerox Workcentre 5855. When I click save, no matter what I have in the display name field, I get an error that says "display name already exists". I've even tried completely random words and phrases just to give it a shot. I have seen other postings about this problem, but I have not seen a solution. Anyone know of one?

This happens, it can be fixed simply. In the webui where you create the address book, look to the dropdown on the far right.Use it to Export the address book and save it to your desktop (Don’t check the “Legacy mode” option)Then use it to Delete AllThen use it to Import from file from your desktop (Choose option 2 if prompted)It will now allow you to populate the new user(s) There is a bug that causes the issue, it has affected every firmware level and this is the only known workaround, luckily it works in every case and is simple to do. The machine doe snot need to be reloaded or rebooted, just 3 steps that take under 2 minutes.     

Similar Messages

  • Change display name for existing users

    Hi,
    We have alot of users in our Active Directory. After an migration our existing users are displaying their name wrong. When we create a new user the display name is set FirstName LastName. But all of our old users have their User logon name as display name.
    Is there a way to change the display name of our old users to FirstName LastName instead of the user logon names they are displaying now? Doing this per user is a hell of a job so this really isn't an option.
    Example:
    Full name: Peter Peterson. User logon name: pepeter. Display name: pepeter. (old user)
    Full name: Tom Thompson. User logon name: tothomp. Display name: Tom Thompson. (new user)
    Greetz,
    Tom

    I have found a script for Powershell that may be the answer to my question. There is only one thing that is not in the script. The script runs for all users. The PageSize is set to 2000 so it runs 2000 entries. Is there a way that I can run this script for
    all Users in AD that start with the letter "A" or with an other letter. :P
    $previewMode = $true #change value to $false ONLY after you have verified the preview!!!
    $CurrentDomain = [System.DirectoryServices.ActiveDirectory.Domain]::GetCurrentDomain()
    $Domain = [System.DirectoryServices.DirectoryEntry]"LDAP://$CurrentDomain"
    $Searcher = New-Object System.DirectoryServices.DirectorySearcher
    $Searcher.PageSize = 2000
    $Searcher.SearchScope = "Subtree"
    $Searcher.Filter = "(&(objectCategory=person)(objectClass=user)(!(objectClass=computer)))"
    $Searcher.PropertiesToLoad.Add("userPrincipalName") > $Null
    $Searcher.PropertiesToLoad.Add("givenName") > $Null
    $Searcher.PropertiesToLoad.Add("sn") > $Null
    $Searcher.PropertiesToLoad.Add("distinguishedName") > $Null
    $Searcher.SearchRoot = "LDAP://" + $Domain.distinguishedName
    $SearchResults = $Searcher.FindAll()
    $dnsSuffix = $CurrentDomain.Name
    foreach ($Result in $SearchResults){
                   $firstName = $Result.Properties.Item("givenName")
                   $lastName = $Result.Properties.Item("sn")
                   $newLogonName = "$firstName $lastName"
                    [System.DirectoryServices.DirectoryEntry]$userObject = $Result.GetDirectoryEntry()
                    $oldLogonName = $userObject.sAMAccountName
        Write-Host "Changing $oldLogonName to $newLogonName..."
        try {
            if (!($previewMode)) {
                       $userObject.cn = $newLogonName           
               $userObject.CommitChanges()
            Write-Host "$oldLogonName successfully changed to $newLogonName."
        catch{
            Write-Host "Error changing $oldLogonName to $newLogonName."

  • Exchange Online Management cmdlets return Display Name instead of Identity

    Hello,
    We've got an issue when managing our Exchange Online environment using remote PowerShell.
    We use Exchange management cmdlets to manage Exchange Online mailboxes. When we run, for example, the
    Get-MailboxPermission or Get-RecipientPermission
    cmdlets, it returns Display Names of the users with mailbox rights. Previously, when we initially tested remote PowerShell with Exchange Online, the cmdlets returned the
    Identity property, which is unique and worked well for us. However, currently the cmdlets return the
    Display Name, which is not unique and causes us issues. For example, in our environment there can exist two or more users with the same Display Name (see highlighted on the screenshot):
    In cases when only one of the users is granted a permission, we cannot distinguish programmatically, which of the 2 users this is. Also, we cannot run cmdlets, such as
    Get-SecurityPrincipal, to get more info about the principals who are granted the permission.
    Is it possible to get the old behavior of the cmdlets back so that they return the unique
    Identity instead of the non-unique Display Name? Or how do we workaround this?

