Outlook connector GAL problem

Hi,
We are are running Sun Communications Suite 5 ( mail and cal 6.3, directory 6.0, outlook connector 7.2.403.0). We are having some trouble with the Outlook Connector and Global Address List. It seems to be functioning - you go to address book, select GAL, and start searching. Your results will show up however the search takes about 5-10 minutes or so and during the search Outlook "stops responding".
I tried to follow this guide to add vlv indexes:
http://docs.sun.com/app/docs/doc/819-5201
It didn't seem to help but I'm unsure on how to verify that it is working with the GAL.
I do not see any errors in the configurator's log or in the directory logs. If you have any suggestions on figuring this out, it would be much appreciated. Thanks.
-Matt

mattrobert wrote:
We are are running Sun Communications Suite 5 ( mail and cal 6.3, directory 6.0, outlook connector 7.2.403.0). We are having some trouble with the Outlook Connector and Global Address List. It seems to be functioning - you go to address book, select GAL, and start searching. Your results will show up however the search takes about 5-10 minutes or so and during the search Outlook "stops responding".
I tried to follow this guide to add vlv indexes:
http://docs.sun.com/app/docs/doc/819-5201
It didn't seem to help but I'm unsure on how to verify that it is working with the GAL.Please provide an email address so I can email you a document I wrote up last week on this issue -- I would appreciate feedback on this document prior to having it released on a more general basis.
Regards,
Shane.

Similar Messages

  • Can't install Outlook Connector - authentication problem

    Hello:
    We are not being able to install Outlook Connector in two PC's running Windows XP. After filling authentication data the installation program states that the information is not valid. With the same installation files and the same authentication data we can install Outlook Connector in every other computer without any problem. We have tried to install the Microsoft update for root certificates KB931125 but the problem still occur. We have been performing search regarding errors logged in sjoc.log with no success:
    07/14/2010 18:44:48.687 (0x00d0) {Genrl } [Warning]: =============== Sun ONE Outlook Connector OpenLogFile ===============
    07/14/2010 18:44:48.687 (0x00d0) {Genrl } [Warning]: =============== Sun ONE Outlook Connector: Version 7.3.110.0
    07/14/2010 18:44:49.421 (0x00d0) {Genrl } [Warning]: =============== Sun ONE Outlook Connector _UnInit===============
    07/14/2010 18:45:04.734 (0x0a60) {Genrl } [Warning]: =============== Sun ONE Outlook Connector OpenLogFile ===============
    07/14/2010 18:45:04.734 (0x0a60) {Genrl } [Warning]: =============== Sun ONE Outlook Connector: Version 7.3.110.0
    07/14/2010 18:45:05.062 (0x0a60) {Genrl } [Warning]: =============== Sun ONE Outlook Connector _UnInit===============
    07/14/2010 18:45:46.640 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector OpenLogFile ===============
    07/14/2010 18:45:46.671 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector: Version 7.3.110.0
    07/14/2010 18:45:46.671 (0x0da4) {Store } [Warning]: S1OC ******ServiceEntry****** Opened log file.
    07/14/2010 18:45:46.718 (0x0da4) {Store } [Warning]: MSG_SERVICE_CREATE
    07/14/2010 18:45:46.828 (0x0da4) {Store } [Error  ]: S1OC ServiceEntry Create - UI Not allowed?
    07/14/2010 18:45:46.828 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector _UnInit===============
    07/14/2010 18:45:46.875 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector OpenLogFile ===============
    07/14/2010 18:45:46.875 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector: Version 7.3.110.0
    07/14/2010 18:45:46.875 (0x0da4) {Store } [Warning]: S1OC ******ServiceEntry****** Opened log file.
    07/14/2010 18:45:46.890 (0x0da4) {Store } [Warning]: MSG_SERVICE_CONFIGURE
    07/14/2010 18:45:46.890 (0x0da4) {Store } [Error  ]: S1OC ServiceEntry Config - GetProps PropCount = 72
    07/14/2010 18:45:47.281 (0x0da4) {Store } [Error  ]: S1OC ServiceEntry Config - GAL Server Name = directorio.mydomain.com
    07/14/2010 18:45:47.312 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector _UnInit===============
    07/14/2010 18:45:47.656 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector OpenLogFile ===============
    07/14/2010 18:45:47.656 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector: Version 7.3.110.0
    07/14/2010 18:45:47.734 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector OpenLogFile ===============
    07/14/2010 18:45:47.734 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector: Version 7.3.110.0
    07/14/2010 18:45:47.734 (0x0da4) {Store } [Warning]: S1OC ******MSProviderInit****** Opened log file.
    07/14/2010 18:45:47.843 (0x0da4) {Store } [Error  ]: CS1OCConnection::ValidateFolderTree Get Drafts failed 0x80004005
    07/14/2010 18:45:47.843 (0x0da4) {Store } [Error  ]: CS1OCConnection::ValidateFolderTree Get Contacts failed 0x80004005
    07/14/2010 18:45:47.843 (0x0da4) {Store } [Error  ]: CS1OCConnection::ValidateFolderTree Get Calendar failed 0x80004005
    07/14/2010 18:45:47.843 (0x0da4) {Store } [Error  ]: CS1OCConnection::ValidateFolderTree Get Tasks failed 0x80004005
    07/14/2010 18:45:47.843 (0x0da4) {Store } [Error  ]: CS1OCConnection::ValidateFolderTree Get Notes failed 0x80004005
    07/14/2010 18:45:47.843 (0x0da4) {Store } [Error  ]: CS1OCConnection::ValidateFolderTree Get Journal failed 0x80004005
    07/14/2010 18:45:51.984 (0x0da4) {XIMAP } [Error  ]: mm_log ERROR: Can not authenticate to IMAP server: Authentication failed.
    07/14/2010 18:45:52.031 (0x0da4) {XIMAP } [Error  ]: XIMAPStore::setActiveMS: mail_open failed (folder={mail.mydomain.com:993/ssl/novalidate-cert}INBOX)
    07/14/2010 18:45:52.031 (0x0da4) {XIMAP } [Error  ]: XIMAPStoreImpl::login: setActiveMS failed: 1
    07/14/2010 18:45:52.031 (0x0da4) {Store } [Error  ]: CSOMSConnection::Logon error in m_lpXImapStore->login(): 1
    07/14/2010 18:45:52.031 (0x0da4) {Store } [Error  ]: CSOMSConnection::Logon m_lpXImapStore->login failed 1
    07/14/2010 18:45:52.031 (0x0da4) {Store } [Warning]: CSOMSConnection::Logon not setting m_bSpoolerLogonDelayed to false
    07/14/2010 18:45:52.031 (0x0da4) {Store } [Error  ]: CS1OCConnection::Logon MAIL Logon failed 0x802c1001
    07/14/2010 18:45:52.031 (0x0da4) {Store } [Warning]: CS1OCConnection::Uninitialize Final release(1) of Our MDB
    07/14/2010 18:45:52.250 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector: Version 7.3.110.0
    07/14/2010 18:45:52.250 (0x0da4) {Store } [Warning]: S1OC ******ServiceEntry****** Opened log file.
    07/14/2010 18:45:52.250 (0x0da4) {Store } [Warning]: MSG_SERVICE_INSTALL MSG_SERVICE_UNINSTALL
    07/14/2010 18:45:52.312 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector _UnInit===============
    07/14/2010 18:45:52.375 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector _UnInit===============
    Any clue will be very helpful. Thanks in advance.

