Outlook Connector via a proxy?

Hi there
Is it possible to configure Outlook Connector to work through an http proxy?
Thanks
Jason

I think it would be worthwhile to look into supporting HTTP proxy tunneling. We have to use webmail when on a client site that requires access via a VPN - which is often slow/unresponsive.
Regards
Jason

Similar Messages

  • (0x8004102A) outlook connector via forefront

    I have TMG Server i can not receive Email via Outlook connector in outlook 2010 please help me
    Best regards
    Sameer Ahmed

    Hi Sameer Ahmed,
    Is there any error message in TMG Logging?
    You could check the following article and
    Lyu KingT 's replies in the thread below.
    Outlook Hotmail Connector users see error (0x8004102A) : ‘Error with Send/Receive’ during normal sync
    Outlook 2010 Hotmail Connector Receive Error 0x8004102A
    Best Regards,
    Joyce
    We
    are trying to better understand customer views on social support experience, so your participation in this
    interview project would be greatly appreciated if you have time.
    Thanks for helping make community forums a great place.

  • Cannot connect to SMTP server using Outlook Connector

    Hi All,
    I am trying to connect outlook client to my oracle mail server in OCS. I have succefully installed the Outlook connector but when i try to connect it gives me the following error:
    The SMTP server is unavailable.
    When i click on retry it gives me the option to enter the Server name, i type the server name with fully qualified domain name. ( i can ping the server from the client pc from where i am trying to connect). But no luck at all.
    However i am able to send receive e-mail from the wb client, no issues at all, which means my SMTP server is up and running. I have also verified that listener_es process is up and running.
    Any suggestions or ideas would be highly appreciated.
    Thanks,
    Dipak.

    Hi Naqi,
    You are absolutely correct. I added the client in /etc/hosts file and it all worked well.
    Not just connecting the client but also when i telnet on port 25 i dont get the spam error.
    ALso, i have seen lots of your input on the forums and has been very helpfull.
    Thankyou so much.
    I will be attempting to migrate some of my users via export/import from .pst file. These users have about 9000 mails in their mail box. During the normal migration i had errors and couldnt migrate these users. Let me see how it goes now.
    Regards,
    Dipak

  • Calendar server and address book server login fails with outlook connector

    Hi all,
    I have installed Java Communication Suite 5 according to the doc http://blogs.sun.com/factotum/resource/comms5-install-linux.html.
    When i deploy the connector i get the pop ups saying "Server:servername:3080
    Error:service not available" also
    "Server:servername:80/uwc"
    Error:service not available"
    asking to login to calendar server and address book server.Clicking "OK" allows install.
    In outlook i can send and receive mails but not the meeting requests.It gives the error "login to calendar server" when i create a meeting request.
    Please let me know what i have to do to get rid of the error.The username and passwd entered is correct.
    Regards,
    lmeenakshy

    Hi,
    When i deploy the connector i get the pop ups saying
    "Server:servername:3080
    Error:service not available" also Do you get exactly what you say above, or have you substituted in the real server name for "Server:servername:" above?
    I would check through the outlook connector deployment configuration to verify that you have inserted valid information into all of the host & port fields - perhaps check the .ini file that is created to see if it has "Server" and "servername" listed.
    "Server:servername:80/uwc"
    Error:service not available"You are able to log into UWC via the web-interface and access your calendar/pab and edit/modify/delete calendar & addressbook entries right? The services are all up?
    asking to login to calendar server and address book
    server.Clicking "OK" allows install.The outlook connector deployment software gives you the option to increase the logging level, try that and see what the logs say - what was it trying to connect to/check which failed.
    In outlook i can send and receive mails but not the
    meeting requests.It gives the error "login to
    calendar server" when i create a meeting request.
    Please let me know what i have to do to get rid of
    the error.The username and passwd entered is
    correct.I suspect this is more of an underlying configuration issue that needs to be sorted out, once that happens you shouldn't have to keep logging in.
    Regards,
    Shane.

  • Problem with Sun Outlook connector Microsoft LDAP Directory MAPI Service Pr

    Dear All
    I have big problem with sun outlook connector and I can find any way to fix the problem,
    I am using sun java system connector deployment to create installation script for my clients.
    in the tool I have specify the location of Microsoft LDAP services, I am using outlook 2003 and sun say this option is not needed for outlook 2003, if I try to create the script and run the script on target client I will receive below error,
    I tried the office CD-ROM as path for LDAP services but the outlook connector says there is no LDAP services on the CD and I receive same error,
    19:02:29 [5365] Outlook version is 11.0.5608.0.
    19:02:29 [5376] Adding MAPI directory 'C:\Program Files\Common Files\System\MAPI\1033' to PATH.
    19:02:29 [5475] TMP directory is 'C:\DOCUME~1\MMESKA~1\LOCALS~1\Temp'.
    19:02:31 [5362] Checking Windows version.
    19:02:31 [5363] Windows version is 5.1.
    19:02:31 [5364] Checking Outlook version.
    19:02:31 [5509] Checking default mail client.
    19:02:31 [5508] Default mail client is 'Microsoft Outlook'.
    19:02:31 [5178] Verifying that Outlook is not running.
    19:02:31 [5179] Trying to login to shared session.
    19:02:31 [5369] Installing Sun Java System MAPI Service Providers using 'C:\DOCUME~1\MMESKA~1\LOCALS~1\Temp\Sun Outlook Connector\sunone-mapi-services.msi'.
    19:02:32 [5502] Upgrading the Sun Java System MAPI Service Providers.
    19:02:40 [5370] Finished installing Sun Java System MAPI Service Providers.
    19:02:40 [5366] Checking whether Sun Java System MAPI Service Providers are installed.
    19:02:40 [5367] Sun Java System MAPI Service Providers are installed.
    19:02:40 [5416] Checking whether Microsoft LDAP Directory MAPI Service Provider is installed.
    19:02:40 [5418] The Microsoft LDAP Directory MAPI Service Provider is not installed:
    19:02:40 File 'C:\Program Files\Common Files\System\MAPI\1033\EMABLT32.DLL' does not exist.
    19:02:40 [5416] Checking whether Microsoft LDAP Directory MAPI Service Provider is installed.
    19:02:40 [5418] The Microsoft LDAP Directory MAPI Service Provider is not installed:
    19:02:40 File 'C:\Program Files\Common Files\System\MAPI\1033\EMABLT32.DLL' does not exist.
    19:02:41 ERROR: Microsoft LDAP Directory MAPI Service Provider must first be installed.
    Best regards
    Mo

    Hi,
    Have a look at:
    http://forum.java.sun.com/thread.jspa?messageID=9320116
    Directions on the installation/configuration and requirements of the outlook connector (for 2005Q4 since you haven't told us what version of the comm suite you are using) are available at docs.sun.com e.g.
    http://docs.sun.com/app/docs/prod/2783#hic
    Outlook connector requires that you have UWC (a.k.a communication express) installed and configured, which has it's own requirements. UWC provides the single web-interface to mail & calendar & address-book. Outlook uses the address-book functionality via UWC, IMAP and SMTP for messaging/email, plus WCAP for calendar.
    Regards,
    Shane.