    Hello,
    Can anyone update on this? The issue causes us HUGE problems :(

  • How to change the Group Display Name in the UME?

    Hello experts,
    from time to time due to reorganisation our departments group names change.
    So far this was a big deal because it is not possible to change the Display Name of a group created in the Portal´s UME?
    So far a new group with the department name has to be created and all group members have to be connected to the new group again. This is not a convenient way..
    Is there a way to configure the UME to allow to modify the Display Names of Groups?
    Thanks in advance.
    Thomas
    Edited by: Thomas Krynicki on Jan 19, 2009 5:15 PM

    Thank you for the quick answer.
    However my problem is still not solved.
    I am using the portal groups also as permission objects for KM. That´s why I do not want to create a new group because the new one will not appear in the ACLs of the KM Objects.
    For me it is important to modify the Display Name of an existing Group. The GroupID shall not change. The new Display Name should be updated then automatically in the ACLs of KM Objects in question.
    By exporting the group data:
    [group]
    gid=TeamA
    gdesc=All members of Team A
    user=member1, member2
    There is no parameter for changing the Display Name of the group. There is only the Description Parameter.
    So far I didn´t find any solution.
    Any other ideas.
    Thanks in advance.
    Thomas

  • Script to set display name in iCS Calendar view to the LDAP CN

    Script to set the display name in the Calendar view for iPlanet Calendar
    Server(iCS) to the LDAP common name(CN)
    By default, iCS uses a user ID(uid) based on an employee number, rather than on
    an employee's first and last name, as the calendar ID(calid).
    The current release of iCS (5.0 P2) does not create a display name for a
    calendar when a user enables a calendar by logging in; by default, it will
    list the calid again in the Display Name field of the Calendar view.
    For example, if an employee has a calid of "12345," when you click the
    Calendar tab to view the calendar, the Display Name will appear as follows:
    <P>
    12345 (12345)
    <P>
    A problem arises when a user tries to subscribe to another user's calendar.
    Although the search criteria are based on the calid and the Display
    Name, the only information currently stored in the calendar database is the
    calid. Therefore, users will be unable to subscribe to another
    user's calendar unless they know the calid of that person. The next
    patch release for iCS will remedy this problem by using common names(CNs) as
    the Display Names. That is, the database will store the CN values
    from LDAP for users, and the Calendar view will appear something as follows:
    <P>
    12345 (John Doe)
    <P>
    Until this next release of iCS, there are two options to work around this
    problem.
    <P>
    <OL>
    <LI>You can "provision" users by running the cscal
    administrative utility with the
    Display Name option.
    <P>
    OR
    <P>
    <LI>If the user community already exists, you can use the sample Perl script
    below to search through the calendars of users.
    <P>
    Note: If a default calid exists that doesn't have a Display Name, the script
    will search the LDAP directory to find a CN to set as the Display Name for
    that calendar.
    </OL>
    <P>
    <HR>
    <P>
    <B>Sample Perl Script:</B>
    #!/bin/perl5.004
    sub TRUE {1}
    sub FALSE {"}
    $SIG{INT} = 'handler';
    $SIG{QUIT} = 'handler';
    $mypath = $ENV{'LD_LIBRARY_PATH'};
    $savepath = $mypath;
    $ENV{'LD_LIBRARY_PATH'} = $mypath.';.';
    #--------------INITIALIZATION----------------
    $host="ldaphost";
    $base_dn="ou=People,o=iplanet.com";
    $port=389;
    $auth_dn="cn=Directory Manager";
    $auth_pwd="password";
    $found_confile = TRUE;
    $default_cal = FALSE;
    open(CSCAL,"./cscal -v list |");
    while($cal_list = <CSCAL>)
    if ($cal_list =~ m/: owner=/)
    @calid = split(' ',$cal_list);
    chop($calid[0]);
    print "\ncalid: $calid[0] ... ";
    $default_cal = TRUE if ($calid[0] !~ m/:/);
    } elsif (($default_cal) && ($cal_list =~ m/^ name=([a-zA-Z ]*)/)) {
    chomp($1);
    print "cal name: $1";
    if (($1 EQ ") || ($1 EQ $calid[0]))
    open(LDAPSEA,"./ldapsearch -h $host -p $port -b \"$base_dn\" -D
    \"$auth_dn\" -w \"$auth_pwd\" uid=$calid[0] |");
    while($ldap_list = <LDAPSEA> )
    if ($ldap_list =~ m/^cn: ([a-zA-Z ]*)/)
    chomp($1);
    `./cscal -n "$1" modify $calid[0]`;
    print "The display name for $calid[0] is being modified to be: $1\n";
    sleep(1);
    close(LDAPSEA);
    $default_cal = FALSE;
    close(CSCAL);
    sub handler
    local($sig) = @_;
    print "... Caught a SIG$sig--closing down shop\n";
    close(CSCAL);
    close(LDAPSEA);
    exit(0);
    }