    shjorth wrote:
    Deprecated wrote:
    We are not being able to install Outlook Connector in two PC's running Windows XP. After filling authentication data the installation program states that the information is not valid.Are you able to connect to the users account using the same authentication details/host/port information using another IMAP client e.g. Thunderbird?
    I'm sorry, I forgot saying that via webmail the authentication is OK, so user and password information is right. I have asked the users to try what you suggest.
    shjorth wrote:
    Deprecated wrote:
    With the same installation files and the same authentication data we can install Outlook Connector in every other computer without any problem. We have tried to install the Microsoft update for root certificates KB931125 but the problem still occur.Are you using a self-signed certificate or one signed by a vendor (which one)?
    Also have you tried accessing the https webmail front-end using Internet Explorer and permanently accepting the SSL certificate?We use a Verisign certificate.
    I have asked the used to try to permanentle accepting the certificate. I have the feeling that it's a certificate relating problem and I think that it can make it.
    07/14/2010 18:45:51.984 (0x0da4) {XIMAP } [Error  ]: mm_log ERROR: Can not authenticate to IMAP server: Authentication failed.What is the error at the Messaging Server end (imap logs)?I was not able to find anything relevant, the only thing that I thing that could be related (because of date and time) is:
    [14/Jul/2010:18:45:00 +0200] mail1 imapd[3106]: Account Notice: close [127.0.0.1:47197] [unauthenticated] 2010/7/14 18:45:00 0:00:00
    32 606 0
    [14/Jul/2010:18:45:05 +0200] mail1 imapd[3106]: Account Notice: close [10.75.80.129:1753] [unauthenticated] 2010/7/14 18:45:05 0:00:
    00 0 316 0
    Thank you very much, Shane, I really appreciate your help.

  • Outlook connector calendar problem

    Dear All
    I having problem with outlook connector, my users are able to see each others calendar from /uwc but they are not able to browse each other calendar from outlook, I have read something in regards of aci setting in ldap directory but I have no idea where to start.
    any help is apperciated.
    Best regards
    Mo

    Refer to cross-post http://forum.java.sun.com/post!reply.jspa?messageID=9964809

  • Oracle Outlook Connector Deployment Problem

    I am trying to deploy Outlook 2003 with the Oracle Outlook connector. I am using the Custom installation Wizard provided by the Microsoft Office 2003 Support Tools.
    I have set the Oracle connector to piggy-back on the install, however, it will not setup each user automatically. Even using the ini file. You have to manually setup each current user and new users as they come to a new pc.
    I want Outlook the CIW to setup the Oracle connector automatically using a .PRF file (Outlook profile file). Unfortunately, with 3rd party connectors, you have to setup the .prf manually. But, other than the white paper provided by Microsoft, there isn't any info on how to manually setup the .PRF file that will setup the connector?
    Do I need to call Microsoft (and spend the $250), Oracle, or is there anyone out there that has this info?
    Any help would be beneficial to everyone trying to deploy the oracle connector to a large amount of machines without ever having to visit each pc.
    Michael Scott
    PC/Network Analyst
    City of High Point, NC

    Not yet. I have issued a TAR with Oracle and have talked to a technician about this problem. He is now meeting with engineers to see if it is possible. I have also been on the phone with a software company called AutoProf and testing their software Profile Maker 8. The tech that I spoke with there is also working with the engineers to come up with a solution. Right now it looks as though some scripting is going to have to occur to get it to work right. I'll keep you posted.

  • Outlook Connector 7.3 Globa Address book problem

    Using Outlook connector 7.3 with Outlook 2003, Against Comms Suite 6; DS5.2p6 (Sun professional services install)
    I've configured the Global address book to use our 5.2p6 DS server, and added the VLV indexes as described here
    http://wikis.sun.com/display/CommSuite/Configuring+Directory+VLV+Browsing+for+Connector+for+Outlook
    But, when searching the GAB in outlook I get:
    "The action could not be completed"
    The debug log shows
    10/08/2009 15:49:59.015 (0x0a58) {Gal   } [Error  ]: XLdap::findEntryStartsWith Ldap search returned 0x32
    10/08/2009 15:49:59.015 (0x0a58) {Gal   } [Error  ]: XLdap::findEntryStartsWith ldap error : VLV Control
    10/08/2009 15:49:59.015 (0x0a58) {Gal   } [Error  ]: CLDAPConnection::FindEntry m_pXLdap->findEntryStartsWith failed 1025
    I've verified the LDAP GAB server is reachable from the client
    Any hits as to where the problem is?
    TIA

    FYI;
    It appears that a combination of anonymous binding and the search filter caused this issue

  • Problem with sun outlook connector,  Microsoft LDAP services

    Dear All
    I have big problem with sun outlook connector and I can find any way to fix the problem,
    I am using sun java system connector deployment to create installation script for my clients.
    in the tool I have specify the location of Microsoft LDAP services, I am using outlook 2003 and sun say this option is not needed for outlook 2003, if I try to create the script and run the script on target client I will receive below error,
    I tried the office CD-ROM as path for LDAP services but the outlook connector says there is no LDAP services on the CD and I receive same error,
    19:02:29 [5365] Outlook version is 11.0.5608.0.
    19:02:29 [5376] Adding MAPI directory 'C:\Program Files\Common Files\System\MAPI\1033' to PATH.
    19:02:29 [5475] TMP directory is 'C:\DOCUME~1\MMESKA~1\LOCALS~1\Temp'.
    19:02:31 [5362] Checking Windows version.
    19:02:31 [5363] Windows version is 5.1.
    19:02:31 [5364] Checking Outlook version.
    19:02:31 [5509] Checking default mail client.
    19:02:31 [5508] Default mail client is 'Microsoft Outlook'.
    19:02:31 [5178] Verifying that Outlook is not running.
    19:02:31 [5179] Trying to login to shared session.
    19:02:31 [5369] Installing Sun Java System MAPI Service Providers using 'C:\DOCUME~1\MMESKA~1\LOCALS~1\Temp\Sun Outlook Connector\sunone-mapi-services.msi'.
    19:02:32 [5502] Upgrading the Sun Java System MAPI Service Providers.
    19:02:40 [5370] Finished installing Sun Java System MAPI Service Providers.
    19:02:40 [5366] Checking whether Sun Java System MAPI Service Providers are installed.
    19:02:40 [5367] Sun Java System MAPI Service Providers are installed.
    19:02:40 [5416] Checking whether Microsoft LDAP Directory MAPI Service Provider is installed.
    19:02:40 [5418] The Microsoft LDAP Directory MAPI Service Provider is not installed:
    19:02:40 File 'C:\Program Files\Common Files\System\MAPI\1033\EMABLT32.DLL' does not exist.
    19:02:40 [5416] Checking whether Microsoft LDAP Directory MAPI Service Provider is installed.
    19:02:40 [5418] The Microsoft LDAP Directory MAPI Service Provider is not installed:
    19:02:40 File 'C:\Program Files\Common Files\System\MAPI\1033\EMABLT32.DLL' does not exist.
    19:02:41 ERROR: Microsoft LDAP Directory MAPI Service Provider must first be installed.
    Best regards
    Mo