  • Outlook Connector - Unable to view messages in IMAP folders

    Hi,
    I am trying to get the outlook connector (version 7.2.310.1) and it is fine for collecting mail, calenders etc.
    The problem I am having is with IMAP folders.
    I have a message rule set up through the webmail view that moves mail with [-SPAM-] in the subject (picked up by our edge filters) into the Junk Email folder. This rule works fine, I can view the messages in there through webamil, if i log in over IMAP using thunderbird or whatever I can see the messages...
    The problem is that through the outlook connector, there are no messages in there. The folder exists, I can copy messages in there using outlook and they are visible, but all the mail that is there already is effectively invisible?
    Any ideas or have I just missed something?
    Josh

    Hi,
    I have a message rule set up through the webmail view
    that moves mail with [-SPAM-] in the subject (picked
    up by our edge filters) into the Junk Email
    folder. This rule works fine, I can view the
    messages in there through webamil, if i log in over
    IMAP using thunderbird or whatever I can see the
    messages...
    The problem is that through the outlook connector,
    there are no messages in there. The folder exists, I
    can copy messages in there using outlook and they are
    visible, but all the mail that is there already is
    effectively invisible?Are the messages you copy via Outlook visible via IMAP (Thunderbird) or webmail?
    Have you tried re-syncing the folder, to do this:
    1. Within Outlook, right-click on the folder
    2. Select "Properties"
    3. Click on the "Advanced" tab
    4. Click on "Empty and resync" button.
    Regards,
    Shane.

  • Cannot view SharePoint Online documents through CRM Online Outlook Connector - iframe error

    We are integrating CRM 2013 Online with SharePoint 2013 Online. We have installed the CRM List Component solution. We have also modified the SharePoint master page to permit display of SharePoint content in iframes. We can view SharePoint documents within
    CRM using Internet Explorer after setting the Documents link for an opportunity to point to a document set in SharePoint. However we cannot view documents through the CRM Outlook Connector. We receive the error that "This content cannot be displayed in
    a frame".
    We have tried adding *.sharepoint.com, *.dynamics.com, and *.microsoftonline.com to IE's Trusted Zone with no effect.
    The application launched by the Outlook Connector is called Microsoft.Crm.Application.Outlook.WebFormsHost and it's my understanding that it uses the IE engine to render online content.
    Is there anyway to view SharePoint content embdedded in CRM via an iframe with the Outlook Connector?

    I have the same problem here.
    The integration works fine outside of Outlook, but if, for example, an account is opened within CRM for Outlook the error occurs.
    - No masterpage modification
    - Some security setting in IE 11 (perhaps IE 11 is the problem)
    - Installed the solution in the used site collection
    - Configured CRM settings
    Dirk

  • Outlook Connector shared calendar lookup doesn't work for non-admins

    First the version info:
    JMS 6.2-8.04, Directory Server 5.2, Connector 7.2.402.1
    Non-admin users are not able to retrieve a list of users from the GAL with Outlook Connector. I, as an admin, do get the list. Here is the the access log for a non-admin user. Note that in the RESULT, nentries is always zero.
    mwilson=535258100062018 (non-admin)
    -bash-3.00$ grep -i "conn=425940" access.20080923-112603
    [23/Sep/2008:11:37:25 -0700] conn=425940 op=-1 msgId=-1 - fd=93 slot=93 LDAP connection from 209.152.33.8 to 10.10.3.3
    [23/Sep/2008:11:37:25 -0700] conn=425940 op=0 msgId=1 - BIND dn="uid=535258100062018,ou=people,o=pcc.edu,o=cp" method=128 version=3
    [23/Sep/2008:11:37:25 -0700] conn=425940 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="uid=535258100062018,ou=people,o=pcc.edu,o=cp"
    [23/Sep/2008:11:37:25 -0700] conn=425940 op=1 msgId=2 - SRCH base="ou=people,o=pcc.edu,o=cp" scope=2 filter="(pdsRole=Employee)" attrs="cn mail uid objectClass"
    [23/Sep/2008:11:37:25 -0700] conn=425940 op=1 msgId=2 - SORT cn
    [23/Sep/2008:11:37:25 -0700] conn=425940 op=1 msgId=2 - VLV 1:1:1:0 2:19201 (0)
    [23/Sep/2008:11:37:25 -0700] conn=425940 op=1 msgId=2 - RESULT err=0 tag=101 nentries=0 etime=0
    [23/Sep/2008:11:37:25 -0700] conn=425940 op=2 msgId=3 - SRCH base="ou=people,o=pcc.edu,o=cp" scope=2 filter="(pdsRole=Employee)" attrs="uid mail cn title company telephoneNumber physicalDeliveryOfficeName objectClass"
    [23/Sep/2008:11:37:25 -0700] conn=425940 op=2 msgId=3 - SORT cn
    [23/Sep/2008:11:37:25 -0700] conn=425940 op=2 msgId=3 - VLV 0:8:0:0 1:19201 (0)
    [23/Sep/2008:11:37:25 -0700] conn=425940 op=2 msgId=3 - RESULT err=0 tag=101 nentries=0 etime=0
    [23/Sep/2008:11:39:26 -0700] conn=425940 op=3 msgId=4 - UNBIND
    [23/Sep/2008:11:39:26 -0700] conn=425940 op=3 msgId=-1 - closing - U1
    [23/Sep/2008:11:39:26 -0700] conn=425940 op=-1 msgId=-1 - closed.
    Next, I followed the steps outlined in http://docs.sun.com/app/docs/doc/819-5200/gbnse?l=en&a=view&q=shared+calendar+ldap+lookup.
    I set service.wcap.userprefs.ldapproxyauth = "yes"
    I have the ACI entries as specified in that document.
    (targetattr = "mail || uid || icsCalendar || givenName || sn || cn")
    (targetfilter = (|(objectClass=icscalendaruser)(objectClass=icscalendarresource)))
    (version 3.0;acl "Allow Calendar administrators to proxy - product=ics,class=admin,num=2,version=1";
    allow (proxy)(groupdn = "ldap:///cn=Calendar Administrators, ou=Groups, o=cp");)
    (targetattr = "mail || uid || icsCalendar || givenName || sn || cn")
    (targetfilter = (|(objectClass=icscalendaruser)(objectClass=icscalendarresource)))
    (version 3.0;
    acl "Allow Calendar users to read and search other users - product=ics,class=admin,num=3,version=1";
    allow (read,search)
    (userdn = "ldap:///uid=*,ou=People,o=pcc.edu,o=cp")
    The only oddity I see is that the ACI entries are not passed down to the next directory levels.
    Any thoughts?
    David.