    anne wrote:
    Hi David,
    About your confuse about"case when 1=2 then "product_d"."name" else "calendar_d"."year" end".
    You can try in your locale.
    You will find they are different.
    BASED ON THAT you have two table product_d and calendar_d AND they are related by one Fact table.
    THEN When you type in
    "case when 1=2 then "product_d"."name" else "calendar_d"."year" end"
    AND
    "calendar_d"."year",
    IT WILL SHOW U TWO different RESULTS.
    I need to show year which its related product is not null. but I cannot use SHOW->SQL RESULTS->TYPE SOME "WHERE..." because I also need to use "constrain"..
    That why I choose to use a case when function..
    So, do you have any idea about this?
    Regards,
    AnneWhy not use two filters in your request? Have something like this:
    product_d.name IS NOT NULL
    AND
    calendar.year IS PROMPTED?
    ...instead of using a CASE statement? This way you can have both filters show the way they should in a meaningful way.

  • Change DISPLAY NAME

    I install this messaging :
    Sun Java(tm) System Messaging Server 6.2-8.04 (built Feb 28 2007)
    libimta.so 6.2-8.04 (built 19:20:35, Feb 28 2007)
    SunOS sunmail 5.10 Generic_125101-01 i86pc i386 i86pc
    My problem is:
    When user send email to internet user ( ex: yahoo.com or gmail.com etc. ) the messaging. must change the DISPLAY NAME with other DISPLAY.
    ex: from: Giovanni <[email protected]>
    on
    from: External Mail <[email protected]>
    I try with CONVERSION channel but it's change only body of mail.
    ### mappings
    CONVERSION
    IN-CHAN=tcp_*;OUT-CHAN=tcp_*;CONVERT Yes
    ### Conversion
    ! Append disclaimer to single part messages if the body part
    ! is text.
    in-channel=tcp_*; out-channel=tcp_*;
    in-type=text; in-subtype=*; part-number=1;
    parameter-symbol-0=NAME; parameter-copy-0=*;
    dparameter-symbol-0=FILENAME; dparameter-copy-0=*;
    message-header-file=2; original-header-file=1;
    override-header-file=0;
    command="/opt/iplanet/sitescripts/change.sh footer.txt"
    ! Append disclaimer only to the first part of a multipart message
    ! if that part is a text message part. (part-number=1.1 is the
    ! first part of a multipart message).
    in-channel=tcp_*; out-channel=tcp_*;
    in-type=text; in-subtype=*; part-number=1.1;
    parameter-symbol-0=NAME; parameter-copy-0=*;
    dparameter-symbol-0=FILENAME; dparameter-copy-0=*;
    message-header-file=2; original-header-file=1;
    override-header-file=0;
    command="/opt/iplanet/sitescripts/change.sh footer.txt"
    ### Script Change.sh
    Change $MESSAGE_HEADERS
    cat NEW_MESSAGE_HEADERS > $MESSAGE_HEADERS
    But don't work.....
    I try with reverse mapping but change only email address don't change display name
    #### mappings
    REVERSE
    *|tcp_local|[email protected] $D$Y"NEW DISPLAY"[email protected]
    I try with sieve filter but I don't know how change FROM.
    ### imta.cnf
    tcp_local destinationfilter file:///opt/SUNWmsgsr/config/invia.filter
    What is the correct way ? There are other way ?
    It's possible change the Display Name ?
    Thank's
    Giovanni