    This is likely to depend on the version of the OC you have. The released one isn't supposed to work with Outlook 2003. Please contact Tech Support for the latest version and help.

  • Problem with Sun Outlook connector Microsoft LDAP Directory MAPI Service Pr

    Dear All
    I have big problem with sun outlook connector and I can find any way to fix the problem,
    I am using sun java system connector deployment to create installation script for my clients.
    in the tool I have specify the location of Microsoft LDAP services, I am using outlook 2003 and sun say this option is not needed for outlook 2003, if I try to create the script and run the script on target client I will receive below error,
    I tried the office CD-ROM as path for LDAP services but the outlook connector says there is no LDAP services on the CD and I receive same error,
    19:02:29 [5365] Outlook version is 11.0.5608.0.
    19:02:29 [5376] Adding MAPI directory 'C:\Program Files\Common Files\System\MAPI\1033' to PATH.
    19:02:29 [5475] TMP directory is 'C:\DOCUME~1\MMESKA~1\LOCALS~1\Temp'.
    19:02:31 [5362] Checking Windows version.
    19:02:31 [5363] Windows version is 5.1.
    19:02:31 [5364] Checking Outlook version.
    19:02:31 [5509] Checking default mail client.
    19:02:31 [5508] Default mail client is 'Microsoft Outlook'.
    19:02:31 [5178] Verifying that Outlook is not running.
    19:02:31 [5179] Trying to login to shared session.
    19:02:31 [5369] Installing Sun Java System MAPI Service Providers using 'C:\DOCUME~1\MMESKA~1\LOCALS~1\Temp\Sun Outlook Connector\sunone-mapi-services.msi'.
    19:02:32 [5502] Upgrading the Sun Java System MAPI Service Providers.
    19:02:40 [5370] Finished installing Sun Java System MAPI Service Providers.
    19:02:40 [5366] Checking whether Sun Java System MAPI Service Providers are installed.
    19:02:40 [5367] Sun Java System MAPI Service Providers are installed.
    19:02:40 [5416] Checking whether Microsoft LDAP Directory MAPI Service Provider is installed.
    19:02:40 [5418] The Microsoft LDAP Directory MAPI Service Provider is not installed:
    19:02:40 File 'C:\Program Files\Common Files\System\MAPI\1033\EMABLT32.DLL' does not exist.
    19:02:40 [5416] Checking whether Microsoft LDAP Directory MAPI Service Provider is installed.
    19:02:40 [5418] The Microsoft LDAP Directory MAPI Service Provider is not installed:
    19:02:40 File 'C:\Program Files\Common Files\System\MAPI\1033\EMABLT32.DLL' does not exist.
    19:02:41 ERROR: Microsoft LDAP Directory MAPI Service Provider must first be installed.
    Best regards
    Mo

    Hi,
    Have a look at:
    http://forum.java.sun.com/thread.jspa?messageID=9320116
    Directions on the installation/configuration and requirements of the outlook connector (for 2005Q4 since you haven't told us what version of the comm suite you are using) are available at docs.sun.com e.g.
    http://docs.sun.com/app/docs/prod/2783#hic
    Outlook connector requires that you have UWC (a.k.a communication express) installed and configured, which has it's own requirements. UWC provides the single web-interface to mail & calendar & address-book. Outlook uses the address-book functionality via UWC, IMAP and SMTP for messaging/email, plus WCAP for calendar.
    Regards,
    Shane.

