Non-expiring version of outlook connector

Non-expiring version of outlook connector
Where does one get the non-expiring version of outlook connector? When we contacted Oracle about client software they pointed us to the website.
I assumed that as Oracle does with it's server products they had removed the licensing requirements for the calendar client line.
I have one really upset VP who wants his outlook connector back.
John Turner
Brandeis University
Waltham, MA

Hi John,
You can download the latest Connector for Outlook from the OTN download site. These are non-expiring versions.
Thanks,
Lily

Similar Messages

  • Microsoft Outlook truncates messagies before sending (Outlook Connector)

    Using Outlook Connector, connectod to SUN messaging server, when new message or REPLY is composed, and SENT, outlook sends just a part of a message - last edited lines just disappears. receiver receives truncated message, and truncated message appears in SENT folder.
    It seems to be "Autosave problem". That Outlook sends LAST DRAFT auto saved message version?
    When Outlook autosave is set OFF, composing and sending works fine.
    Problem appears on different workstations: Windows XP, Windows VISTA, Outlook 2003, Outlook 2007....
    Does anybody knows solution for this? Or this is server configuration problem?

    >
    In future please provide the exact version of Outlook Connector that you are running.
    Using Outlook Connector, connectod to SUN messaging server, when new message or REPLY is composed, and SENT, outlook sends just a part of a message - last edited lines just disappears. receiver receives truncated message, and truncated message appears in SENT folder.This sounds like a known issue that was fixed some time ago:
    bug #6441043 - "after autosave and continue to edit text is lost".
    Can you reproduce this problem with the latest version of Outlook Connector (OC7.3 - 139162-01) which can be downloaded via sunsolve.sun.com?
    http://sunsolve.sun.com/search/document.do?assetkey=1-21-139162-01-1
    Regards,
    Shane.

  • Corp Time Outlook Connector

    Is there any news on better sync between Corp Time and Outlook? Our company uses the old Outlook Connector tool.
    Is there a newer version of Outlook Connector? I am on V3.3. I heard that there was V3.4 or V4 that has reduced many of the bugs.
    Also, any news on accessing the web based Corp Time site from the new Cell Phones? I have web access on my Samsung A500 but it is only usefull on websites that have "mobile" version.
    Our company also uses the old CT&S tool for accessing our Corp Time Server from outside the firewall. Kind of webmail way of getting to the calendar.
    Does anyone know if there is a "mobile" version of this site tool?
    The ideal solution would be a way to sync Corp Time with the calendar that is built into a cell phone, without requiring the bulk and overhead of the Palm or Windows CE OS.
    Short of that, I'm open to suggestions.

    Upon taking over Steltor, Oracle released new versions of most CorporateTime components (client and server), which mostly consisted of them sticking their name on the Steltor products. More significant updates have occurred since then, especially with the release of 9.0.4. Outlook Connector was initially bumped to v3.4 and Oracle released a few point releases. Functionally, versions 3.3 and 3.4 are very similar. The latest release, called Oracle Connector for Outlook 9.0.4, looks and feels much the same as well, though there are some additional features and enhancements. See the release notes:
    http://download-east.oracle.com/docs/html/B12029_02/calendar.htm#1006785
    Collaboration Suite includes a wireless server that might address your mobile needs, though I haven't worked with it.
    Regards,
    Jeremy Good
    Information Systems
    Eastern Mennonite University

  • Outlook Connector shared calendar lookup doesn't work for non-admins

    First the version info:
    JMS 6.2-8.04, Directory Server 5.2, Connector 7.2.402.1
    Non-admin users are not able to retrieve a list of users from the GAL with Outlook Connector. I, as an admin, do get the list. Here is the the access log for a non-admin user. Note that in the RESULT, nentries is always zero.
    mwilson=535258100062018 (non-admin)
    -bash-3.00$ grep -i "conn=425940" access.20080923-112603
    [23/Sep/2008:11:37:25 -0700] conn=425940 op=-1 msgId=-1 - fd=93 slot=93 LDAP connection from 209.152.33.8 to 10.10.3.3
    [23/Sep/2008:11:37:25 -0700] conn=425940 op=0 msgId=1 - BIND dn="uid=535258100062018,ou=people,o=pcc.edu,o=cp" method=128 version=3
    [23/Sep/2008:11:37:25 -0700] conn=425940 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="uid=535258100062018,ou=people,o=pcc.edu,o=cp"
    [23/Sep/2008:11:37:25 -0700] conn=425940 op=1 msgId=2 - SRCH base="ou=people,o=pcc.edu,o=cp" scope=2 filter="(pdsRole=Employee)" attrs="cn mail uid objectClass"
    [23/Sep/2008:11:37:25 -0700] conn=425940 op=1 msgId=2 - SORT cn
    [23/Sep/2008:11:37:25 -0700] conn=425940 op=1 msgId=2 - VLV 1:1:1:0 2:19201 (0)
    [23/Sep/2008:11:37:25 -0700] conn=425940 op=1 msgId=2 - RESULT err=0 tag=101 nentries=0 etime=0
    [23/Sep/2008:11:37:25 -0700] conn=425940 op=2 msgId=3 - SRCH base="ou=people,o=pcc.edu,o=cp" scope=2 filter="(pdsRole=Employee)" attrs="uid mail cn title company telephoneNumber physicalDeliveryOfficeName objectClass"
    [23/Sep/2008:11:37:25 -0700] conn=425940 op=2 msgId=3 - SORT cn
    [23/Sep/2008:11:37:25 -0700] conn=425940 op=2 msgId=3 - VLV 0:8:0:0 1:19201 (0)
    [23/Sep/2008:11:37:25 -0700] conn=425940 op=2 msgId=3 - RESULT err=0 tag=101 nentries=0 etime=0
    [23/Sep/2008:11:39:26 -0700] conn=425940 op=3 msgId=4 - UNBIND
    [23/Sep/2008:11:39:26 -0700] conn=425940 op=3 msgId=-1 - closing - U1
    [23/Sep/2008:11:39:26 -0700] conn=425940 op=-1 msgId=-1 - closed.
    Next, I followed the steps outlined in http://docs.sun.com/app/docs/doc/819-5200/gbnse?l=en&a=view&q=shared+calendar+ldap+lookup.
    I set service.wcap.userprefs.ldapproxyauth = "yes"
    I have the ACI entries as specified in that document.
    (targetattr = "mail || uid || icsCalendar || givenName || sn || cn")
    (targetfilter = (|(objectClass=icscalendaruser)(objectClass=icscalendarresource)))
    (version 3.0;acl "Allow Calendar administrators to proxy - product=ics,class=admin,num=2,version=1";
    allow (proxy)(groupdn = "ldap:///cn=Calendar Administrators, ou=Groups, o=cp");)
    (targetattr = "mail || uid || icsCalendar || givenName || sn || cn")
    (targetfilter = (|(objectClass=icscalendaruser)(objectClass=icscalendarresource)))
    (version 3.0;
    acl "Allow Calendar users to read and search other users - product=ics,class=admin,num=3,version=1";
    allow (read,search)
    (userdn = "ldap:///uid=*,ou=People,o=pcc.edu,o=cp")
    The only oddity I see is that the ACI entries are not passed down to the next directory levels.
    Any thoughts?
    David.