    Hi,
    My problem is:
    When user send email to internet user ( ex: yahoo.com
    or gmail.com etc. ) the messaging. must change the
    DISPLAY NAME with other DISPLAY.
    ex: from: Giovanni <[email protected]>
    on
    : External Mail <[email protected]>
    I try with CONVERSION channel but it's change only
    body of mail. Correct, the conversion channel only deals with MIME body parts and not the email headers themselves.
    I try with reverse mapping but change only email
    address don't change display name
    #### mappings
    REVERSE
    *|tcp_local|[email protected] $D$Y"NEW
    DISPLAY"[email protected]
    Haven't tried this myself but will take your word for it.
    I try with sieve filter but I don't know how change
    FROM.
    ### imta.cnf
    tcp_local destinationfilter
    file:///opt/SUNWmsgsr/config/invia.filterWith 6.3 you could use the deleteheader/addheader to remove the From: and replace it with something else - this ability doesn't exist in 6.2.
    What is the correct way ? There are other way ?
    It's possible change the Display Name ? Yes.
    You can change the display name by using the PERSONAL_NAMES mapping table.
    For example to change the following on outgoing email (via tcp_local):
    From: Shane Hjorth <[email protected]>
    to
    From: What The <[email protected]>
    1) Add the personalmap keyword to the tcp_local channel
    2) Add the following mapping table to the mappings file:
    PERSONAL_NAMES
      *|[email protected]   $YWhat$ The3) Rebuild config
    ./imsimta cnbuild; ./imsimta restart
    This is all explained in the messaging server admin guide "Handling Personal Names in Address Header Lines".
    Regards,
    Shane.

  • Exporting Users by display name with Apostrophe

    Looking to read in a list of users by display name, grab additional properties, format and export to a new list.
    This issue I have is users with apostrophe's in their display name do not get parsed properly.  I'm not sure how to leverage the ` in this case to escape that character
    Thanks,
    # Import AD Module
    Import-Module ActiveDirectory
    # Import CSV into variable $users
    $users = Import-Csv -Path C:\Input.csv
    # Loop through CSV and update users if they exist in CVS file
    foreach ($user in $users) {
    #Search in specified OU and Update existing attributes
    Get-ADUser -Filter "DisplayName -eq '$($user.DisplayName)'" -searchscope Subtree -Properties "UserPrincipalName", "EmailAddress", "Department","msRTCSIP-PrimaryUserAddress" | Select-Object SamAccountName, UserPrinciPalName,
    EmailAddress, Department, @{ n = 'msRTCSIP-PrimaryUserAddress'; e = { $_.'msRTCSIP-PrimaryUserAddress' -replace "sip:", ""  } } | export-csv 'c:\output.csv' -NoClobber -Append

    What I mean with this is, if I have a an input of file of AD users by display name and one of those contains an apostrophe, for example Joe S'mith.
    The ' in the name does not get parsed properly and I wind up getting output similar to the following.
    Get-ADUser : Error parsing query: 'DisplayName -eq 'Joe S'Mith'' Error Message: 'syntax error' at position: '25'.
    At line:20 char:1
    + Get-ADUser -Filter "DisplayName -eq '$($user.DisplayName)'" -searchscope Subtree ...
    + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
        + CategoryInfo          : ParserError: (:) [Get-ADUser], ADFilterParsingException
        + FullyQualifiedErrorId : Error parsing query: 'DisplayName -eq 'Joe S'Mith'' Error Message: 'syntax error' at position: '25'.,Microsoft.ActiveDirectory.Management. 
       Commands.GetADUser

  • Why does the display name in older messages change if I update my address book for that E-mail address?