  • Outlook connector problem

    I am using outlook connector of version
    Patch-ID# 125361-03
    NOTE:
    READ THE TERMS OF THE AGREEMENT ("AGREEMENT") IN THE LEGAL_LICENSE.TXT
    FILE CAREFULLY BEFORE USING THIS SOFTWARE. BY USING THE SOFTWARE, YOU
    AGREE TO THE TERMS OF THIS AGREEMENT. IF YOU DO NOT AGREE TO ALL OF THE
    TERMS, PROMPTLY DESTROY THE UNUSED SOFTWARE.
    Keywords: outlook connector 7.2u1 java_es windows 2006q3
    Synopsis: Outlook Connector 7.2u1_402: Windows 2000, Windows XP, Windows 2003 and Outlook 2000 SP3, Outlook 2002 SP2, Outlook 2003, Outlook 2007(12.0.4518.1014)
    Date: May/21/2007
    Install Requirements: Additional instructions may be listed below                     
    Solaris Release:
    Note: Microsoft Windows                                  
    SunOS Release:
    Note:  Windows_2000, Windows_XP, Windows_2003
    Unbundled Product: Outlook Connector
    Unbundled Release: 7.2u1
    Xref:
    Topic: Outlook Connector 7.2u1 Windows 2000, Windows XP, Windows 2003I have installed the above software and created a profile and I got a exe file created for me. But when I click on exe file , self-extractor was run and there is a window and I supposed to click on 'Next' button. Once I did that Nothing is happening, the window getting hanged.
    the log file showing these details
    --- 2008/04/16 16:54 ---
    16:54:02 [8138] Application: C:\DOCUME~1\Admin\LOCALS~1\Temp\Sun Outlook Connector\desktop.exe
    16:54:02 [8139] Product version: 7.2.402.1
    16:54:02 [8140] File version: 7.2.402.1
    --- Begin INI file 'C:\DOCUME~1\Admin\LOCALS~1\Temp\Sun Outlook Connector\desktop.ini' ---
    [General]
    Package=package.bat
    ConfirmInstall=0
    PostStatus=0
    VerboseLog=0
    Silent=0
    InstallServiceProviders=0
    InstallWebPublishing=0
    NewProfileName=ithellp
    ProfileMode=Create
    ShareLogs=1
    LogFile=\\192.168.1.138\Outlook 2003 SP3
    NewProfileAsDefault=1
    StatusLogFile=
    WebPublishingKit=
    MaxPstSizeMB=100
    MaxAggregatePstSizesMB=400
    DiskHeadRoomMB=64
    PasswordedPstDisposition=Convert
    PstUpdateMode=All
    CreateConvert=1
    ProfileConvert=Create
    ConvertFromExchange=1
    ConvertFromPOP=1
    ConvertFromIMAP=1
    UpgradeFromSun6=1
    UpgradeFromSun7=1
    ConvertExchangeContacts=1
    ConvertChangeProfileName=0
    ConvertProfileName=Sun Java System
    MigratePopImapCalendar=1
    KeepPopImapLocalPst=1
    KeepSunLocalPst=0
    RequireMSXML=1
    UseOffice2003Pst=0
    ABNewSearchPath=Contacts_GAL
    ABNewDefaultDir=Contacts
    [NewAccount_Admin]
    SavePassword=1
    [email protected]
    FullName=it help
    Username=ithelp
    ~Password=A(Hk8y@wEHWcGEHgvtK1nAMuv9)A
    ~Confirm=A(8F6gNEcgRCkCFMvprOZi7Yvf)A
    [IMAP]
    Server=192.168.1.67
    Port=143
    UseSSL=0
    UseMaxCachedMsgPartKB=0
    MaxCachedMsgPartKB=50
    PollingIntervalSec=60
    EnableCache=1
    FolderNameMap=outlook
    [SMTP]
    Server=192.168.1.67
    Port=25
    UseSSL=0
    BccToSender=0
    UseAuth=0
    BackgroundPoll=0
    [S1OC]
    UseDefaultStore=1
    UseSSL=0
    Server=192.168.1.67
    Port=8009
    PollingIntervalSec=60
    [FreeBusy]
    Server=192.168.1.67
    Port=8009
    [ABServer]
    UseSSL=0
    Server=192.168.1.67
    Port=8181
    RelativePath=uwc
    [GAL]
    SizeLimit=100
    TimeLimitSec=60
    Port=389
    Host=192.168.1.67
    UseSSL=0
    SearchBase=dc=avesthagen,dc=com
    UseAuth=0
    DNPattern=
    Filter=(&(mail=*)(cn=*))
    SortKey=cn
    CollationRule=oid=1.3.6.1.4.1.42.2.27.9.4.34.1
    ResolveNameFilter=(&(mail=*)(|(mail=%s*)(|(cn=%s*)(|(sn=%s*)(givenName=%s*)))))
    AdvanceSearchFilter=(cn=%s*),(givenName=%s*),(sn=%s*),(title=%s*),(uid=%s*),(company=%s*),(departmentNumber=%s*),(physicalDeliveryOfficeName=%s*),(l=*%s*)
    UseDNPattern=1
    ShowMemberOF=0
    isMemberOf=isMemberOf
    [UserPreference]
    UsrPrefHost=192.168.1.67
    UsrPrefPort=389
    UsrPrefUseSSL=0
    UsrPrefSearchBase=
    UsrPrefRetrieveSetting=0
    UsrPrefDNPattern=
    UsrPrefOutOfOffice=
    UsrPrefLookup=
    UsrPrefAttribList=
    UserPrefCalDelegateAttributeList=mailGrantSendPermissionsTo,calendarDelegateMailAddress,calendarDelegateForwardMethod
    UserPrefCalDelegateON=0
    --- End INI file 'C:\DOCUME~1\Admin\LOCALS~1\Temp\Sun Outlook Connector\desktop.ini' ---
    16:54:02 [5376] Adding MAPI directory 'C:\Program Files\Common Files\SYSTEM\MSMAPI\1033' to PATH.
    16:54:02 [5475] TMP directory is 'C:\DOCUME~1\Admin\LOCALS~1\Temp'.
    16:54:03 [5362] Checking Windows version.
    16:54:03 [5363] Windows version is 5.1.
    16:54:03 [5364] Checking Outlook version.
    16:54:03 [5365] Outlook version is 12.0.0.0.
    16:54:03 [5509] Checking default mail client.
    16:54:03 [5508] Default mail client is 'Microsoft Outlook'.
    16:54:03 [5178] Verifying that Outlook is not running.
    16:54:03 [5179] Trying to login to shared session.
    16:54:03 [5366] Checking whether Sun Java System MAPI Service Providers are installed.
    16:54:03 [5367] Sun Java System MAPI Service Providers are installed.
    16:54:03 [12029] Installing IMAP folder name mapping file 'C:\DOCUME~1\Admin\LOCALS~1\Temp\Sun Outlook Connector\outlook_folders.map'.
    16:54:04 [5142] ######## Enumerating profiles.
    16:54:04 [5145] Examining profile 'Outlook'.
    16:54:04 [5146] It is the default profile.
    16:54:04 [12031] Profile 'Outlook' already has Sun Java System service.
    16:54:04 [5156] ######## Selected profile 'ithellp': exists=0, converted=0, pstsConverted=0.If anyone knows please reply to me

    prasadnvr wrote:
    I have installed the above software and created a profile and I got a exe file created for me. But when I click on exe file , self-extractor was run and there is a window and I supposed to click on 'Next' button. Once I did that Nothing is happening, the window getting hanged.What happened when you killed the window and tried again?
    Does this issue only occur on this one system, or other systems as well?
    16:54:04 [5142] ######## Enumerating profiles.
    16:54:04 [5145] Examining profile 'Outlook'.
    16:54:04 [5146] It is the default profile.
    16:54:04 [12031] Profile 'Outlook' already has Sun Java System service.Have you installed the Outlook connector on this system before?
    16:54:04 [5156] ######## Selected profile 'ithellp': exists=0, converted=0, pstsConverted=0.Looks like it was trying to create a new profile and hung in this process... I couldn't see any recent bugs around this issue.
    Regards,
    Shane.