    I reviewed the document and I believe the VLV browsing indexes are setup and functional. I've also checked the ACI entries and they look correct. (The document doesn't mention the ACI entries for proxy authentication.) As I said, an admin user can retrieve names from the GAL, a non-admin user cannot. The only difference in the access log is the returned nentries value.
    ./ldapsearch -h vmpt1 -p 389 -D "uid={uid},ou=People,o=pcc.edu,o=cp" -w {passwd} \
    -b "ou=People,o=pcc.edu,o=cp" -x -s "sub" -S "cn" \
    -G "1:1:dpelinka" "pdsRole=Employee" uid
    results for admin user
    -bash-3.00$ grep "conn=838261" access
    [25/Sep/2008:14:30:30 -0700] conn=838261 op=-1 msgId=-1 - fd=165 slot=165 LDAP connection from 10.10.3.5 to 10.10.3.3
    [25/Sep/2008:14:30:30 -0700] conn=838261 op=0 msgId=1 - BIND dn="uid=311914191753070,ou=People,o=pcc.edu,o=cp" method=128 version=3
    [25/Sep/2008:14:30:30 -0700] conn=838261 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="uid=311914191753070,ou=people,o=pcc.edu,o=cp"
    [25/Sep/2008:14:30:30 -0700] conn=838261 op=1 msgId=2 - SRCH base="ou=people,o=pcc.edu,o=cp" scope=2 filter="(pdsRole=Employee)" attrs="uid"
    [25/Sep/2008:14:30:30 -0700] conn=838261 op=1 msgId=2 - SORT cn
    [25/Sep/2008:14:30:30 -0700] conn=838261 op=1 msgId=2 - VLV 1:1:dpelinka 4799:19235 (0)
    [25/Sep/2008:14:30:30 -0700] conn=838261 op=1 msgId=2 - RESULT err=0 tag=101 nentries=3 etime=0
    [25/Sep/2008:14:30:30 -0700] conn=838261 op=2 msgId=3 - UNBIND
    [25/Sep/2008:14:30:30 -0700] conn=838261 op=2 msgId=-1 - closing - U1
    [25/Sep/2008:14:30:30 -0700] conn=838261 op=-1 msgId=-1 - closed.
    results for non-admin user:
    -bash-3.00$ grep "conn=839346" access
    [25/Sep/2008:14:32:47 -0700] conn=839346 op=-1 msgId=-1 - fd=226 slot=226 LDAP connection from 10.10.3.5 to 10.10.3.3
    [25/Sep/2008:14:32:47 -0700] conn=839346 op=0 msgId=1 - BIND dn="uid=299899598658566,ou=People,o=pcc.edu,o=cp" method=128 version=3
    [25/Sep/2008:14:32:47 -0700] conn=839346 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="uid=299899598658566,ou=people,o=pcc.edu,o=cp"
    [25/Sep/2008:14:32:47 -0700] conn=839346 op=1 msgId=2 - SRCH base="ou=people,o=pcc.edu,o=cp" scope=2 filter="(pdsRole=Employee)" attrs="uid"
    [25/Sep/2008:14:32:47 -0700] conn=839346 op=1 msgId=2 - SORT cn
    [25/Sep/2008:14:32:47 -0700] conn=839346 op=1 msgId=2 - VLV 1:1:dpelinka 4799:19235 (0)
    [25/Sep/2008:14:32:47 -0700] conn=839346 op=1 msgId=2 - RESULT err=0 tag=101 nentries=0 etime=0
    [25/Sep/2008:14:32:47 -0700] conn=839346 op=2 msgId=3 - UNBIND
    [25/Sep/2008:14:32:47 -0700] conn=839346 op=2 msgId=-1 - closing - U1
    [25/Sep/2008:14:32:47 -0700] conn=839346 op=-1 msgId=-1 - closed.

  • Non-admin users can't view GAL with Outlook Connector

    Non-admin users are unable to view the Global Address List with Outlook Connector. When I give a test user admin rights (in our portal), the user can view the GAL. The VLV index is setup and functioning correctly for admin users. My versions are Directory Server 5.2 Patch 4, JES 2005Q4, Outlook Connector 7.1.222.4.
    I've reviewed the ACIs on o=cp per http://docs.sun.com/app/docs/doc/819-5200/gbnse?a=view and verified that they are getting passed down to the child entries. I added a new ACI for a specfic test user, but I see no effect when I run an ldapsearch as that user. Here are the ACIs:
    1. Allow Calendar Administrators to proxy
    (targetattr = "mail || uid || icsCalendar || givenName || sn || cn")
    (targetfilter = (|(objectClass=icscalendaruser)(objectClass=icscalendarresource)))
    (version 3.0;acl "Allow Calendar administrators to proxy - product=ics,class=admin,num=2,version=1";
    allow (proxy)(groupdn = "ldap:///cn=Calendar Administrators, ou=Groups, o=cp");)
    2. Allow Calendar users to read and search other users
    (targetattr = "mail || uid || icsCalendar || givenName || sn || cn")
    (targetfilter = (|(objectClass=icscalendaruser)(objectClass=icscalendarresource)))
    (version 3.0;acl "Allow Calendar users to read and search other users - product=ics,class=admin,num=3,version=1";
    allow (read,search)(userdn = "ldap:///uid=*,ou=People,o=pcc.edu,o=cp");)
    3. Allow test users to proxy
    (targetattr = "mail || uid || icsCalendar || givenName || sn || cn")
    (targetfilter = (|(objectClass=icscalendaruser)(objectClass=icscalendarresource)))
    (version 3.0;acl "Allow test users to proxy - product=ics,class=admin,num=2,version=1";
    allow (proxy)(userdn = "ldap:///uid=299899598658566,ou=People,o=pcc.edu,o=cp");)
    Here's the log for an ldapsearch as a non-admin user:
    -bash-3.00$ grep "conn=386080 op=1 msgId=2" access
    [02/Jan/2008:15:15:44 -0800] conn=386080 op=1 msgId=2 - SRCH base="ou=people,o=pcc.edu,o=cp" scope=2 filter="(pdsRole=Employee)" attrs="uid"
    [02/Jan/2008:15:15:44 -0800] conn=386080 op=1 msgId=2 - SORT cn
    [02/Jan/2008:15:15:44 -0800] conn=386080 op=1 msgId=2 - VLV 1:1:dpelinka 2964:11852 (0)
    [02/Jan/2008:15:15:44 -0800] conn=386080 op=1 msgId=2 - RESULT err=0 tag=101 nentries=0 etime=0
    When the same search is run by an admin user, nentires=3.
    Here is the test ldapsearch:
    ldapsearch -h vmpt1 -p 389 -D "uid=299899598658566,ou=People,o=pcc.edu,o=cp" -w {password} \
    -b "ou=People,o=pcc.edu,o=cp" -x -s "sub" -S "cn" \
    -G "1:1:dpelinka" "pdsRole=Employee" uid
    David,