    I have recently installed Thunderbird 24.5.0 after upgrading a WinXP machine to Win7. I have discovered a strange problem with older mail that was imported from Outlook Express 6.
    The pastor of my church uses a generic E-mail address <[email protected]>. This address belongs to the position, not to an individual. We recently had a new pastor come to the church, and I updated my entry for this E-mail address to reflect the new person's name. This is fine for new mail sent since the new person arrived, but Thunderbird has also applied the new name to older mail from the previous pastor. This is very confusing, since the current pastor could not have sent mail from that address prior to her start date.
    How can I get Thunderbird to stop changing the Display Name in archival messages that were sent by the previous pastor prior to September 01, 2013? I have not encountered this situation before using Netscape 4.x Mail, Outlook Express 6, and Windows Mail (Vista version).

    Of course it does. It looks for a match between the sender's email address and a Contact in your address book. You've edited the Display Name for this account so it gets applied to any message with that email address if that's how your Address Book is configured.
    In the Contact card for this address, you can tell it whether or not to use the "real" email address within the message, or the Display Name from your Address Book. Telling it to use the name found in the message ''might'' resolve this, but it depends on how the sender has formatted it. If he includes his name then Thunderbird should be able to resolve it, and you just add both configurations to your Address Book as two separate Contacts, rather than modifying the existing entry.
    However, in this situation you're using the same email address for two distinct people, so Thunderbird may not be able to know who sent the old messages. If both have sent using "rector&#64;stpeterscobourg.org" without any personalization then Thunderbird won't be able to differentiate between them.
    I have to say that I haven't recently tried using different display names with the same email address, so I don't know for sure if TB can use the display name constructively. If there's nothing in the old messages to tell you which sender wrote them, then TB can't do anything about it.

  • Renaming Name of Keyboard, not just the Display Name of Keyboard

    I lent my keyboard and trackpad to a friend, and when they were returned, they were named with his name.
    I easily changed the Display Name to my own, but the Name in the Bluetooth Preferences panel remains the name of my friend.
    I even found the string where his name is embedded - it is within a file called "com.apple.Bluetooth.plist" inside Library > Preferences.
    I downloaded the Developer app called XCode, which allowed me to edit a copy of "com.apple.Bluetooth.plist", and put my own name where it incorrectly says my friend's name. I then dragged the copy into the Library > Preferences after trashing the incorrect one.
    Proble solved, right?
    But on restart - or even after sleep - my iMac alters the corrected file and returns it to the incorrect name - the name of my friend.
    Seemingly, it must be using some info in a cache somewhere. So I read that Bluetooth caches may be stored in the PRAM of an iMac, so I tried the technique of restarting while emptying the PRAM by holding Ctrl-Option-P-R, but that did not help. Honestly I am not sure that the PRAM empties when one is using a wireless keyboard anyway, since the Mac is probably starting for awhile before it gets around to checking on its Bluetooth devices. But, in any case it did not work to get rid of my friend's name.
    I am *this* close to buying a brand new keyboard and trackpad so I can be rid of the accursed name.
    There must be SOME way for my iMac to treat my existing keyboard and trackpad as if they were brand new, and get rid of the damned old incorrect info!
    Anyone found a solution to this? I've seen other threads where people failed.