    I reviewed the document and I believe the VLV browsing indexes are setup and functional. I've also checked the ACI entries and they look correct. (The document doesn't mention the ACI entries for proxy authentication.) As I said, an admin user can retrieve names from the GAL, a non-admin user cannot. The only difference in the access log is the returned nentries value.
    ./ldapsearch -h vmpt1 -p 389 -D "uid={uid},ou=People,o=pcc.edu,o=cp" -w {passwd} \
    -b "ou=People,o=pcc.edu,o=cp" -x -s "sub" -S "cn" \
    -G "1:1:dpelinka" "pdsRole=Employee" uid
    results for admin user
    -bash-3.00$ grep "conn=838261" access
    [25/Sep/2008:14:30:30 -0700] conn=838261 op=-1 msgId=-1 - fd=165 slot=165 LDAP connection from 10.10.3.5 to 10.10.3.3
    [25/Sep/2008:14:30:30 -0700] conn=838261 op=0 msgId=1 - BIND dn="uid=311914191753070,ou=People,o=pcc.edu,o=cp" method=128 version=3
    [25/Sep/2008:14:30:30 -0700] conn=838261 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="uid=311914191753070,ou=people,o=pcc.edu,o=cp"
    [25/Sep/2008:14:30:30 -0700] conn=838261 op=1 msgId=2 - SRCH base="ou=people,o=pcc.edu,o=cp" scope=2 filter="(pdsRole=Employee)" attrs="uid"
    [25/Sep/2008:14:30:30 -0700] conn=838261 op=1 msgId=2 - SORT cn
    [25/Sep/2008:14:30:30 -0700] conn=838261 op=1 msgId=2 - VLV 1:1:dpelinka 4799:19235 (0)
    [25/Sep/2008:14:30:30 -0700] conn=838261 op=1 msgId=2 - RESULT err=0 tag=101 nentries=3 etime=0
    [25/Sep/2008:14:30:30 -0700] conn=838261 op=2 msgId=3 - UNBIND
    [25/Sep/2008:14:30:30 -0700] conn=838261 op=2 msgId=-1 - closing - U1
    [25/Sep/2008:14:30:30 -0700] conn=838261 op=-1 msgId=-1 - closed.
    results for non-admin user:
    -bash-3.00$ grep "conn=839346" access
    [25/Sep/2008:14:32:47 -0700] conn=839346 op=-1 msgId=-1 - fd=226 slot=226 LDAP connection from 10.10.3.5 to 10.10.3.3
    [25/Sep/2008:14:32:47 -0700] conn=839346 op=0 msgId=1 - BIND dn="uid=299899598658566,ou=People,o=pcc.edu,o=cp" method=128 version=3
    [25/Sep/2008:14:32:47 -0700] conn=839346 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="uid=299899598658566,ou=people,o=pcc.edu,o=cp"
    [25/Sep/2008:14:32:47 -0700] conn=839346 op=1 msgId=2 - SRCH base="ou=people,o=pcc.edu,o=cp" scope=2 filter="(pdsRole=Employee)" attrs="uid"
    [25/Sep/2008:14:32:47 -0700] conn=839346 op=1 msgId=2 - SORT cn
    [25/Sep/2008:14:32:47 -0700] conn=839346 op=1 msgId=2 - VLV 1:1:dpelinka 4799:19235 (0)
    [25/Sep/2008:14:32:47 -0700] conn=839346 op=1 msgId=2 - RESULT err=0 tag=101 nentries=0 etime=0
    [25/Sep/2008:14:32:47 -0700] conn=839346 op=2 msgId=3 - UNBIND
    [25/Sep/2008:14:32:47 -0700] conn=839346 op=2 msgId=-1 - closing - U1
    [25/Sep/2008:14:32:47 -0700] conn=839346 op=-1 msgId=-1 - closed.