  • Problem with outlook connector LDAP Directory MAPI Service Provider is not

    Hi,
    I have very basic problem with sun outlook connector client.
    I am using sun java system connector deployment tools to create client installation script, on first page I have to supply the location for web publisher and Microsoft LDAP service, I can find web publisher and I don't have any clue about location of LDAP services and without this my client instaltion script keep failing with following error.
    The Microsoft LDAP Directory MAPI Service Provider is not installed.
    --- 2006/09/25 14:14 ---
    14:14:25 [5365] Outlook version is 11.0.5608.0.
    14:14:25 [5376] Adding MAPI directory 'C:\Program Files\Common Files\System\MAPI\1033' to PATH.
    14:14:25 [5475] TMP directory is 'C:\DOCUME~1\MMESKA~1\LOCALS~1\Temp'.
    14:14:26 [5362] Checking Windows version.
    14:14:26 [5363] Windows version is 5.1.
    14:14:26 [5364] Checking Outlook version.
    14:14:26 [5509] Checking default mail client.
    14:14:26 [5508] Default mail client is 'Microsoft Outlook'.
    14:14:26 [5178] Verifying that Outlook is not running.
    14:14:26 [5179] Trying to login to shared session.
    14:14:26 [5369] Installing Sun Java System MAPI Service Providers using 'C:\DOCUME~1\MMESKA~1\LOCALS~1\Temp\Sun Outlook Connector\sunone-mapi-services.msi'.
    14:14:28 [5502] Upgrading the Sun Java System MAPI Service Providers.
    14:14:38 [5370] Finished installing Sun Java System MAPI Service Providers.
    14:14:38 [5366] Checking whether Sun Java System MAPI Service Providers are installed.
    14:14:38 [5367] Sun Java System MAPI Service Providers are installed.
    14:14:38 [5416] Checking whether Microsoft LDAP Directory MAPI Service Provider is installed.
    14:14:38 [5418] The Microsoft LDAP Directory MAPI Service Provider is not installed:
    14:14:38 File 'C:\Program Files\Common Files\System\MAPI\1033\EMABLT32.DLL' does not exist.
    14:14:38 [5416] Checking whether Microsoft LDAP Directory MAPI Service Provider is installed.
    14:14:38 [5418] The Microsoft LDAP Directory MAPI Service Provider is not installed:
    14:14:38 File 'C:\Program Files\Common Files\System\MAPI\1033\EMABLT32.DLL' does not exist.
    14:14:38 ERROR: Microsoft LDAP Directory MAPI Service Provider must first be installed.
    Thank you for your help.
    Best regards
    Mo

    Hi,
    If memory serves, Outlook XP offered the ability to set what address-book connectors were installed, one of which was LDAP (by default enabled). It may be a similar situation with Outlook 2003 (which I assume you are using based on the version number in the debug logs). Try using the Office '03 install CD and see if you can find the LDAP addressbook option and install it.
    Regards,
    Shane.

  • Non-admin users can't view GAL with Outlook Connector

    Non-admin users are unable to view the Global Address List with Outlook Connector. When I give a test user admin rights (in our portal), the user can view the GAL. The VLV index is setup and functioning correctly for admin users. My versions are Directory Server 5.2 Patch 4, JES 2005Q4, Outlook Connector 7.1.222.4.
    I've reviewed the ACIs on o=cp per http://docs.sun.com/app/docs/doc/819-5200/gbnse?a=view and verified that they are getting passed down to the child entries. I added a new ACI for a specfic test user, but I see no effect when I run an ldapsearch as that user. Here are the ACIs:
    1. Allow Calendar Administrators to proxy
    (targetattr = "mail || uid || icsCalendar || givenName || sn || cn")
    (targetfilter = (|(objectClass=icscalendaruser)(objectClass=icscalendarresource)))
    (version 3.0;acl "Allow Calendar administrators to proxy - product=ics,class=admin,num=2,version=1";
    allow (proxy)(groupdn = "ldap:///cn=Calendar Administrators, ou=Groups, o=cp");)
    2. Allow Calendar users to read and search other users
    (targetattr = "mail || uid || icsCalendar || givenName || sn || cn")
    (targetfilter = (|(objectClass=icscalendaruser)(objectClass=icscalendarresource)))
    (version 3.0;acl "Allow Calendar users to read and search other users - product=ics,class=admin,num=3,version=1";
    allow (read,search)(userdn = "ldap:///uid=*,ou=People,o=pcc.edu,o=cp");)
    3. Allow test users to proxy
    (targetattr = "mail || uid || icsCalendar || givenName || sn || cn")
    (targetfilter = (|(objectClass=icscalendaruser)(objectClass=icscalendarresource)))
    (version 3.0;acl "Allow test users to proxy - product=ics,class=admin,num=2,version=1";
    allow (proxy)(userdn = "ldap:///uid=299899598658566,ou=People,o=pcc.edu,o=cp");)
    Here's the log for an ldapsearch as a non-admin user:
    -bash-3.00$ grep "conn=386080 op=1 msgId=2" access
    [02/Jan/2008:15:15:44 -0800] conn=386080 op=1 msgId=2 - SRCH base="ou=people,o=pcc.edu,o=cp" scope=2 filter="(pdsRole=Employee)" attrs="uid"
    [02/Jan/2008:15:15:44 -0800] conn=386080 op=1 msgId=2 - SORT cn
    [02/Jan/2008:15:15:44 -0800] conn=386080 op=1 msgId=2 - VLV 1:1:dpelinka 2964:11852 (0)
    [02/Jan/2008:15:15:44 -0800] conn=386080 op=1 msgId=2 - RESULT err=0 tag=101 nentries=0 etime=0
    When the same search is run by an admin user, nentires=3.
    Here is the test ldapsearch:
    ldapsearch -h vmpt1 -p 389 -D "uid=299899598658566,ou=People,o=pcc.edu,o=cp" -w {password} \
    -b "ou=People,o=pcc.edu,o=cp" -x -s "sub" -S "cn" \
    -G "1:1:dpelinka" "pdsRole=Employee" uid
    David,