    Jay,
    Here's a full set of logs. The first set is from my test search; the second from an actual OC search. I don't see anything different between the admin and non-admin except for the number of entries returned.
    ADMIN TEST SEARCH
    -bash-3.00$ ./test_vlvindex.shl
    version: 1
    dn: uid=375308679900788,ou=People,o=pcc.edu,o=cp
    uid: 375308679900788
    dn: uid=534616896694744,ou=People,o=pcc.edu,o=cp
    uid: 534616896694744
    dn: uid=506947161967075,ou=People,o=pcc.edu,o=cp
    uid: 506947161967075
    index 2973 content count 11893
    DS log-bash-3.00$ grep "conn=1964292 op=1" access
    [07/Jan/2008:16:36:02 -0800] conn=1964292 op=1 msgId=2 - SRCH base="ou=people,o=pcc.edu,o=cp" scope=2 filter="(pdsRole=Employee)" attrs="uid"
    [07/Jan/2008:16:36:02 -0800] conn=1964292 op=1 msgId=2 - SORT cn
    [07/Jan/2008:16:36:02 -0800] conn=1964292 op=1 msgId=2 - VLV 1:1:dpelinka 2973:11893 (0)
    [07/Jan/2008:16:36:02 -0800] conn=1964292 op=1 msgId=2 - RESULT err=0 tag=101 nentries=3 etime=0
    NON-ADMIN TEST SEARCH
    -bash-3.00$ ./test_vlvindex.shl
    index 2973 content count 11893
    DS log-bash-3.00$ grep "conn=1973983 op=1 msgId=2" access
    [07/Jan/2008:16:37:53 -0800] conn=1973983 op=1 msgId=2 - SRCH base="ou=people,o=pcc.edu,o=cp" scope=2 filter="(pdsRole=Employee)" attrs="uid"
    [07/Jan/2008:16:37:53 -0800] conn=1973983 op=1 msgId=2 - SORT cn
    [07/Jan/2008:16:37:53 -0800] conn=1973983 op=1 msgId=2 - VLV 1:1:dpelinka 2973:11893 (0)
    [07/Jan/2008:16:37:53 -0800] conn=1973983 op=1 msgId=2 - RESULT err=0 tag=101 nentries=0 etime=0
    ADMIN OC SEARCH
    -bash-3.00$ grep -i vlv access
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=14 msgId=15 - VLV 0:8:0:0 1:11893 (0)
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=15 msgId=16 - VLV 0:10:9:0 10:11893 (0)
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=16 msgId=17 - VLV 0:17:20:0 21:11893 (0)
    -bash-3.00$ grep "conn=1000785 op=14 msgId=15" access
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=14 msgId=15 - SRCH base="ou=people,o=pcc.edu,o=cp" scope=2 filter="(pdsRole=Employee)" attrs="uid mail cn title company telephoneNumber physicalDeliveryOfficeName objectClass"
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=14 msgId=15 - SORT cn
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=14 msgId=15 - VLV 0:8:0:0 1:11893 (0)
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=14 msgId=15 - RESULT err=0 tag=101 nentries=9 etime=0
    -bash-3.00$ grep "conn=1000785 op=15" access
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=15 msgId=16 - SRCH base="ou=people,o=pcc.edu,o=cp" scope=2 filter="(pdsRole=Employee)" attrs="uid mail cn title company telephoneNumber physicalDeliveryOfficeName objectClass"
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=15 msgId=16 - SORT cn
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=15 msgId=16 - VLV 0:10:9:0 10:11893 (0)
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=15 msgId=16 - RESULT err=0 tag=101 nentries=11 etime=0
    -bash-3.00$ grep "conn=1000785 op=16 msgId=17" access
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=16 msgId=17 - SRCH base="ou=people,o=pcc.edu,o=cp" scope=2 filter="(pdsRole=Employee)" attrs="uid mail cn title company telephoneNumber physicalDeliveryOfficeName objectClass"
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=16 msgId=17 - SORT cn
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=16 msgId=17 - VLV 0:17:20:0 21:11893 (0)
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=16 msgId=17 - RESULT err=0 tag=101 nentries=18 etime=0
    NON-ADMIN OC SEARCH
    -bash-3.00$ grep -i vlv access
    [07/Jan/2008:17:26:04 -0800] conn=2220710 op=1 msgId=2 - VLV 1:1:1:0 2:11893 (0)
    [07/Jan/2008:17:26:04 -0800] conn=2220710 op=2 msgId=3 - VLV 0:8:0:0 1:11893 (0)
    -bash-3.00$ grep "conn=2220710 op=1" access
    [07/Jan/2008:17:26:04 -0800] conn=2220710 op=1 msgId=2 - SRCH base="ou=people,o=pcc.edu,o=cp" scope=2 filter="(pdsRole=Employee)" attrs="cn mail uid objectClass"
    [07/Jan/2008:17:26:04 -0800] conn=2220710 op=1 msgId=2 - SORT cn
    [07/Jan/2008:17:26:04 -0800] conn=2220710 op=1 msgId=2 - VLV 1:1:1:0 2:11893 (0)
    [07/Jan/2008:17:26:04 -0800] conn=2220710 op=1 msgId=2 - RESULT err=0 tag=101 nentries=0 etime=0
    -bash-3.00$ grep "conn=2220710 op=2" access.20080107-171147
    [07/Jan/2008:17:26:04 -0800] conn=2220710 op=2 msgId=3 - SRCH base="ou=people,o=pcc.edu,o=cp" scope=2 filter="(pdsRole=Employee)" attrs="uid mail cn title company telephoneNumber physicalDeliveryOfficeName objectClass"
    [07/Jan/2008:17:26:04 -0800] conn=2220710 op=2 msgId=3 - SORT cn
    [07/Jan/2008:17:26:04 -0800] conn=2220710 op=2 msgId=3 - VLV 0:8:0:0 1:11893 (0)
    [07/Jan/2008:17:26:04 -0800] conn=2220710 op=2 msgId=3 - RESULT err=0 tag=101 nentries=0 etime=0
    -bash-3.00$
    David.

  • Outlook Connector Supported Versions

    I spent some time trying to figure out which versions of outlook that the connector is support on wikis.sun.com
    I'm probably blind but did anyone else find it on the wiki?