  • Can't install Outlook Connector - authentication problem

    Hello:
    We are not being able to install Outlook Connector in two PC's running Windows XP. After filling authentication data the installation program states that the information is not valid. With the same installation files and the same authentication data we can install Outlook Connector in every other computer without any problem. We have tried to install the Microsoft update for root certificates KB931125 but the problem still occur. We have been performing search regarding errors logged in sjoc.log with no success:
    07/14/2010 18:44:48.687 (0x00d0) {Genrl } [Warning]: =============== Sun ONE Outlook Connector OpenLogFile ===============
    07/14/2010 18:44:48.687 (0x00d0) {Genrl } [Warning]: =============== Sun ONE Outlook Connector: Version 7.3.110.0
    07/14/2010 18:44:49.421 (0x00d0) {Genrl } [Warning]: =============== Sun ONE Outlook Connector _UnInit===============
    07/14/2010 18:45:04.734 (0x0a60) {Genrl } [Warning]: =============== Sun ONE Outlook Connector OpenLogFile ===============
    07/14/2010 18:45:04.734 (0x0a60) {Genrl } [Warning]: =============== Sun ONE Outlook Connector: Version 7.3.110.0
    07/14/2010 18:45:05.062 (0x0a60) {Genrl } [Warning]: =============== Sun ONE Outlook Connector _UnInit===============
    07/14/2010 18:45:46.640 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector OpenLogFile ===============
    07/14/2010 18:45:46.671 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector: Version 7.3.110.0
    07/14/2010 18:45:46.671 (0x0da4) {Store } [Warning]: S1OC ******ServiceEntry****** Opened log file.
    07/14/2010 18:45:46.718 (0x0da4) {Store } [Warning]: MSG_SERVICE_CREATE
    07/14/2010 18:45:46.828 (0x0da4) {Store } [Error  ]: S1OC ServiceEntry Create - UI Not allowed?
    07/14/2010 18:45:46.828 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector _UnInit===============
    07/14/2010 18:45:46.875 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector OpenLogFile ===============
    07/14/2010 18:45:46.875 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector: Version 7.3.110.0
    07/14/2010 18:45:46.875 (0x0da4) {Store } [Warning]: S1OC ******ServiceEntry****** Opened log file.
    07/14/2010 18:45:46.890 (0x0da4) {Store } [Warning]: MSG_SERVICE_CONFIGURE
    07/14/2010 18:45:46.890 (0x0da4) {Store } [Error  ]: S1OC ServiceEntry Config - GetProps PropCount = 72
    07/14/2010 18:45:47.281 (0x0da4) {Store } [Error  ]: S1OC ServiceEntry Config - GAL Server Name = directorio.mydomain.com
    07/14/2010 18:45:47.312 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector _UnInit===============
    07/14/2010 18:45:47.656 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector OpenLogFile ===============
    07/14/2010 18:45:47.656 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector: Version 7.3.110.0
    07/14/2010 18:45:47.734 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector OpenLogFile ===============
    07/14/2010 18:45:47.734 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector: Version 7.3.110.0
    07/14/2010 18:45:47.734 (0x0da4) {Store } [Warning]: S1OC ******MSProviderInit****** Opened log file.
    07/14/2010 18:45:47.843 (0x0da4) {Store } [Error  ]: CS1OCConnection::ValidateFolderTree Get Drafts failed 0x80004005
    07/14/2010 18:45:47.843 (0x0da4) {Store } [Error  ]: CS1OCConnection::ValidateFolderTree Get Contacts failed 0x80004005
    07/14/2010 18:45:47.843 (0x0da4) {Store } [Error  ]: CS1OCConnection::ValidateFolderTree Get Calendar failed 0x80004005
    07/14/2010 18:45:47.843 (0x0da4) {Store } [Error  ]: CS1OCConnection::ValidateFolderTree Get Tasks failed 0x80004005
    07/14/2010 18:45:47.843 (0x0da4) {Store } [Error  ]: CS1OCConnection::ValidateFolderTree Get Notes failed 0x80004005
    07/14/2010 18:45:47.843 (0x0da4) {Store } [Error  ]: CS1OCConnection::ValidateFolderTree Get Journal failed 0x80004005
    07/14/2010 18:45:51.984 (0x0da4) {XIMAP } [Error  ]: mm_log ERROR: Can not authenticate to IMAP server: Authentication failed.
    07/14/2010 18:45:52.031 (0x0da4) {XIMAP } [Error  ]: XIMAPStore::setActiveMS: mail_open failed (folder={mail.mydomain.com:993/ssl/novalidate-cert}INBOX)
    07/14/2010 18:45:52.031 (0x0da4) {XIMAP } [Error  ]: XIMAPStoreImpl::login: setActiveMS failed: 1
    07/14/2010 18:45:52.031 (0x0da4) {Store } [Error  ]: CSOMSConnection::Logon error in m_lpXImapStore->login(): 1
    07/14/2010 18:45:52.031 (0x0da4) {Store } [Error  ]: CSOMSConnection::Logon m_lpXImapStore->login failed 1
    07/14/2010 18:45:52.031 (0x0da4) {Store } [Warning]: CSOMSConnection::Logon not setting m_bSpoolerLogonDelayed to false
    07/14/2010 18:45:52.031 (0x0da4) {Store } [Error  ]: CS1OCConnection::Logon MAIL Logon failed 0x802c1001
    07/14/2010 18:45:52.031 (0x0da4) {Store } [Warning]: CS1OCConnection::Uninitialize Final release(1) of Our MDB
    07/14/2010 18:45:52.250 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector: Version 7.3.110.0
    07/14/2010 18:45:52.250 (0x0da4) {Store } [Warning]: S1OC ******ServiceEntry****** Opened log file.
    07/14/2010 18:45:52.250 (0x0da4) {Store } [Warning]: MSG_SERVICE_INSTALL MSG_SERVICE_UNINSTALL
    07/14/2010 18:45:52.312 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector _UnInit===============
    07/14/2010 18:45:52.375 (0x0da4) {Genrl } [Warning]: =============== Sun ONE Outlook Connector _UnInit===============
    Any clue will be very helpful. Thanks in advance.

    shjorth wrote:
    Deprecated wrote:
    We are not being able to install Outlook Connector in two PC's running Windows XP. After filling authentication data the installation program states that the information is not valid.Are you able to connect to the users account using the same authentication details/host/port information using another IMAP client e.g. Thunderbird?
    I'm sorry, I forgot saying that via webmail the authentication is OK, so user and password information is right. I have asked the users to try what you suggest.
    shjorth wrote:
    Deprecated wrote:
    With the same installation files and the same authentication data we can install Outlook Connector in every other computer without any problem. We have tried to install the Microsoft update for root certificates KB931125 but the problem still occur.Are you using a self-signed certificate or one signed by a vendor (which one)?
    Also have you tried accessing the https webmail front-end using Internet Explorer and permanently accepting the SSL certificate?We use a Verisign certificate.
    I have asked the used to try to permanentle accepting the certificate. I have the feeling that it's a certificate relating problem and I think that it can make it.
    07/14/2010 18:45:51.984 (0x0da4) {XIMAP } [Error  ]: mm_log ERROR: Can not authenticate to IMAP server: Authentication failed.What is the error at the Messaging Server end (imap logs)?I was not able to find anything relevant, the only thing that I thing that could be related (because of date and time) is:
    [14/Jul/2010:18:45:00 +0200] mail1 imapd[3106]: Account Notice: close [127.0.0.1:47197] [unauthenticated] 2010/7/14 18:45:00 0:00:00
    32 606 0
    [14/Jul/2010:18:45:05 +0200] mail1 imapd[3106]: Account Notice: close [10.75.80.129:1753] [unauthenticated] 2010/7/14 18:45:05 0:00:
    00 0 316 0
    Thank you very much, Shane, I really appreciate your help.