    Jay,
    Here's a full set of logs. The first set is from my test search; the second from an actual OC search. I don't see anything different between the admin and non-admin except for the number of entries returned.
    ADMIN TEST SEARCH
    -bash-3.00$ ./test_vlvindex.shl
    version: 1
    dn: uid=375308679900788,ou=People,o=pcc.edu,o=cp
    uid: 375308679900788
    dn: uid=534616896694744,ou=People,o=pcc.edu,o=cp
    uid: 534616896694744
    dn: uid=506947161967075,ou=People,o=pcc.edu,o=cp
    uid: 506947161967075
    index 2973 content count 11893
    DS log-bash-3.00$ grep "conn=1964292 op=1" access
    [07/Jan/2008:16:36:02 -0800] conn=1964292 op=1 msgId=2 - SRCH base="ou=people,o=pcc.edu,o=cp" scope=2 filter="(pdsRole=Employee)" attrs="uid"
    [07/Jan/2008:16:36:02 -0800] conn=1964292 op=1 msgId=2 - SORT cn
    [07/Jan/2008:16:36:02 -0800] conn=1964292 op=1 msgId=2 - VLV 1:1:dpelinka 2973:11893 (0)
    [07/Jan/2008:16:36:02 -0800] conn=1964292 op=1 msgId=2 - RESULT err=0 tag=101 nentries=3 etime=0
    NON-ADMIN TEST SEARCH
    -bash-3.00$ ./test_vlvindex.shl
    index 2973 content count 11893
    DS log-bash-3.00$ grep "conn=1973983 op=1 msgId=2" access
    [07/Jan/2008:16:37:53 -0800] conn=1973983 op=1 msgId=2 - SRCH base="ou=people,o=pcc.edu,o=cp" scope=2 filter="(pdsRole=Employee)" attrs="uid"
    [07/Jan/2008:16:37:53 -0800] conn=1973983 op=1 msgId=2 - SORT cn
    [07/Jan/2008:16:37:53 -0800] conn=1973983 op=1 msgId=2 - VLV 1:1:dpelinka 2973:11893 (0)
    [07/Jan/2008:16:37:53 -0800] conn=1973983 op=1 msgId=2 - RESULT err=0 tag=101 nentries=0 etime=0
    ADMIN OC SEARCH
    -bash-3.00$ grep -i vlv access
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=14 msgId=15 - VLV 0:8:0:0 1:11893 (0)
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=15 msgId=16 - VLV 0:10:9:0 10:11893 (0)
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=16 msgId=17 - VLV 0:17:20:0 21:11893 (0)
    -bash-3.00$ grep "conn=1000785 op=14 msgId=15" access
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=14 msgId=15 - SRCH base="ou=people,o=pcc.edu,o=cp" scope=2 filter="(pdsRole=Employee)" attrs="uid mail cn title company telephoneNumber physicalDeliveryOfficeName objectClass"
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=14 msgId=15 - SORT cn
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=14 msgId=15 - VLV 0:8:0:0 1:11893 (0)
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=14 msgId=15 - RESULT err=0 tag=101 nentries=9 etime=0
    -bash-3.00$ grep "conn=1000785 op=15" access
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=15 msgId=16 - SRCH base="ou=people,o=pcc.edu,o=cp" scope=2 filter="(pdsRole=Employee)" attrs="uid mail cn title company telephoneNumber physicalDeliveryOfficeName objectClass"
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=15 msgId=16 - SORT cn
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=15 msgId=16 - VLV 0:10:9:0 10:11893 (0)
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=15 msgId=16 - RESULT err=0 tag=101 nentries=11 etime=0
    -bash-3.00$ grep "conn=1000785 op=16 msgId=17" access
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=16 msgId=17 - SRCH base="ou=people,o=pcc.edu,o=cp" scope=2 filter="(pdsRole=Employee)" attrs="uid mail cn title company telephoneNumber physicalDeliveryOfficeName objectClass"
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=16 msgId=17 - SORT cn
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=16 msgId=17 - VLV 0:17:20:0 21:11893 (0)
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=16 msgId=17 - RESULT err=0 tag=101 nentries=18 etime=0
    NON-ADMIN OC SEARCH
    -bash-3.00$ grep -i vlv access
    [07/Jan/2008:17:26:04 -0800] conn=2220710 op=1 msgId=2 - VLV 1:1:1:0 2:11893 (0)
    [07/Jan/2008:17:26:04 -0800] conn=2220710 op=2 msgId=3 - VLV 0:8:0:0 1:11893 (0)
    -bash-3.00$ grep "conn=2220710 op=1" access
    [07/Jan/2008:17:26:04 -0800] conn=2220710 op=1 msgId=2 - SRCH base="ou=people,o=pcc.edu,o=cp" scope=2 filter="(pdsRole=Employee)" attrs="cn mail uid objectClass"
    [07/Jan/2008:17:26:04 -0800] conn=2220710 op=1 msgId=2 - SORT cn
    [07/Jan/2008:17:26:04 -0800] conn=2220710 op=1 msgId=2 - VLV 1:1:1:0 2:11893 (0)
    [07/Jan/2008:17:26:04 -0800] conn=2220710 op=1 msgId=2 - RESULT err=0 tag=101 nentries=0 etime=0
    -bash-3.00$ grep "conn=2220710 op=2" access.20080107-171147
    [07/Jan/2008:17:26:04 -0800] conn=2220710 op=2 msgId=3 - SRCH base="ou=people,o=pcc.edu,o=cp" scope=2 filter="(pdsRole=Employee)" attrs="uid mail cn title company telephoneNumber physicalDeliveryOfficeName objectClass"
    [07/Jan/2008:17:26:04 -0800] conn=2220710 op=2 msgId=3 - SORT cn
    [07/Jan/2008:17:26:04 -0800] conn=2220710 op=2 msgId=3 - VLV 0:8:0:0 1:11893 (0)
    [07/Jan/2008:17:26:04 -0800] conn=2220710 op=2 msgId=3 - RESULT err=0 tag=101 nentries=0 etime=0
    -bash-3.00$
    David.

  • Outlook connector problem with Calendar server

    Hi
    I wanted to use MS outlook as the email client for my sun messaging sytem. For this I have downloaded one program, when I run it , it has created a configurable program folder. Through admin program, I have created one file named xyz.ini , in which I have specified all my sun messaging server, directory server, calendar server. And in User Profiles tab I have chosen that 'create new profile'.
    But when I run the exe file xyz.exe, it is trying to install Outlook connector for MS Outlook , but giving the following error.
    10:58:30 [5365] Outlook version is 11.0.5608.0.
    10:58:30 [5376] Adding MAPI directory 'C:\Program Files\Common Files\System\MAPI\1033' to PATH.
    10:58:30 [5475] TMP directory is 'C:\DOCUME~1\32980\LOCALS~1\Temp'.
    10:58:32 [5362] Checking Windows version.
    10:58:32 [5363] Windows version is 5.0.
    10:58:32 [5364] Checking Outlook version.
    10:58:32 [5509] Checking default mail client.
    10:58:32 [5508] Default mail client is 'Microsoft Outlook'.
    10:58:32 [5178] Verifying that Outlook is not running.
    10:58:32 [5179] Trying to login to shared session.
    10:58:32 [5369] Installing Sun Java System MAPI Service Providers using 'C:\DOCUME~1\32980\LOCALS~1\Temp\Sun Outlook Connector\sunone-mapi-services.msi'.
    10:58:36 [5502] Upgrading the Sun Java System MAPI Service Providers.
    10:59:20 [5370] Finished installing Sun Java System MAPI Service Providers.
    10:59:20 [5366] Checking whether Sun Java System MAPI Service Providers are installed.
    10:59:21 [5367] Sun Java System MAPI Service Providers are installed.
    10:59:21 [5416] Checking whether Microsoft LDAP Directory MAPI Service Provider is installed.
    10:59:21 [5417] Microsoft LDAP Directory MAPI Service Provider is installed.
    10:59:21 [5142] ######## Enumerating profiles.
    10:59:21 [5145] Examining profile '32980'.
    10:59:21 [5149] Profile '32980' has no MSEMS service.
    10:59:21 [5145] Examining profile 'Outlook'.
    10:59:21 [5146] It is the default profile.
    10:59:21 [5149] Profile 'Outlook' has no MSEMS service.
    10:59:21 [5156] ######## Selected profile 'Sun Java System': exists=0, converted=0, pstsConverted=0.
    10:59:22 [12016] Verifying password for Sun Java System calendar account '10.16.58.49:8082:32980'.
    10:59:23 ERROR: [12019] Cannot validate Sun Java System calendar account information.
    10:59:23 OpenMsgStore:
    10:59:23 Error 0x802C1034
    10:59:23 Error: ?????????????????????????????????4??????????????????????????????????????????
    10:59:23 Component: ???????????????????4???kA�l
    10:59:23 Low level error: 0x00001034
    10:59:43 [12016] Verifying password for Sun Java System calendar account '10.16.58.49:8082:32980'.
    10:59:44 ERROR: [12019] Cannot validate Sun Java System calendar account information.
    10:59:44 OpenMsgStore:
    10:59:44 Error 0x802C1034
    10:59:44 Error: ?????????????????????????????????4??????????????????????????????????????????
    10:59:44 Component: ???????????????????4???kA�l
    10:59:44 Low level error: 0x00001034
    10:59:46 ERROR: Unable to verify new account information on server 10.16.58.49:8082.
    Please suggest me in this issue. I am using Messaging server 6.3, basically installed from Sun Communicate Suite 5 sparc.
    My calendar server is running on port 8082
    prasad