    For Communications Suite 7 Update 1 (which includes Connector for Outlook 7.3 Update 1), see: http://wikis.sun.com/display/CommSuite7U1/Communications+Suite+Component+Products+Release+Notes#CommunicationsSuiteComponentProductsReleaseNotes-ConnectorforOutlook
    Outlook 2007
    Outlook 2003
    hth,
    Shami

  • Adb sync not working for commsync and outlook connector after Patch 122793-

    Hello,
    I have opened the case 71038740 for this problem.
    We have upgraded communication express:
    v6.3-4.01 (Patch 122793-17,) ==> v6.3-11.01 (Patch 122793-24)
    Communication Express seems to work fine but the adb
    synchronisation for outlook connector and commsync does not work anymore.
    The errors that we have are:
    [13/May/2009:10:03:02] info (13176): for host 10.194.1.7 trying to
    GET /abs/search.xml, service-j2ee reports: PWC1412: WebModule[]
    ServletContext.log():ERROR PagedSearchResultHdler.expand: couldn't
    stop search: 6 : The parameter provided is invalid : stopSearch:
    null searchID
    [12/May/2009:19:01:59] info (13176): for host 10.194.1.7 trying to
    GET /abs/s
    earch.xml, service-j2ee reports: PWC1412: WebModule[]
    ServletContext.log():ERROR
    PagedSearchResultHandler.expand: searchBook returned: 2 : Invalid
    entry : psea
    rchBook: invalid bookEntryID
    Looking at a specific session we also have:
    13/May/2009:10:49:21] info (13176): for host 129.194.17.75 trying
    to POST /wabp/get_servertime.wabp, service-j2ee reports: PWC1412:
    WebModule[] ServletContext.log():TRACE Warning:getDBHandler - Can't
    open Personal Store : DBHandler: couldn't open configuration file at
    /var/opt/SUNWuwc/WEB-INF/domain/unige.ch : PropertyReader: config is
    not a file:
    /var/opt/SUNWuwc/WEB-INF/domain/unige.ch/personalstore.properties
    It looks like it is trying to opening
    domain/unige.ch/personalstore.properties instead of
    domain/personalstore.properties.
    From what I see, we did not have this error in the previous version.
    What is weird, that adb seems to work fine in uwc web interface.
    I add the http dialog for the ones who may help me to debug:
    POST
    /wabp/login.wabp?authOnly=true&appid=Sync3.0&now=510312&fmt-out=text/xml
    HTTP/1.1
    Content-Type: application/x-www-form-urlencoded
    User-Agent: XCPCSync
    Host: webcalendar.unige.ch
    Content-Length: 35
    Connection: Keep-Alive
    Cache-Control: no-cache
    username=xxxx&password=yyyy%2BtempoHTTP/1.1 302 Moved Temporarily
    Server: Sun-Java-System-Web-Server/7.0
    Date: Wed, 13 May 2009 11:37:15 GMT
    Cache-control: private
    Location: http://xxxx.unige.ch/
    Set-cookie: JSESSIONID=332E08F023EEA394567DC0E77D989FF9; Path=/
    Content-length: 0
    Content-type: text/html
    GET / HTTP/1.1
    Cookie: JSESSIONID=332E08F023EEA394567DC0E77D989FF9
    User-Agent: XCPCSync
    Host: xxxx.unige.ch
    Connection: Keep-Alive
    Cache-Control: no-cache
    HTTP/1.1 200 OK
    Server: Sun-Java-System-Web-Server/7.0
    Date: Wed, 13 May 2009 11:37:15 GMT
    Content-type: text/html;charset=ISO-8859-1
    Content-length: 157
    <script>
    window.location="/auth";
    if (window.location.protocol != "https:") {
    window.location = "https://" + window.location.host;
    </script>
    POST /wabp/get_servertime.wabp?now=515546&fmt-out=text/xml HTTP/1.1
    Content-Type: application/x-www-form-urlencoded
    User-Agent: XCPCSync
    Host: xxx.unige.ch
    Content-Length: 0
    Connection: Keep-Alive
    Cache-Control: no-cache
    Cookie: JSESSIONID=332E08F023EEA394567DC0E77D989FF9
    HTTP/1.1 200 OK
    Server: Sun-Java-System-Web-Server/7.0
    Date: Wed, 13 May 2009 11:37:20 GMT
    Content-type: text/xml;charset=UTF-8
    Transfer-encoding: chunked
    5c
    <?xml version="1.0" encoding="UTF-8" ?>
    <wabp errorcode="0" servertime="20090513113720Z" />
    0