    Holy snit, I found the solution.
    For the keyboard:
    In the Bluetooth Preferences, when you highlight the Keyboard and click the gear, click Rename, and - this is the part that everyone I've read about has failed to do - change the Display Name from, say, Will's Keyboard to Will B's keyboard. That changes the Display Name, which we already knew and which wasn't the point. The point is that it also changes the Name. Then, again change the name back to Will's Keyboard, and both the Display Name and the Name changes to Will's Keyboard.
    For the Trackpad:
    It doesn't work exactly the same, so be careful! Read the following in its entirety first before following any of the steps or you will be unpleasantly surprised!
    In the Bluetooth Preferences, highlight the Trackpad and click the gear, click Rename, and - this is the part that everyone I've read about has failed to do - change the Display Name from, say, Will's Trackpad to Will B's Trackpad (pick the latter name VERY CAREFULLY BECAUSE IT WONT GO AWAY!). That changes the Display Name and it also changes the Name, and you will think everything is going fine. It isn't. Then, again change the name back to Will's Trackpad, and you will find that the Display Name changes to Will's Trackpad BUT THE NAME REMAINS Will B's Trackpad. I SAY AGAIN, THE "NAME" WILL NOT UPDATE CORRECTLY, SO PICK A NAME YOU CAN LIVE WITH!

  • Opening web form in SmartView 11.1.2.103 - display name and alias

    Hi,
    Through some useful forum here, I have upgraded our SmartView, APS and Essbase to version 11.1.2.103 in order to display name and alias in SmartView. However, since I am very new to Hyperion overall, I am still exploring whether it is my limited knowledge with the product or if it's limitation of the product. My client wants to open up an existing web form in SmartView and shoe name and alias in separate columns. Is this possible? I have tried many combinations but I was only able to open up the form in SmartView having name and alias in single column. Any tips and tricks to achieve what I want will be greatly appreciated.
    Thanks,
    Kelly

    This is by design. There was strong customer feedback asking for the ability to show the POV in the first row and not have the POV toolbar on. This feedback came from longtime Essbase customers and partners. If you click the POV button this row gets hidden and you can use the toolbar just like you did in the past in Smart View (no loss of functionality). For Essbase the default is to show the POV on the sheet.
    We have continued improvements planned but here are some of the key point that drove this change:
    1 - Printing the POV - Having the POV on the sheet gives the user the ability to format and print using native Excel functionality.
    2 - Flexible Freeform - With the POV on the sheet the user can easily change their POV or the grid orientation by typing or using native Excel formulas, list features, or VBA.
    3 - Ability to copy grids from one sheet to another with no loss of the POV. Simply copy and paste.
    Hope that clarifies things.

  • Standard field display name

    In which table are stored the SBO field original display names?
    ex: OCRD.CardFName -> Foreign Name
    OITM.FirmCode -> Manufacturer
    I look for the "Foreign Name" or "Manufacturer".
    Thank you,
    Attila Sarkady

    Its not easy to modify or read LRF file (its a long time fight between developers and SAP), but there exists one workarounf for your problem.
    In SBO is query generator where when you wrote table name, you get in one matrix all fields and description of these fields. This matrix you may export to csv file, or if you need all tables, create small addon which will change the table name in itemUID = 4 and with sendkeys send tab key. After this the matrix is populated with datas you need, work with matrix and loop go through all tables (from sysview). In this way youll get fieldname and fielddescription too in few easy steps.
    Creating tables to R3 in same data structure as in SBO you may do as you suggested from system views on tables, fields a type structure or in management studio as scrip to Create...
    hope it helps

  • AD display name change is wrong

    Unity 4.0(2)
    When using SAWeb to import a subscriber (exchange) the application puts the exchange alias in the display name field and this cannot be changed, this then updates AD and hence the display name in AD is wrong. I noticed an earlier post talking about bug CSCeb24466 and wondered if this would affect me in this way as I'm not using the Bulk Import Tool?