    Refer to cross-post http://forum.java.sun.com/post!reply.jspa?messageID=9964809

  • Problem with Outlook connector

    Hi,
    When we recive events from external otulooks we see something like this:
    BEGIN:VCALENDAR
    PRODID:-//Microsoft Corporation//Outlook 11.0 MIMEDIR//EN
    VERSION:2.0
    METHOD:REQUEST
    BEGIN:VEVENT
    ATTENDEE;ROLE=REQ-PARTICIPANT;RSVP=TRUE:MAILTO:[email protected]
    ORGANIZER:MAILTO:[email protected]
    DTSTART:20060621T160000Z
    DTEND:20060621T170000Z
    LOCATION:Sala de reuniones
    TRANSP:OPAQUE
    SEQUENCE:0
    UID:040000008200E00074C5B7101A82E008000000008022CC541B8BC6010000000000000000100
    000002220692D40537B40B1E9D45E71A1DD91
    DTSTAMP:20060608T144812Z
    DESCRIPTION:Cu�ndo: mi�rcoles\, 21 de junio de 2006 18:00-19:00
    (GMT+01:00) Bruselas\, Copenhague\, Madrid\, Par�s.\nD�nde: Sala de
    reuniones\n\n*~*~*~*~*~*~*~*~*~*\n\ne hace la sesi�n el 21/06.)\n
    SUMMARY:Sesi�n formativa: iReports
    PRIORITY:5
    X-MICROSOFT-CDO-IMPORTANCE:1
    CLASS:PUBLIC
    BEGIN:VALARM
    TRIGGER:-PT10080M
    ACTION:DISPLAY
    DESCRIPTION:Reminder
    END:VALARM
    END:VEVENT
    END:VCALENDAR
    If the event was created in one of the JES clients (with outlook connector) works fine.
    Any Idea??
    Thanks.

    External Outlooks? What exactly does that mean? Are those event requests from Outlooks not using the connection to the calendar server? We see these similar requests via our e-mail by people not using Outlook. We have a lot of people not using Outlook and instead using Thunderbird or Pine. I am one of those that uses Pine and I see the same type of messages come through from people when they send invites to me.
    I was not sure on your initial post what it meant to be "from external outlooks".
    John

  • Outlook Connector - Cannot share calendars

    OK,
    I am using the outlook connector sucessfully with the calendar server, messaging server and directory manager. I can collect mail and access the GAL without problem but I am not able to share my calendar with anyone nor view other shared calendars.
    To share my calendar with another user I right click on my calendar and go to properties and then the permissions tab. On clicking the Add User button I can enter the userid or search.
    If I click search I am able to access the GAL list and select a user. From my directory server logs I can see this action like so:
    [05/Apr/2006:14:01:43 +0100] conn=3017 op=0 msgId=1 - BIND dn="uid=jberry,dc=mydomain,dc=com" method=128 version=3
    [05/Apr/2006:14:01:43 +0100] conn=3017 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="uid=jberry,dc=mydomain,dc=com"
    [05/Apr/2006:14:01:48 +0100] conn=3017 op=5 msgId=6 - SRCH base="uid=aname,dc=myname,dc=com" scope=0 filter="(&(mail=*)(cn=*))" attrs="cn displayName givenName sn initials uid departmentNumber title homePhone mail manager mobile company pager secretary description facsimileTelephoneNumber l physicalDeliveryOfficeName postalCode st street c telephoneNumber mailAlternateAddress objectClass"
    [05/Apr/2006:14:01:48 +0100] conn=3017 op=5 msgId=6 - RESULT err=0 tag=101 nentries=1 etime=0]So the search binds to the directory using the uid of my user and returns the required search result (i.e. uid=aname).
    Now, when you check your permissions and click OK to add that user as someone who can view your caledar for example it fails with the error message:
    User not found. Either enter the email id of the user OR click on Search and then click on Find to locate the user
    In the logs for the directory you now get the following:
    [05/Apr/2006:14:02:48 +0100] conn=3018 op=0 msgId=1 - BIND dn="" method=128 version=2
    [05/Apr/2006:14:02:48 +0100] conn=3018 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn=""
    [05/Apr/2006:14:02:48 +0100] conn=3018 op=1 msgId=2 - SRCH base="dc=mydomain,dc=com" scope=2 filter="(uid=auser)" attrs="cn uid mail givenName sn icsCalendar"
    [05/Apr/2006:14:02:48 +0100] conn=3018 op=1 msgId=2 - RESULT err=0 tag=101 nentries=0 etime=0
    [05/Apr/2006:14:02:48 +0100] conn=3018 op=2 msgId=3 - UNBINDSo now, for whatever reason, the connector is trying to bind anonymously to make the changes when anonymous bind is not permitted. Surely it should try and bind with my uid as it did when I searched the GAL to get the data...
    ... or am I looking at this the wrong way?
    oh, I can share a calendar through the web interface and it will synch back down to the connector fine, and once a user is there I can change the permissions I can grant that user through the connector.
    (p.s. sorry for the sill wide post)
    Thanks
    Josh

    Check you have configured everything as mentioned in the following URL:
    http://docs.sun.com/app/docs/doc/819-2568/6n4rm7fit?a=view
    See the following section:
    "Shared Calendar LDAP Lookup Configuration"
    Pay attention to the fact that you need the following set in ics.conf:
    service.wcap.userprefs.ldapproxyauth = "yes"
    Let us know if you still have problems. BTW: What build of the connector are you running? You can find this out by selecting "Help -> About Sun Java System Connector for Microsoft Outlook". The build number is given in the top right hand corner of the about window. ie. 7.1.222.4.