    Here is the debug log from the communication:
    56:21 Open sync engine
    56:21 Client login date/time : 15.05.2009 08:56:21
    56:21 Version : 2.0
    56:21 Version 3.1.2008062313 (EN)
    56:21 Built from: /trunk
    56:21 Product ID: 209-101
    56:21 User: XXXX
    56:21 Company: UNIGE
    56:21 day 15 : hour 6 : min 56 : DST 0 : GMT (Greenwich Meridian Time)
    56:21 day 15 : hour 8 : min 56 : DST 1 : Local time
    56:21
    59:17
    59:17 Performing Normal Sync of 'Contacts'. Sync Status before performing synchronization:
    59:17 App1 : 'Contacts', Trans1 : 'Sun'. App2 : 'Contacts', Trans2 : 'MSOl'. ContractId : 131073 , App1Id : 6 , App2Id : 9
    59:17 Status before Sync - SrcRecId : e1213fd3c71c35d , DstRecId : 000000001E8781B2F63CBD45BCD3F9BF9699CC5644612000 , SrcRecStatus : Not changed , DstRecStatus : Not changed , IsSrcRecurRec : 0 , IsDstRecurRec : 0 , RecurringDate : RAND NO DATE , SrcModInfo : 20090514155311Z , DstModInfo : 2009/05/14 15:52:08
    59:17 Status before Sync - SrcRecId : e11dba338af2e2d , DstRecId : 000000001E8781B2F63CBD45BCD3F9BF9699CC56843B2000 , SrcRecStatus : Not changed , DstRecStatus : Not changed , IsSrcRecurRec : 0 , IsDstRecurRec : 0 , RecurringDate : RAND NO DATE , SrcModInfo : Not Used , DstModInfo : 2008/11/21 08:34:18
    59:17 Status before Sync - SrcRecId : e11dba338b44e2e , DstRecId : 000000001E8781B2F63CBD45BCD3F9BF9699CC56643B2000 , SrcRecStatus : Not changed , DstRecStatus : Not changed , IsSrcRecurRec : 0 , IsDstRecurRec : 0 , RecurringDate : RAND NO DATE , SrcModInfo : Not Used , DstModInfo : 2008/11/21 08:34:18
    59:17 Status before Sync - SrcRecId : e11dba338ab0e2c , DstRecId : 000000001E8781B2F63CBD45BCD3F9BF9699CC56443B2000 , SrcRecStatus : Not changed , DstRecStatus : Not changed , IsSrcRecurRec : 0 , IsDstRecurRec : 0 , RecurringDate : RAND NO DATE , SrcModInfo : Not Used , DstModInfo : 2008/11/21 08:34:18
    59:17 Status before Sync - SrcRecId : e11dba338bbae30 , DstRecId : 000000001E8781B2F63CBD45BCD3F9BF9699CC56243B2000 , SrcRecStatus : Not changed , DstRecStatus : Not changed , IsSrcRecurRec : 0 , IsDstRecurRec : 0 , RecurringDate : RAND NO DATE , SrcModInfo : Not Used , DstModInfo : 2008/11/21 08:34:18
    59:17 Status before Sync - SrcRecId : e11dba338c03e31 , DstRecId : 000000001E8781B2F63CBD45BCD3F9BF9699CC56043B2000 , SrcRecStatus : Not changed , DstRecStatus : Not changed , IsSrcRecurRec : 0 , IsDstRecurRec : 0 , RecurringDate : RAND NO DATE , SrcModInfo : Not Used , DstModInfo : 2008/11/21 08:34:18
    59:17 Status before Sync - SrcRecId : e11dba338b80e2f , DstRecId : 000000001E8781B2F63CBD45BCD3F9BF9699CC56E43A2000 , SrcRecStatus : Not changed , DstRecStatus : Not changed , IsSrcRecurRec : 0 , IsDstRecurRec : 0 , RecurringDate : RAND NO DATE , SrcModInfo : Not Used , DstModInfo : 2008/11/21 08:34:18
    59:17 Enter CWABP::SendCmdToServer
    59:17 CWABP::SendCmdToServer - https://xxxx.unige.ch:443/wabp/login.wabp?authOnly=true&appid=Sync3.0&now=743093&fmt-out=text/xml
    59:18 CWABP::SendCmdToServer - Post success Response:
    59:18 Exit CWABP::SendCmdToServer
    59:18 Enter CWABP::GetWABPAttribute - doc Datat
    59:18 CWABP::GetWABPAttribute - doc Element attribute text
    59:18 CWABP::GetWABPAttrib - invalid Tag Name errorcode
    59:18 Non zero error code returned in WABP
    59:18 Enter CWABP::GetWABPAttribute - doc Datat
    59:18 CWABP::GetWABPAttribute - doc Element attribute text
    59:18 CWABP::GetWABPAttrib - invalid Tag Name rawmsg
    59:18 The errorMsg returned is :
    59:18 Exit CWABP::CheckErrorCode -Error = .
    59:18 Exit CWABP::Login. Error =
    59:18 CRSunTransContact::LoginWABP - Unable to login
    59:19 Enter CSunTransUtil::Configure
    59:21 Enter CRSunTransBase::GetFirstErrorMessage
    59:21 Exit CRSunTransBase::GetFirstErrorMessage
    59:21 Enter CRSunTransBase::GetNextErrorMessage
    59:21 CRSyncUtil::FeedProfileShim2Trans : SetTranslatorProfile Not Supported
    59:21 CRSyncUtil::FeedProfileShim2Trans : returns 0
    59:21 CRSyncUtil::LogFatalTransError : 'GetFirstNewId()' API of 'Sun' translator for 'Contacts' application returned empty error
    59:25 Sync completed at 08:59:25 AM on 05/15/09

  • Outlook Connector w/Windows 7 64-bit

    Does anybody know if the (Oracle) Outlook Connector 7.3 is compatible with Outlook running on Windows 64-bit?
    I have a Windows 7 64-bit system and both the installer for Outlook Connector, as well as a resultant installer I've made using it, don't appear to work very well on 64-bit Windows systems.
    I'm using the latest version in patch 139162-09, August 04 2010.
    Struggling to understand how this could be the case given the increasing popularity of 64-bit Windows, but I thought I'd ask just in case it's not supported.
    Many thanks

    Hello,
    Yes, it's working with office 2007 and the last OC release.
    There is some troubles with office 2003.
    Regards
    Eric

  • Problem with sun outlook connector,  Microsoft LDAP services

    Dear All
    I have big problem with sun outlook connector and I can find any way to fix the problem,
    I am using sun java system connector deployment to create installation script for my clients.
    in the tool I have specify the location of Microsoft LDAP services, I am using outlook 2003 and sun say this option is not needed for outlook 2003, if I try to create the script and run the script on target client I will receive below error,
    I tried the office CD-ROM as path for LDAP services but the outlook connector says there is no LDAP services on the CD and I receive same error,
    19:02:29 [5365] Outlook version is 11.0.5608.0.
    19:02:29 [5376] Adding MAPI directory 'C:\Program Files\Common Files\System\MAPI\1033' to PATH.
    19:02:29 [5475] TMP directory is 'C:\DOCUME~1\MMESKA~1\LOCALS~1\Temp'.
    19:02:31 [5362] Checking Windows version.
    19:02:31 [5363] Windows version is 5.1.
    19:02:31 [5364] Checking Outlook version.
    19:02:31 [5509] Checking default mail client.
    19:02:31 [5508] Default mail client is 'Microsoft Outlook'.
    19:02:31 [5178] Verifying that Outlook is not running.
    19:02:31 [5179] Trying to login to shared session.
    19:02:31 [5369] Installing Sun Java System MAPI Service Providers using 'C:\DOCUME~1\MMESKA~1\LOCALS~1\Temp\Sun Outlook Connector\sunone-mapi-services.msi'.
    19:02:32 [5502] Upgrading the Sun Java System MAPI Service Providers.
    19:02:40 [5370] Finished installing Sun Java System MAPI Service Providers.
    19:02:40 [5366] Checking whether Sun Java System MAPI Service Providers are installed.
    19:02:40 [5367] Sun Java System MAPI Service Providers are installed.
    19:02:40 [5416] Checking whether Microsoft LDAP Directory MAPI Service Provider is installed.
    19:02:40 [5418] The Microsoft LDAP Directory MAPI Service Provider is not installed:
    19:02:40 File 'C:\Program Files\Common Files\System\MAPI\1033\EMABLT32.DLL' does not exist.
    19:02:40 [5416] Checking whether Microsoft LDAP Directory MAPI Service Provider is installed.
    19:02:40 [5418] The Microsoft LDAP Directory MAPI Service Provider is not installed:
    19:02:40 File 'C:\Program Files\Common Files\System\MAPI\1033\EMABLT32.DLL' does not exist.
    19:02:41 ERROR: Microsoft LDAP Directory MAPI Service Provider must first be installed.
    Best regards
    Mo

    This is likely to depend on the version of the OC you have. The released one isn't supposed to work with Outlook 2003. Please contact Tech Support for the latest version and help.