  • Outlook connector unable to bind to ldap

    We are running outlook connector 7.3.106.4. with a JES 2005Q4 backend.
    Over the weekend we have restarted the whole environment due to upgrades. no configuration changes where made.
    Today we have users of the outlook connector getting the message 'unable to bind to "servername"' when going to access the global address book within outlook.
    Can anyone give me some pointers on where i might start looking.
    I've verified that services are running and there are errors in the slapd logs
    -- i've sanitised the logs to remove identifying values --
    [15/Jun/2009:12:13:58 +1000] conn=551 op=-1 msgId=-1 - fd=121 slot=121 LDAP connection from xx.xx.xx.xx to nn.nn.nn.nn
    [15/Jun/2009:12:13:58 +1000] conn=551 op=0 msgId=1 - BIND dn="uid=username,ou=Staff,o=nnn.nnn.nn,dc=nn,dc=nn,dc=nn" method=128 version=3
    [15/Jun/2009:12:13:58 +1000] conn=551 op=0 msgId=1 - RESULT err=32 tag=97 nentries=0 etime=0
    [15/Jun/2009:12:13:58 +1000] conn=551 op=1 msgId=2 - UNBIND
    [15/Jun/2009:12:13:58 +1000] conn=551 op=1 msgId=-1 - closing - U1
    [15/Jun/2009:12:13:59 +1000] conn=551 op=-1 msgId=-1 - closed.
    The only thing that is standing out for me right now is that users who are binding using their ldap uid seem to work and those who are binding with their 'iplanet-am-user-alias-list' name are failing. I'm not sure that makes sense though.
    Cheers,
    ram.

    Hi,
    I have a message rule set up through the webmail view
    that moves mail with [-SPAM-] in the subject (picked
    up by our edge filters) into the Junk Email
    folder. This rule works fine, I can view the
    messages in there through webamil, if i log in over
    IMAP using thunderbird or whatever I can see the
    messages...
    The problem is that through the outlook connector,
    there are no messages in there. The folder exists, I
    can copy messages in there using outlook and they are
    visible, but all the mail that is there already is
    effectively invisible?Are the messages you copy via Outlook visible via IMAP (Thunderbird) or webmail?
    Have you tried re-syncing the folder, to do this:
    1. Within Outlook, right-click on the folder
    2. Select "Properties"
    3. Click on the "Advanced" tab
    4. Click on "Empty and resync" button.
    Regards,
    Shane.

  • Problem with Outlook connector

    Hi,
    When we recive events from external otulooks we see something like this:
    BEGIN:VCALENDAR
    PRODID:-//Microsoft Corporation//Outlook 11.0 MIMEDIR//EN
    VERSION:2.0
    METHOD:REQUEST
    BEGIN:VEVENT
    ATTENDEE;ROLE=REQ-PARTICIPANT;RSVP=TRUE:MAILTO:[email protected]
    ORGANIZER:MAILTO:[email protected]
    DTSTART:20060621T160000Z
    DTEND:20060621T170000Z
    LOCATION:Sala de reuniones
    TRANSP:OPAQUE
    SEQUENCE:0
    UID:040000008200E00074C5B7101A82E008000000008022CC541B8BC6010000000000000000100
    000002220692D40537B40B1E9D45E71A1DD91
    DTSTAMP:20060608T144812Z
    DESCRIPTION:Cu�ndo: mi�rcoles\, 21 de junio de 2006 18:00-19:00
    (GMT+01:00) Bruselas\, Copenhague\, Madrid\, Par�s.\nD�nde: Sala de
    reuniones\n\n*~*~*~*~*~*~*~*~*~*\n\ne hace la sesi�n el 21/06.)\n
    SUMMARY:Sesi�n formativa: iReports
    PRIORITY:5
    X-MICROSOFT-CDO-IMPORTANCE:1
    CLASS:PUBLIC
    BEGIN:VALARM
    TRIGGER:-PT10080M
    ACTION:DISPLAY
    DESCRIPTION:Reminder
    END:VALARM
    END:VEVENT
    END:VCALENDAR
    If the event was created in one of the JES clients (with outlook connector) works fine.
    Any Idea??
    Thanks.

    External Outlooks? What exactly does that mean? Are those event requests from Outlooks not using the connection to the calendar server? We see these similar requests via our e-mail by people not using Outlook. We have a lot of people not using Outlook and instead using Thunderbird or Pine. I am one of those that uses Pine and I see the same type of messages come through from people when they send invites to me.
    I was not sure on your initial post what it meant to be "from external outlooks".
    John