    I have run into this problem today and am about to log a case with the TAC. My situation is a new Cisco Unity 4.0.3 Unified Messaging in an existing AD/Exchange environment. Unity Administration has been set up to import existing users only.
    When importing new Unity users from Exchange, the Display Name in the Unity Web Administration page is reading the Calling Name (cn) value from Active Directory when selecting the user to import and then overwriting the Display Name in AD when the user is added.
    (I have just read Bug CSCeb54025 and this is exactly the issue, will chase the ES from the TAC)
    When we deny write access to the Display Name for the UnityDirSvc account, we are unable to add users to Unity.
    Why does this account require access to write any fields on the AD user account except the cisco attributes? The customer does not wish Unity Account Administrators to be able to change non-cisco Active Directory fields (such as First Name, Last Name, Display Name etc.) through the Unity interface unless crucial to the operation of Unified Messaging.
    Any suggestions??
    Thanks
    Ben

  • Content Type Column Names with same display Name ???

    Hi everyone,
    I have a SharePoint Sitecollection where are Site Column Display Names are the same (see Image)
    If I view the URL links, the internal names are different, that's ok.
    But how is this possible ? You can't rename the columns with existing names ?
    Thanks
    Stephan

    Like Enrique I would say these werent created via the interface. Doubt a migration would have done anything only Lookups seem to be duplicating. Could these be used in a form of some kind?
    If this is helpful please mark it so. Also if this solved your problem mark as answer.

  • How can OIM provision users with same Display Name in AD?

    I can create users with same First Name, Middle Name and Last Name (same Display Name) in OIM if they have different UserId.
    But I can not provision two users with same Display Name to one Organization Unit in AD, the resource provisioning shows
    Status: Rejected
    Response: AD user already exists
    Can AD be configured to create users with same Display Name (different UserId) in one OU, or would I have to create logic in OIM to modify the display name so it gets accepted by AD?
    Thanks!

    Thanks Nitesh. Also, I can create the user with same DN in different OU's, not in same OU.
    I agree once we determine that same cn exists in one OU , I can modify the display name by appending a number at the end or something. I understand the logic but I need more details on how to specify this logic in the pre-pop adapter, can you please share more details.
    Thanks a lot!

  • What happened to my display name?

    I had a display name specified, but after today's forum downtime, my posts only display my original login name.
    Anyone else seeing the same...?
    P.S. yes, I see that 'jochemd' is now only 'jochemd'.

    jochemd wrote:
    My Forums profile was reset to displaying my username instead of my full name too. That is fixed now.
    Well, I'm not seeing your full name right now:
    And I am also seeing this:
    which includes a previously non-existent underscore between my first and my second names.
    Addition: I have just noticed this, which is wrong:
    and the information displayed when I hover over my name includes some garbage for my email address, which I don't know if it can be used to reconstruct my address, which I have asked to be kept private.
    Message was edited by: Claudio_González, Reason: addition.

Maybe you are looking for

  • Validation on settlement rule percentage

    Hi folks, We have a requirement to set up a validation on the settlement rule percentage for an IO/WBS which settles to a final asset to restrict it to 1% or greater. In other words the settlement rule to final asset below 1% should not be permitted.

  • Deleting machines that aren't actually gone?

    So we changed companies & domains at work and some of our machines were still pointed to the old Site Code info in their SCCM Client.  The only way we were able to fix these was to run the CCMSETUP /UNINSTALL command and then go delete the SMS key fr

  • App Store - An unknown error has occurred

    Hi, Trying to update OSX. When I enter to AppStore with My Apple ID it always says - "An unknown error has occurred". I tried to create another account (as I read in some message form Apple Support) but it just keeps thinking, with no results. I woul

  • Creating multi-page PDF from Page Tiles

    Trying to save out a page-tiled Illustrator document to multi page PDF. The "Create Multi-Page PDF from Page Tiles" is ghosted/disabled when I save out as PDF; and printing to PDF doesn't size page edges properly. I've followed all directions and re-

  • BT/Yahoo Mail on Android Devices

    I am having real trouble with my two andropid devices connecting to email. An HTC One and a first edition Nexus 7.  Everyuthing has been fine till recently when my username and password are not being recognised even though I know they are correct. I