  • Problem with Sun Outlook connector Microsoft LDAP Directory MAPI Service Pr

    Dear All
    I have big problem with sun outlook connector and I can find any way to fix the problem,
    I am using sun java system connector deployment to create installation script for my clients.
    in the tool I have specify the location of Microsoft LDAP services, I am using outlook 2003 and sun say this option is not needed for outlook 2003, if I try to create the script and run the script on target client I will receive below error,
    I tried the office CD-ROM as path for LDAP services but the outlook connector says there is no LDAP services on the CD and I receive same error,
    19:02:29 [5365] Outlook version is 11.0.5608.0.
    19:02:29 [5376] Adding MAPI directory 'C:\Program Files\Common Files\System\MAPI\1033' to PATH.
    19:02:29 [5475] TMP directory is 'C:\DOCUME~1\MMESKA~1\LOCALS~1\Temp'.
    19:02:31 [5362] Checking Windows version.
    19:02:31 [5363] Windows version is 5.1.
    19:02:31 [5364] Checking Outlook version.
    19:02:31 [5509] Checking default mail client.
    19:02:31 [5508] Default mail client is 'Microsoft Outlook'.
    19:02:31 [5178] Verifying that Outlook is not running.
    19:02:31 [5179] Trying to login to shared session.
    19:02:31 [5369] Installing Sun Java System MAPI Service Providers using 'C:\DOCUME~1\MMESKA~1\LOCALS~1\Temp\Sun Outlook Connector\sunone-mapi-services.msi'.
    19:02:32 [5502] Upgrading the Sun Java System MAPI Service Providers.
    19:02:40 [5370] Finished installing Sun Java System MAPI Service Providers.
    19:02:40 [5366] Checking whether Sun Java System MAPI Service Providers are installed.
    19:02:40 [5367] Sun Java System MAPI Service Providers are installed.
    19:02:40 [5416] Checking whether Microsoft LDAP Directory MAPI Service Provider is installed.
    19:02:40 [5418] The Microsoft LDAP Directory MAPI Service Provider is not installed:
    19:02:40 File 'C:\Program Files\Common Files\System\MAPI\1033\EMABLT32.DLL' does not exist.
    19:02:40 [5416] Checking whether Microsoft LDAP Directory MAPI Service Provider is installed.
    19:02:40 [5418] The Microsoft LDAP Directory MAPI Service Provider is not installed:
    19:02:40 File 'C:\Program Files\Common Files\System\MAPI\1033\EMABLT32.DLL' does not exist.
    19:02:41 ERROR: Microsoft LDAP Directory MAPI Service Provider must first be installed.
    Best regards
    Mo

    Hi,
    Have a look at:
    http://forum.java.sun.com/thread.jspa?messageID=9320116
    Directions on the installation/configuration and requirements of the outlook connector (for 2005Q4 since you haven't told us what version of the comm suite you are using) are available at docs.sun.com e.g.
    http://docs.sun.com/app/docs/prod/2783#hic
    Outlook connector requires that you have UWC (a.k.a communication express) installed and configured, which has it's own requirements. UWC provides the single web-interface to mail & calendar & address-book. Outlook uses the address-book functionality via UWC, IMAP and SMTP for messaging/email, plus WCAP for calendar.
    Regards,
    Shane.

  • Outlook Connector - Unable to view messages in IMAP folders

    Hi,
    I am trying to get the outlook connector (version 7.2.310.1) and it is fine for collecting mail, calenders etc.
    The problem I am having is with IMAP folders.
    I have a message rule set up through the webmail view that moves mail with [-SPAM-] in the subject (picked up by our edge filters) into the Junk Email folder. This rule works fine, I can view the messages in there through webamil, if i log in over IMAP using thunderbird or whatever I can see the messages...
    The problem is that through the outlook connector, there are no messages in there. The folder exists, I can copy messages in there using outlook and they are visible, but all the mail that is there already is effectively invisible?
    Any ideas or have I just missed something?
    Josh

    Hi,
    I have a message rule set up through the webmail view
    that moves mail with [-SPAM-] in the subject (picked
    up by our edge filters) into the Junk Email
    folder. This rule works fine, I can view the
    messages in there through webamil, if i log in over
    IMAP using thunderbird or whatever I can see the
    messages...
    The problem is that through the outlook connector,
    there are no messages in there. The folder exists, I
    can copy messages in there using outlook and they are
    visible, but all the mail that is there already is
    effectively invisible?Are the messages you copy via Outlook visible via IMAP (Thunderbird) or webmail?
    Have you tried re-syncing the folder, to do this:
    1. Within Outlook, right-click on the folder
    2. Select "Properties"
    3. Click on the "Advanced" tab
    4. Click on "Empty and resync" button.
    Regards,
    Shane.

  • Oracle Outlook Connector - 3.4 works, 9.0.4.* doesn't?

    Hi,
    My company uses Oracle Corporate Time Server (not sure which version). Our accounts use LDAP to authenticate. When I use Outlook 2002 with Outlook Connector 3.4, everything works. However - when I use it with Oracle Connector 9.0.4.* or later I fail to connect to the calendar server - it tells me username is not recognized. The same username (I checked) works with version 3.4.
    Anyone seen this problem?
    Anxious to use Outlook 2003 - which is why I tried upgrading to Outlook Connector 9.0.4.11 as it supports Outlook 2003.
    Thanks in advance!

    Hi Dennis,
    Thanks very much.. I will try that today. I've found so many sites adverstising the use of 3.4 for calendar configuration - and have to guess that this problem with 9.0.4.* may be the problem. Will let you know.
    Cheers,