  • User not found error with Outlook Connector

    Hi all
    I am having some issues with the Outlook Connector (Version 7.1.222.4 JES2005Q4 running on Microsoft Outlook 2003) when trying to subscribe to a users calendar.
    Details:
    (SJES2005Q4)
    Server 1 - Access Manager
    Server 1 - Delegated Administrator
    Server 2 - Directory Server 5.2
    Server 3 - Messenger Server
    Server 3 - Calendar Server
    Server 3 - Access Manager SDK
    Server 3 - Communications Express
    Server 3 - Messenger Express
    My setup works fine, I can subscribe to users calendars in Communications Express and modify/delete etc; however, when I try to subscribe to this same users calendar in Outlook I get the following error:
    "User not found. Either enter the email id of the user OR click on Search and then click on Find to locate the user."
    If I click on search, I get a list of my corporate directory, here I am able to select the user but again clicking ok gives the same result.
    Looking at the logs it seems that the search at the point where I click ok is missing the "organizational unit" element of the user DN, logs below:
    WHEN INITIATING SEARCH (not enterng userid; instead clicking on SEARCH in the ADD CALENDAR BOX)
    [14/Feb/2006:11:23:06 +0000] conn=20255 op=-1 msgId=-1 - fd=175 slot=175 LDAP connection from 172.16.7.132 to 192.168.170.97
    [14/Feb/2006:11:23:06 +0000] conn=20255 op=0 msgId=1 - BIND dn="uid=me,ou=people,o=domain-dev.co.uk,dc=domain-dev,dc=co,dc=uk" method=128 version=3
    [14/Feb/2006:11:23:06 +0000] conn=20255 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn="uid=me,ou=people,o=domain-dev.co.uk,dc=domain-dev,dc=co,dc=uk"
    [14/Feb/2006:11:23:06 +0000] conn=20255 op=1 msgId=2 - SRCH base="ou=people,o=domain-dev.co.uk,dc=domain-dev,dc=co,dc=uk" scope=2 filter="(&(mail=*)(cn=*))" attrs="cn mail uid objectClass"
    [14/Feb/2006:11:23:06 +0000] conn=20255 op=1 msgId=2 - SORT cn (5)
    [14/Feb/2006:11:23:06 +0000] conn=20255 op=1 msgId=2 - VLV 1:1:1:0 2:5 (0)
    [14/Feb/2006:11:23:06 +0000] conn=20255 op=1 msgId=2 - RESULT err=0 tag=101 nentries=3 etime=0 notes=U
    [14/Feb/2006:11:23:06 +0000] conn=20255 op=2 msgId=3 - SRCH base="ou=people,o=domain-dev.co.uk,dc=domain-dev,dc=co,dc=uk" scope=2 filter="(&(mail=*)(cn=*))" attrs="uid mail cn title company telephoneNumber physicalDeliveryOfficeName objectClass"
    [14/Feb/2006:11:23:06 +0000] conn=20255 op=2 msgId=3 - SORT cn (5)
    [14/Feb/2006:11:23:06 +0000] conn=20255 op=2 msgId=3 - VLV 0:4:0:0 1:5 (0)
    [14/Feb/2006:11:23:07 +0000] conn=20255 op=2 msgId=3 - RESULT err=0 tag=101 nentries=5 etime=1 notes=U
    NOW SELECTING USERID
    [14/Feb/2006:11:23:50 +0000] conn=20255 op=3 msgId=4 - SRCH base="uid=testmail,ou=people,o=domain-dev.co.uk,dc=domain-dev,dc=co,dc=uk" scope=0 filter="(&(mail=*)(cn=*))" attrs="cn displayName givenName sn initials uid departmentNumber title homePhone mail manager mobile company pager secretary description facsimileTelephoneNumber l physicalDeliveryOfficeName postalCode st street c telephoneNumber mailAlternateAddress objectClass"
    [14/Feb/2006:11:23:50 +0000] conn=20255 op=3 msgId=4 - RESULT err=0 tag=101 nentries=1 etime=0
    PRESSING OK (WITH USER ID SELECTED)
    [14/Feb/2006:11:24:20 +0000] conn=20256 op=-1 msgId=-1 - fd=225 slot=225 LDAP connection from 192.168.170.99 to 192.168.170.97
    [14/Feb/2006:11:24:20 +0000] conn=20256 op=0 msgId=1 - BIND dn="" method=128 version=2
    [14/Feb/2006:11:24:20 +0000] conn=20256 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn=""
    [14/Feb/2006:11:24:20 +0000] conn=20256 op=1 msgId=2 - SRCH base="o=domain-dev.co.uk,dc=domain-dev,dc=co,dc=uk" scope=2 filter="(uid=testmail)" attrs="cn uid mail givenName sn icsCalendar"
    [14/Feb/2006:11:24:20 +0000] conn=20256 op=1 msgId=2 - RESULT err=0 tag=101 nentries=0 etime=0
    [14/Feb/2006:11:24:20 +0000] conn=20256 op=2 msgId=3 - UNBIND
    [14/Feb/2006:11:24:20 +0000] conn=20256 op=2 msgId=-1 - closing - U1
    [14/Feb/2006:11:24:21 +0000] conn=20256 op=-1 msgId=-1 - closed.
    NOW WHEN ENTERING USER ID DIRECTLY (that is NOT clicking on SEARCH in the ADD CALENDAR BOX)
    [14/Feb/2006:11:25:16 +0000] conn=20257 op=-1 msgId=-1 - fd=225 slot=225 LDAP connection from 192.168.170.99 to 192.168.170.97
    [14/Feb/2006:11:25:16 +0000] conn=20257 op=0 msgId=1 - BIND dn="" method=128 version=2
    [14/Feb/2006:11:25:16 +0000] conn=20257 op=0 msgId=1 - RESULT err=0 tag=97 nentries=0 etime=0 dn=""
    [14/Feb/2006:11:25:16 +0000] conn=20257 op=1 msgId=2 - SRCH base="o=domain-dev.co.uk,dc=domain-dev,dc=co,dc=uk" scope=2 filter="(uid=testmail)" attrs="cn uid mail givenName sn icsCalendar"
    [14/Feb/2006:11:25:16 +0000] conn=20257 op=1 msgId=2 - RESULT err=0 tag=101 nentries=0 etime=0
    [14/Feb/2006:11:25:16 +0000] conn=20257 op=2 msgId=3 - UNBIND
    [14/Feb/2006:11:25:16 +0000] conn=20257 op=2 msgId=-1 - closing - U1
    [14/Feb/2006:11:25:16 +0000] conn=20257 op=-1 msgId=-1 - closed.
    OUTLOOK CONNECTOR LOGS
    02/14/2006 11:25:16.223 (0x0e34) {Addin } [Error  ]: wc /get_userprefs.wcap?userid=testmail&id=bo3bn0u68x8sb5rb&fmt-out=text%2Fcalendar
    02/14/2006 11:25:16.223 (0x0e34) {Addin } [Error  ]: wcap returned errno: 61
    02/14/2006 11:25:16.223 (0x0e34) {Addin } [Warning]: LookUpUser getUserPropertiesByEmailID failed : Denied Access
    Initially I thought that it maybe something to do with ACI but then the search parameters are not correct at the point of clicking ok.
    My Outlook Connector deployment configuration for the "LDAP" tab is as follows:
    Search base (root of LDAP directory): ou=people,o=domain-dev.co.uk,dc=domain-dev,dc=co,dc=uk
    VLV Search filter: (&(mail=*)(cn=*))
    Advanced search filter: (cn=%s*),(givenName=%s*),(sn=%s*),(title=%s*),(uid=%s*),(company=%s*),(departmentNumber=%s*),(physicalDeliveryOfficeName=%s*),(l=*%s*)
    Name resolution filter: (&(mail=*)(|(mail=%s*)(|(cn=%s*)(|(sn=%s*)(givenName=%s*)))))
    VLV sort attribute: cn
    Search timeout after: 1minute
    Maximum number of search results returned: 10
    Require authentification (See Help for LDAP syntax examples): (User DN pattern) uid=%S,ou=people,o=domain-dev.co.uk,dc=domain-dev,dc=co,dc=uk
    Retrieve user settings from LDAP (User DN pattern): uid=%S,ou=people,o=domain-dev.co.uk,dc=domain-dev,dc=co,dc=uk
    Does anyone have any ideas?
    Thanks
    PS: This is also posted in the IMS mailing list, so apologises for duplication to people who visit both forums.