  • Resource calendars in Outlook connector

    I'm sure I am missing something terribly simple, but I'm hoping someone can advise me on subscribing to resource calendars in the Outlook connector. We are running System Messaging Server 6.2-7.05, SUNWics 116577-42 (2005Q4 + patches) against DS 5.2.5 on Solaris 10.
    I have been creating resource calendars without problems, such as:
    cn=Sliger Room 242, ou=resource_calendars,dc=fsu,dc=edu has cn: Sliger Room 242
    cn=Sliger Room 242, ou=resource_calendars,dc=fsu,dc=edu has icsCalendar: ucs-sliger242
    cn=Sliger Room 242, ou=resource_calendars,dc=fsu,dc=edu has icsDWPHost: calsvr.fsu.edu
    If the resource calendar is owned by an Outlook user, it shows up for them just fine, and if they give access to other users, they users can subscribe in webmail, but I don't seem to be able to get the resources to show up in Outlook so that one can subscribe there without going through webmail.
    First I thought that perhaps they needed to be visible to the Outlook GAL, so I reconfigured the GAL to include objectclass=icsCalendarResource. But though the objects can then be seen, the are still not found when searching for calendars to subsribe to, either by searching for a calendar name or by the owner's name.
    I'd be grateful if someone could point me to a document for the dense, or recommend some gotcha's to check for.
    Thanks,
    Ethan

    Thanks Shane,
    I do appreciate you having a look. On the LDAP that the calendar server hits I see the query:
    [28/Apr/2008:15:59:21 -0400] conn=199302049 op=62262 msgId=62263 - SRCH base="dc=fsu,dc=edu" scope=2 filter="(&(uid=aqt07)(!(icsStatus=deleted)))" attrs="cn cn;lang-en givenName givenName;lang-en mail preferredLanguage sn sn;lang-en icsCalendar icsTimezone icsDefaultSet icsFirstDay icsSet icsSubscribed icsFreeBusy icsExtendedUserPrefs nswcalCALID icsDWPHost icsCalendarOwned"
    [28/Apr/2008:15:59:21 -0400] conn=199302049 op=62262 msgId=62263 - RESULT err=0 tag=101 nentries=1 etime=0
    [28/Apr/2008:15:59:21 -0400] conn=199302049 op=62263 msgId=62264 - SRCH base="dc=fsu,dc=edu" scope=2 filter="(&(icsCalendarOwned=*Sliger*)(objectClass=icsCalendarUser))" attrs="icsCalendarOwned"
    [28/Apr/2008:15:59:21 -0400] conn=199302049 op=62263 msgId=62264 - RESULT err=0 tag=101 nentries=2 etime=0
    [28/Apr/2008:15:59:21 -0400] conn=199302049 op=62264 msgId=62265 - SRCH base="dc=fsu,dc=edu" scope=2 filter="(&(uid=sliger)(!(icsStatus=deleted)))" attrs="cn"
    [28/Apr/2008:15:59:21 -0400] conn=199302049 op=62264 msgId=62265 - RESULT err=0 tag=101 nentries=1 etime=0
    [28/Apr/2008:15:59:21 -0400] conn=199302049 op=62265 msgId=62266 - SRCH base="dc=fsu,dc=edu" scope=2 filter="(&(uid=sliger)(!(icsStatus=deleted)))" attrs="icsFreeBusy"
    [28/Apr/2008:15:59:21 -0400] conn=199302049 op=62265 msgId=62266 - RESULT err=0 tag=101 nentries=1 etime=0
    [28/Apr/2008:15:59:21 -0400] conn=199302049 op=62266 msgId=62267 - SRCH base="dc=fsu,dc=edu" scope=2 filter="(&(uid=sliger)(!(icsStatus=deleted)))" attrs="cn"
    [28/Apr/2008:15:59:21 -0400] conn=199302049 op=62266 msgId=62267 - RESULT err=0 tag=101 nentries=1 etime=0
    [28/Apr/2008:15:59:21 -0400] conn=199302049 op=62267 msgId=62268 - SRCH base="dc=fsu,dc=edu" scope=2 filter="(&(uid=sliger)(!(icsStatus=deleted)))" attrs="icsFreeBusy"
    When I query for "Show shared calendars available whose user_id is Sliger" There is also quite a bit of chatter on the LDAP that backs the Global Address Book, but I'm not sure how relevant that is (be happy to share if it would be useful)
    Running the top query returns:
    ekromhout@ra:~$ ldapsearch -h v492.ucs.fsu.edu -D "cn=directory manager" -b "dc=fsu,dc=edu" -W -x '(&(icsCalendarOwned=*Sliger*)(objectClass=icsCalendarUser))' icsCalendarOwned
    Enter LDAP Password:
    # extended LDIF
    # LDAPv3
    # base <dc=fsu,dc=edu> with scope subtree
    # filter: (&(icsCalendarOwned=*Sliger*)(objectClass=icsCalendarUser))
    # requesting: icsCalendarOwned
    # sliger, People, fsu.edu
    dn: cn=sliger,ou=People,dc=fsu,dc=edu
    icsCalendarOwned: sliger$SLIGER
    # ekromhout, People, fsu.edu
    dn: cn=ekromhout,ou=People,dc=fsu,dc=edu
    icsCalendarOwned: ekromhout:test2$test2
    icsCalendarOwned: ekromhout:test3$
    icsCalendarOwned: ucs-sliger242$Sliger Room 242
    icsCalendarOwned: ekromhout$Ethan Kromhout
    # search result
    search: 2
    result: 0 Success
    # numResponses: 3
    # numEntries: 2
    ekromhout@ra:~$
    And the "icsCalendarOwned: ucs-sliger242$Sliger Room 242" is calendar I was hoping to add that has been read, invite, and availability shared with the Outlook user.

  • Bug in Oracle Outlook Connector 10,1,1,0,2 (1431) and Oracle Forms 6i Rel 2

    Hello,
    I installed Oracle Outlook Connector. 10,1,1,0,2 (1431)
    We are using Oracle Collaboration Suite on a 10g database.
    On the Desktop.
    I am using.
    a) MS/OFFICE Outlook 2003.
    b) Oracle Forms and Reports 6i Release 2.
    c) Oracle instance client 10.1
    d) Windows XP HOME SP2.
    What happens?
    1) Oracle Run Time Forms 6i and Oracle/MS Outlook 2003 run fine(Work) when I run them ONE AT A TIME!
    2) When I run them together(At the same time) I receive this error message. FRM-40735 ORA-06508.
    I have narrowed it down to an Oracle Connector 10g problem.
    How did I do that?
    In XP Home you can create multi-user accounts.
    I created a new user account this time I connected to Microsoft Exchange Server 2000.
    Results. Oracle runtime 6i works at the same time as MS Outlook 2003.
    I am able to use both Programs at the same time. Without any error messages.
    Next Step.
    I created a new user account and this time I used an Oracle Connector 10.1g for MS Outlook 2003.
    Results: Same error message as before. Ran the application(s) at the same time. FRM-40735 and ORA-06508
    Please help with any ideas.
    Thank you
    Dennis

    The product managers look through the forum threads periodically. Some more regularly than others. Since I only look at the forum about once a week, I'm probably the least regular of the PMs. Development also scans the forum, but less regularly.
    If you have urgent issues that requires action/response from Oracle, it is better to open an SR with Oracle Support.
    Hope that helps,
    --Marc                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                       

Maybe you are looking for