  • Outlook Connector - Cannot share calendars

    OK,
    I am using the outlook connector sucessfully with the calendar server, messaging server and directory manager. I can collect mail and access the GAL without problem but I am not able to share my calendar with anyone nor view other shared calendars.
    To share my calendar with another user I right click on my calendar and go to properties and then the permissions tab. On clicking the Add User button I can enter the userid or search.
    If I click search I am able to access the GAL list and select a user. From my directory server logs I can see this action like so:
    [05/Apr/2006:14:01:43 +0100] conn=3017 op=0 msgId=1 - BIND dn="uid=jberry,dc=mydomain,dc=com" method=128 version=3
    [05/Apr/2006:14:01:43 +0100] conn=3017 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="uid=jberry,dc=mydomain,dc=com"
    [05/Apr/2006:14:01:48 +0100] conn=3017 op=5 msgId=6 - SRCH base="uid=aname,dc=myname,dc=com" scope=0 filter="(&(mail=*)(cn=*))" attrs="cn displayName givenName sn initials uid departmentNumber title homePhone mail manager mobile company pager secretary description facsimileTelephoneNumber l physicalDeliveryOfficeName postalCode st street c telephoneNumber mailAlternateAddress objectClass"
    [05/Apr/2006:14:01:48 +0100] conn=3017 op=5 msgId=6 - RESULT err=0 tag=101 nentries=1 etime=0]So the search binds to the directory using the uid of my user and returns the required search result (i.e. uid=aname).
    Now, when you check your permissions and click OK to add that user as someone who can view your caledar for example it fails with the error message:
    User not found. Either enter the email id of the user OR click on Search and then click on Find to locate the user
    In the logs for the directory you now get the following:
    [05/Apr/2006:14:02:48 +0100] conn=3018 op=0 msgId=1 - BIND dn="" method=128 version=2
    [05/Apr/2006:14:02:48 +0100] conn=3018 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn=""
    [05/Apr/2006:14:02:48 +0100] conn=3018 op=1 msgId=2 - SRCH base="dc=mydomain,dc=com" scope=2 filter="(uid=auser)" attrs="cn uid mail givenName sn icsCalendar"
    [05/Apr/2006:14:02:48 +0100] conn=3018 op=1 msgId=2 - RESULT err=0 tag=101 nentries=0 etime=0
    [05/Apr/2006:14:02:48 +0100] conn=3018 op=2 msgId=3 - UNBINDSo now, for whatever reason, the connector is trying to bind anonymously to make the changes when anonymous bind is not permitted. Surely it should try and bind with my uid as it did when I searched the GAL to get the data...
    ... or am I looking at this the wrong way?
    oh, I can share a calendar through the web interface and it will synch back down to the connector fine, and once a user is there I can change the permissions I can grant that user through the connector.
    (p.s. sorry for the sill wide post)
    Thanks
    Josh

    Check you have configured everything as mentioned in the following URL:
    http://docs.sun.com/app/docs/doc/819-2568/6n4rm7fit?a=view
    See the following section:
    "Shared Calendar LDAP Lookup Configuration"
    Pay attention to the fact that you need the following set in ics.conf:
    service.wcap.userprefs.ldapproxyauth = "yes"
    Let us know if you still have problems. BTW: What build of the connector are you running? You can find this out by selecting "Help -> About Sun Java System Connector for Microsoft Outlook". The build number is given in the top right hand corner of the about window. ie. 7.1.222.4.

  • Can't install Outlook Connector - authentication problem

    Hello:
    We are not being able to install Outlook Connector in two PC's running Windows XP. After filling authentication data the installation program states that the information is not valid. With the same installation files and the same authentication data we can install Outlook Connector in every other computer without any problem. We have tried to install the Microsoft update for root certificates KB931125 but the problem still occur. We have been performing search regarding errors logged in sjoc.log with no success:
    07/14/2010 18:44:48.687 (0x00d0) {Genrl } [Warning]: =============== Sun ONE Outlook Connector OpenLogFile ===============
    07/14/2010 18:44:48.687 (0x00d0) {Genrl } [Warning]: =============== Sun ONE Outlook Connector: Version 7.3.110.0
    07/14/2010 18:44:49.421 (0x00d0) {Genrl } [Warning]: =============== Sun ONE Outlook Connector _UnInit===============
    07/14/2010 18:45:04.734 (0x0a60) {Genrl } [Warning]: =============== Sun ONE Outlook Connector OpenLogFile ===============
    07/14/2010 18:45:04.734 (0x0a60) {Genrl } [Warning]: =============== Sun ONE Outlook Connector: Version 7.3.110.0
    07/14/2010 18:45:05.062 (0x0a60) {Genrl } [Warning]: =============== Sun ONE Outlook Connector _UnInit===============
    07/14/2010 18:45:46.640 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector OpenLogFile ===============
    07/14/2010 18:45:46.671 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector: Version 7.3.110.0
    07/14/2010 18:45:46.671 (0x0da4) {Store } [Warning]: S1OC ******ServiceEntry****** Opened log file.
    07/14/2010 18:45:46.718 (0x0da4) {Store } [Warning]: MSG_SERVICE_CREATE
    07/14/2010 18:45:46.828 (0x0da4) {Store } [Error  ]: S1OC ServiceEntry Create - UI Not allowed?
    07/14/2010 18:45:46.828 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector _UnInit===============
    07/14/2010 18:45:46.875 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector OpenLogFile ===============
    07/14/2010 18:45:46.875 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector: Version 7.3.110.0
    07/14/2010 18:45:46.875 (0x0da4) {Store } [Warning]: S1OC ******ServiceEntry****** Opened log file.
    07/14/2010 18:45:46.890 (0x0da4) {Store } [Warning]: MSG_SERVICE_CONFIGURE
    07/14/2010 18:45:46.890 (0x0da4) {Store } [Error  ]: S1OC ServiceEntry Config - GetProps PropCount = 72
    07/14/2010 18:45:47.281 (0x0da4) {Store } [Error  ]: S1OC ServiceEntry Config - GAL Server Name = directorio.mydomain.com
    07/14/2010 18:45:47.312 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector _UnInit===============
    07/14/2010 18:45:47.656 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector OpenLogFile ===============
    07/14/2010 18:45:47.656 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector: Version 7.3.110.0
    07/14/2010 18:45:47.734 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector OpenLogFile ===============
    07/14/2010 18:45:47.734 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector: Version 7.3.110.0
    07/14/2010 18:45:47.734 (0x0da4) {Store } [Warning]: S1OC ******MSProviderInit****** Opened log file.
    07/14/2010 18:45:47.843 (0x0da4) {Store } [Error  ]: CS1OCConnection::ValidateFolderTree Get Drafts failed 0x80004005
    07/14/2010 18:45:47.843 (0x0da4) {Store } [Error  ]: CS1OCConnection::ValidateFolderTree Get Contacts failed 0x80004005
    07/14/2010 18:45:47.843 (0x0da4) {Store } [Error  ]: CS1OCConnection::ValidateFolderTree Get Calendar failed 0x80004005
    07/14/2010 18:45:47.843 (0x0da4) {Store } [Error  ]: CS1OCConnection::ValidateFolderTree Get Tasks failed 0x80004005
    07/14/2010 18:45:47.843 (0x0da4) {Store } [Error  ]: CS1OCConnection::ValidateFolderTree Get Notes failed 0x80004005
    07/14/2010 18:45:47.843 (0x0da4) {Store } [Error  ]: CS1OCConnection::ValidateFolderTree Get Journal failed 0x80004005
    07/14/2010 18:45:51.984 (0x0da4) {XIMAP } [Error  ]: mm_log ERROR: Can not authenticate to IMAP server: Authentication failed.
    07/14/2010 18:45:52.031 (0x0da4) {XIMAP } [Error  ]: XIMAPStore::setActiveMS: mail_open failed (folder={mail.mydomain.com:993/ssl/novalidate-cert}INBOX)
    07/14/2010 18:45:52.031 (0x0da4) {XIMAP } [Error  ]: XIMAPStoreImpl::login: setActiveMS failed: 1
    07/14/2010 18:45:52.031 (0x0da4) {Store } [Error  ]: CSOMSConnection::Logon error in m_lpXImapStore->login(): 1
    07/14/2010 18:45:52.031 (0x0da4) {Store } [Error  ]: CSOMSConnection::Logon m_lpXImapStore->login failed 1
    07/14/2010 18:45:52.031 (0x0da4) {Store } [Warning]: CSOMSConnection::Logon not setting m_bSpoolerLogonDelayed to false
    07/14/2010 18:45:52.031 (0x0da4) {Store } [Error  ]: CS1OCConnection::Logon MAIL Logon failed 0x802c1001
    07/14/2010 18:45:52.031 (0x0da4) {Store } [Warning]: CS1OCConnection::Uninitialize Final release(1) of Our MDB
    07/14/2010 18:45:52.250 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector: Version 7.3.110.0
    07/14/2010 18:45:52.250 (0x0da4) {Store } [Warning]: S1OC ******ServiceEntry****** Opened log file.
    07/14/2010 18:45:52.250 (0x0da4) {Store } [Warning]: MSG_SERVICE_INSTALL MSG_SERVICE_UNINSTALL
    07/14/2010 18:45:52.312 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector _UnInit===============
    07/14/2010 18:45:52.375 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector _UnInit===============
    Any clue will be very helpful. Thanks in advance.