    The error was fixed by setting the "Authenticated proxy binding: service.wcap.userprefs.ldapproxyauth" to "yes", this is in the release notes as pointed out by Arnaud Quillaud.
    Link: http://docs.sun.com/app/docs/doc/819-5200/6n7a49o0b?a=view

  • PocketPC sync through Outlook Connector - what's best???

    I've recently purchased a PocketPC to replace my failed Palm. I was already using the Outlook Connector without issue. When I installed the ActiveSync it automatically inserted whatever conduits that were needed to sync to Outlook while in turn seems sync to Oracle automagically through the Outlook Connector. From what I can tell it seems to do a relatively good job out of the box this way (ie: syncing the PocketPC to Outlook, which is forwarding it to Oracle via the Connector for Outlook).
    However clearly there is a PocketPC only synchronizer and I do actually see some strange anomilies when syncing (sometimes I get issues with dups, particularly on reoccuring appointments). Also its not clear where my notes are going, though they seem to work and appear to be going into some Oracle store.
    The client code is 10.10, but the server is 9i (seems to work fine together though).
    So, what is the best bet here? Should I not be syncing through Outlook? If it's fine to sync through Outlook, why does Oracle even supply a PocketPC specific sync? PocketPC would require Outlook by default anyway.
    Inquiring minds would like to know. Thanks in advance.

    Hello,
    We provide Oracle synchronization conduits for users that are either not using Outlook (e.g. they use the native calendar desktop clients), or do not use the synchronization tools that come with their device. In some cases, the Oracle synchronization tools do a better job of synchronizing calendar information.
    As much as possible, Oracle tries to make it flexible for our customers to use the clients and tools they want to use. So if you are an Outlook user, and you use OCFO, then you can continue to use your ActiveSync conduit to do the synchronization.
    Since the OCFO architecture is different than the traditional Outlook one, there are sometimes problems with third-party synchronizations. For instance, we know of a problem when modifying recurring meetings in ActiveSync (it can cause the duplicates that you report) that we hope to address in a future release.
    If you're having a problem and/or are not sure about your current Outlook-synchronization tool, talk to an Oracle Support representative.
    Hope that helps,
    --Marc                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                           

  • Non-admin users can't view GAL with Outlook Connector

    Non-admin users are unable to view the Global Address List with Outlook Connector. When I give a test user admin rights (in our portal), the user can view the GAL. The VLV index is setup and functioning correctly for admin users. My versions are Directory Server 5.2 Patch 4, JES 2005Q4, Outlook Connector 7.1.222.4.
    I've reviewed the ACIs on o=cp per http://docs.sun.com/app/docs/doc/819-5200/gbnse?a=view and verified that they are getting passed down to the child entries. I added a new ACI for a specfic test user, but I see no effect when I run an ldapsearch as that user. Here are the ACIs:
    1. Allow Calendar Administrators to proxy
    (targetattr = "mail || uid || icsCalendar || givenName || sn || cn")
    (targetfilter = (|(objectClass=icscalendaruser)(objectClass=icscalendarresource)))
    (version 3.0;acl "Allow Calendar administrators to proxy - product=ics,class=admin,num=2,version=1";
    allow (proxy)(groupdn = "ldap:///cn=Calendar Administrators, ou=Groups, o=cp");)
    2. Allow Calendar users to read and search other users
    (targetattr = "mail || uid || icsCalendar || givenName || sn || cn")
    (targetfilter = (|(objectClass=icscalendaruser)(objectClass=icscalendarresource)))
    (version 3.0;acl "Allow Calendar users to read and search other users - product=ics,class=admin,num=3,version=1";
    allow (read,search)(userdn = "ldap:///uid=*,ou=People,o=pcc.edu,o=cp");)
    3. Allow test users to proxy
    (targetattr = "mail || uid || icsCalendar || givenName || sn || cn")
    (targetfilter = (|(objectClass=icscalendaruser)(objectClass=icscalendarresource)))
    (version 3.0;acl "Allow test users to proxy - product=ics,class=admin,num=2,version=1";
    allow (proxy)(userdn = "ldap:///uid=299899598658566,ou=People,o=pcc.edu,o=cp");)
    Here's the log for an ldapsearch as a non-admin user:
    -bash-3.00$ grep "conn=386080 op=1 msgId=2" access
    [02/Jan/2008:15:15:44 -0800] conn=386080 op=1 msgId=2 - SRCH base="ou=people,o=pcc.edu,o=cp" scope=2 filter="(pdsRole=Employee)" attrs="uid"
    [02/Jan/2008:15:15:44 -0800] conn=386080 op=1 msgId=2 - SORT cn
    [02/Jan/2008:15:15:44 -0800] conn=386080 op=1 msgId=2 - VLV 1:1:dpelinka 2964:11852 (0)
    [02/Jan/2008:15:15:44 -0800] conn=386080 op=1 msgId=2 - RESULT err=0 tag=101 nentries=0 etime=0
    When the same search is run by an admin user, nentires=3.
    Here is the test ldapsearch:
    ldapsearch -h vmpt1 -p 389 -D "uid=299899598658566,ou=People,o=pcc.edu,o=cp" -w {password} \
    -b "ou=People,o=pcc.edu,o=cp" -x -s "sub" -S "cn" \
    -G "1:1:dpelinka" "pdsRole=Employee" uid
    David,