    shjorth wrote:
    Deprecated wrote:
    We are not being able to install Outlook Connector in two PC's running Windows XP. After filling authentication data the installation program states that the information is not valid.Are you able to connect to the users account using the same authentication details/host/port information using another IMAP client e.g. Thunderbird?
    I'm sorry, I forgot saying that via webmail the authentication is OK, so user and password information is right. I have asked the users to try what you suggest.
    shjorth wrote:
    Deprecated wrote:
    With the same installation files and the same authentication data we can install Outlook Connector in every other computer without any problem. We have tried to install the Microsoft update for root certificates KB931125 but the problem still occur.Are you using a self-signed certificate or one signed by a vendor (which one)?
    Also have you tried accessing the https webmail front-end using Internet Explorer and permanently accepting the SSL certificate?We use a Verisign certificate.
    I have asked the used to try to permanentle accepting the certificate. I have the feeling that it's a certificate relating problem and I think that it can make it.
    07/14/2010 18:45:51.984 (0x0da4) {XIMAP } [Error  ]: mm_log ERROR: Can not authenticate to IMAP server: Authentication failed.What is the error at the Messaging Server end (imap logs)?I was not able to find anything relevant, the only thing that I thing that could be related (because of date and time) is:
    [14/Jul/2010:18:45:00 +0200] mail1 imapd[3106]: Account Notice: close [127.0.0.1:47197] [unauthenticated] 2010/7/14 18:45:00 0:00:00
    32 606 0
    [14/Jul/2010:18:45:05 +0200] mail1 imapd[3106]: Account Notice: close [10.75.80.129:1753] [unauthenticated] 2010/7/14 18:45:05 0:00:
    00 0 316 0
    Thank you very much, Shane, I really appreciate your help.

  • Outlook Connector

    Hi,
    I am trying to configureoutlook with JES 2005Q1 server using sun java system connector version 7.I am getting the following error:
    19:11:39 [5362] Checking Windows version.
    19:11:39 [5363] Windows version is 5.1.
    19:11:39 [5364] Checking Outlook version.
    19:11:39 [5365] Outlook version is 11.0.5608.0.
    19:11:39 [5509] Checking default mail client.
    19:11:39 [5508] Default mail client is 'Microsoft Outlook'.
    19:11:39 [5178] Verifying that Outlook is not running.
    19:11:39 [5179] Trying to login to shared session.
    19:11:39 [5369] Installing Sun Java System MAPI Service Providers using 'C:\DOCUME~1\mk19300\Local Settings\Temp\Sun Outlook Connector\sjoc-mapi-services.msi'.
    19:11:59 ERROR: [5351] Unable to install Sun Java System MAPI Service Providers.
    19:11:59 MsiInstallProduct(C:\DOCUME~1\mk19300\Local Settings\Temp\Sun Outlook Connector\sjoc-mapi-services.msi):
    19:11:59 [0x00000643] Fatal error during installation.
    19:11:59 [5366] Checking whether Sun Java System MAPI Service Providers are installed.
    19:11:59 [5368] Sun Java System MAPI Service Providers are not installed:
    19:11:59 File 'C:\Program Files\Common Files\SYSTEM\MSMAPI\1033\SJMS32.DLL' does not exist.
    19:12:01 ERROR: [5351] Unable to install Sun Java System MAPI Service Providers.
    19:12:01 ERROR: Unable to install Sun Java System MAPI Service Providers.
    When i searched for this dll in net i couldn't find any results. Can anyone tell me why this error is occuring?

    I had this problem when I began using the connector last March.
    It is looking for that DLL file in that particular directory. For some reason, some of the pc's are missing it depending on the software installed and version of Windows.
    You just need to copy one from another pc and put it in the recommended folder and re-run the installer.
    FROM: http://rulink.rutgers.edu/outlookconnector.html
    "In a clean Outlook 2003 installation, you should have c:\Program Files\Common Files\System\MSMAPI, but not ...\System\MAPI. MAPI is the location from previous versions. Unfortunately the Sun installer gets confused. It puts files in MSMAPI but expects to find them in MAPI. Copy all of MSMAPI to MAPI, e.g. using "xcopy /e/h MSMAPI MAPI". After that, you should have c:\Program Files\Common Files\System\MAPI\1033 with a number of files in it. "

Maybe you are looking for

  • Partner profile is not getting updated in FSCM.

    Hi All, We are using FSCM for credit management. We have a issue wherein partner profile are not created for a customer. We created a customer and hwne checked we found that the partner profile is not there for the customer. We are checking the maste

  • Re: Qosmio X770-105 - camera is not working with Skype

    Hey, I've just got Qosmio x770-105 and while setting up Skype the camera just stayed black and never showed any image. While using the Toshiba Web Camera Application it is working on Skype it just has stays black. Do you have any suggestions on how t

  • Why does itunes 7 not work with my ipod!?

    I am able to oberlook the fact that whenever i plug my 60 gb ipod colour into a pc it doesnt work, and often messes up the pc. But why do i now find that when i plug it into my own pc it wont work with itunes 7, when i googled this problem it seemed

  • TS5376 iTunes will not open and errors

    I followed the instructions in the forum http://support.apple.com/kb/TS5376 but the error message I got remained and and no fix resulted.  Can anyone help?  The error message I get is, 'The procedure entry point ?fastFree@***@@YAXPAX@Z could not be l

  • What are the Limitations of  EBP-SUS?

    HI SRM Gurus, What are the limitations of EBP-SUS? 1. Classic Scenario. 2. Extended Classic Scenario. Is ASN possible with EBP-SUS extended classic scenario. Version 5.0 Server 5.5 Thanks Rams