    Jay,
    Here's a full set of logs. The first set is from my test search; the second from an actual OC search. I don't see anything different between the admin and non-admin except for the number of entries returned.
    ADMIN TEST SEARCH
    -bash-3.00$ ./test_vlvindex.shl
    version: 1
    dn: uid=375308679900788,ou=People,o=pcc.edu,o=cp
    uid: 375308679900788
    dn: uid=534616896694744,ou=People,o=pcc.edu,o=cp
    uid: 534616896694744
    dn: uid=506947161967075,ou=People,o=pcc.edu,o=cp
    uid: 506947161967075
    index 2973 content count 11893
    DS log-bash-3.00$ grep "conn=1964292 op=1" access
    [07/Jan/2008:16:36:02 -0800] conn=1964292 op=1 msgId=2 - SRCH base="ou=people,o=pcc.edu,o=cp" scope=2 filter="(pdsRole=Employee)" attrs="uid"
    [07/Jan/2008:16:36:02 -0800] conn=1964292 op=1 msgId=2 - SORT cn
    [07/Jan/2008:16:36:02 -0800] conn=1964292 op=1 msgId=2 - VLV 1:1:dpelinka 2973:11893 (0)
    [07/Jan/2008:16:36:02 -0800] conn=1964292 op=1 msgId=2 - RESULT err=0 tag=101 nentries=3 etime=0
    NON-ADMIN TEST SEARCH
    -bash-3.00$ ./test_vlvindex.shl
    index 2973 content count 11893
    DS log-bash-3.00$ grep "conn=1973983 op=1 msgId=2" access
    [07/Jan/2008:16:37:53 -0800] conn=1973983 op=1 msgId=2 - SRCH base="ou=people,o=pcc.edu,o=cp" scope=2 filter="(pdsRole=Employee)" attrs="uid"
    [07/Jan/2008:16:37:53 -0800] conn=1973983 op=1 msgId=2 - SORT cn
    [07/Jan/2008:16:37:53 -0800] conn=1973983 op=1 msgId=2 - VLV 1:1:dpelinka 2973:11893 (0)
    [07/Jan/2008:16:37:53 -0800] conn=1973983 op=1 msgId=2 - RESULT err=0 tag=101 nentries=0 etime=0
    ADMIN OC SEARCH
    -bash-3.00$ grep -i vlv access
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=14 msgId=15 - VLV 0:8:0:0 1:11893 (0)
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=15 msgId=16 - VLV 0:10:9:0 10:11893 (0)
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=16 msgId=17 - VLV 0:17:20:0 21:11893 (0)
    -bash-3.00$ grep "conn=1000785 op=14 msgId=15" access
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=14 msgId=15 - SRCH base="ou=people,o=pcc.edu,o=cp" scope=2 filter="(pdsRole=Employee)" attrs="uid mail cn title company telephoneNumber physicalDeliveryOfficeName objectClass"
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=14 msgId=15 - SORT cn
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=14 msgId=15 - VLV 0:8:0:0 1:11893 (0)
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=14 msgId=15 - RESULT err=0 tag=101 nentries=9 etime=0
    -bash-3.00$ grep "conn=1000785 op=15" access
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=15 msgId=16 - SRCH base="ou=people,o=pcc.edu,o=cp" scope=2 filter="(pdsRole=Employee)" attrs="uid mail cn title company telephoneNumber physicalDeliveryOfficeName objectClass"
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=15 msgId=16 - SORT cn
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=15 msgId=16 - VLV 0:10:9:0 10:11893 (0)
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=15 msgId=16 - RESULT err=0 tag=101 nentries=11 etime=0
    -bash-3.00$ grep "conn=1000785 op=16 msgId=17" access
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=16 msgId=17 - SRCH base="ou=people,o=pcc.edu,o=cp" scope=2 filter="(pdsRole=Employee)" attrs="uid mail cn title company telephoneNumber physicalDeliveryOfficeName objectClass"
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=16 msgId=17 - SORT cn
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=16 msgId=17 - VLV 0:17:20:0 21:11893 (0)
    [07/Jan/2008:16:42:58 -0800] conn=1000785 op=16 msgId=17 - RESULT err=0 tag=101 nentries=18 etime=0
    NON-ADMIN OC SEARCH
    -bash-3.00$ grep -i vlv access
    [07/Jan/2008:17:26:04 -0800] conn=2220710 op=1 msgId=2 - VLV 1:1:1:0 2:11893 (0)
    [07/Jan/2008:17:26:04 -0800] conn=2220710 op=2 msgId=3 - VLV 0:8:0:0 1:11893 (0)
    -bash-3.00$ grep "conn=2220710 op=1" access
    [07/Jan/2008:17:26:04 -0800] conn=2220710 op=1 msgId=2 - SRCH base="ou=people,o=pcc.edu,o=cp" scope=2 filter="(pdsRole=Employee)" attrs="cn mail uid objectClass"
    [07/Jan/2008:17:26:04 -0800] conn=2220710 op=1 msgId=2 - SORT cn
    [07/Jan/2008:17:26:04 -0800] conn=2220710 op=1 msgId=2 - VLV 1:1:1:0 2:11893 (0)
    [07/Jan/2008:17:26:04 -0800] conn=2220710 op=1 msgId=2 - RESULT err=0 tag=101 nentries=0 etime=0
    -bash-3.00$ grep "conn=2220710 op=2" access.20080107-171147
    [07/Jan/2008:17:26:04 -0800] conn=2220710 op=2 msgId=3 - SRCH base="ou=people,o=pcc.edu,o=cp" scope=2 filter="(pdsRole=Employee)" attrs="uid mail cn title company telephoneNumber physicalDeliveryOfficeName objectClass"
    [07/Jan/2008:17:26:04 -0800] conn=2220710 op=2 msgId=3 - SORT cn
    [07/Jan/2008:17:26:04 -0800] conn=2220710 op=2 msgId=3 - VLV 0:8:0:0 1:11893 (0)
    [07/Jan/2008:17:26:04 -0800] conn=2220710 op=2 msgId=3 - RESULT err=0 tag=101 nentries=0 etime=0
    -bash-3.00$
    David.

  • Error 550 5.1.1 When inviting a resource using Outlook connector

    We are get Undeliverable bounce back message when we invite resources to meetings in Outlook.
    Your message did not reach some or all of the intended recipients.
    Subject:     Test From Outlook
    Sent:     1/15/2008 4:24 PM
    The following recipient(s) could not be reached:
    Test Resource on 1/15/2008 4:24 PM
    The Sun SMTP Transport service failed to deliver the message to this recipient on server server.domain.com for the following reason: 550 5.1.1 unknown or illegal alias: [email protected]
    But the meeting gets added to the resource calendar. We did not have this problem when we were testing but now that we have gone live it is annoying our users.
    When resources are invited to meetings in UWC we do not get the SMTP error.
    We are running Messaging server 6.3, Calendar Server 6.3, and Outlook connector 7.2.4
    Thanks
    Josh

    Coolhands_99 wrote:
    But the meeting gets added to the resource calendar. We did not have this problem when we were testing but now that we have gone live it is annoying our users. When you invite a resource with Outlook Connector, an email is sent to the value of the "mail:" attribute for the resource as well as having the event added to the resource calendar directly via WCAP. This is an MS Outlook specific behaviour.
    Refer to the following link on how to have these emails automatically discarded by using a 'bitbucket' channel address:
    http://docs.sun.com/app/docs/doc/819-5200/6n7a49o05?a=view
    When resources are invited to meetings in UWC we do not get the SMTP error. UWC doesn't send an email to the "mail:" address.
    Regards,
    Shane.

Maybe you are looking for