Search people of particluar role

Is it possible to search for people of particular role in JNDI programming.
For example, given data below, I would like to search
people who have "Accounting Managers" role (as scarter has this role) , is it possible to do this?
Is yes how to do it?
dn: cn=Accounting Managers,dc=example,dc=com
objectclass: top
objectclass: LDAPsubentry
objectclass: nsRoleDefinition
objectclass: nsSimpleRoleDefinition
objectclass: nsManagedRoleDefinition
cn: Accounting Managers
description: People who can manage accounting entries
dn: uid=scarter, ou=People, dc=example,dc=com
cn: Sam Carter
sn: Carter
objectclass: top
objectclass: person
objectclass: organizationalPerson
objectclass: inetOrgPerson
ou: Accounting
ou: People
uid: scarter
nsRoleDN: cn=Accounting Managers,dc=example,dc=com
Thanks in advance

I have an issue related with default search people in SharePoint 2013. When I search my own profile the result shows my profile (so far, good) but you can see:
Put your profile to work
for you                                            
Number of searches that led to
you:
0 times last month
0 times last week                                                     
Last updated: Yesterday
at 6:00 PM
though
someone else has visited my profile still count shows 0.
i tried an  incremental crawl and  full crawl on user profile but still it shows count as zero.Any
pointers to solve this issue will be helpful. 

Similar Messages

  • Highly frustrated with Outlook 2013 Search People box bugs - Multiple Name Results for Same Contact & Inconsistent Results

    The Outlook 2013 "Search People" box does not function properly. It frequently displays incorrect results or a mess of duplicate results. I've reported previous issues about this and consolidating my posts into one (with screenshots this
    time). Hopefully this message will be forwarded to or seen by the Outlook programmers. It really needs to be fixed.
    Outlook 2010 and other prior versions worked perfectly. You search for name, you get ONE result with the info you're looking for. FAST AND EASY. But with Outlook 2013 Microsoft has created a heck of a mess resulting in huge frustration and productivity loss
    with such simple but important tasks.
    I have hundreds of contacts stored in my Outlook address book, and they all have COMPLETE contact info added. 
    One major issue that I'm experiencing in the new Outlook 2013 is that I now get average of 4 or more duplicate name results appearing for the same contact. And each result contains different and incomplete contact info, making it impossible for me to quickly
    find the basic info I'm looking for. The cause of this issue is that Outlook 2013 now provides results from not only your local address book(s), but it also shows results based  on your email history and social media accounts setup.
    And there's no way to turn this off, or at least specify what folders and/or accounts the People Search box should use.
    To make matters worse, the Microsoft developers conveniently forgot to add some form of an indicator (like a small icon besides each name result in the list)  that clearly indicates what result is from what source. So you must manually click on each
    result one at a time and repeat the search until you locate the correct one.
    For one specific example, I have a contact stored in my local address book called
    Infusionsoft. When I type "Infusionsoft" in the People Search box to quickly find a phone number, Outlook  2013 shows me 7 results with the same name. See the screenshot below:
    As you can see in the screenshot above, every result just says "Infusionsoft", so I have to manually click on each name result one at a time and repeat the process until I find the correct one from my address book. This same thing happens with other
    random contacts.
    From what I can tell, Outlook is pulling results based on  based on recent emails I've received from different people with "@infusionsoft.com" in their email address. So the first result shows "[email protected]" (just the email
    address), the second result shows "[email protected]", the third result shows "[email protected]" and so forth. I don't want Outlook to show all of that. I just want what's in my address book!
    And you would think that the last result would be the correct one from my address book, but no. Sometimes its the 5th result, and other times it's the 3rd or 7th result. So there's no freaking order of things here.
    We simply need the ability to turn off searching of email history and other accounts when using the People Search box. Problem fixed.
    (And please don't tell me that I need to "link" every incorrect result to one main contact. You shouldn't expect everyone to have to tediously link any and all results that appear to a record. ESPECIALLY when 5+ results for each contact appear regularly.)
    ISSUE 2: Some names must be typed in a different way for the Search People to locate them
    Another big issue I'm having with the Search People box is that some name searches don’t show the correct result, unless I search for their names in a different way.
    For one specific example, I have a contact stored in my address book named "Dave Johnson". When I type "Dave Johnson" in the Search People box, one result appears, but it's just his email address, only. It's not the result that's stored in my Outlook address
    book with his phone number, addresses, etc. Screen shot below:
    If I type in Dave's name reverse order (Johnson Dave),  no results are found at all.
    Now if I just type in just"Johnson" all by itself, it finds Dave's correct result (the one stored in my Outlook Address Book). Along with everybody else that has "Johnson" in their name (see screenshot below)...
    I double-checked how I have Dave's name programed in my address book, and it's in there as "Dave Johnson" for both the Full Name and File As fields. 
    Also, the name order shouldn't make any difference when using the People Search Box anyway. Sometimes I can find people by Last Name, First Name or First Name, Last Name. Only with random contacts does it get difficult finding  their info and
    I have to do strange things like this to find them from the People Search box.
    ISSUE 3: Some Search People results only yield an email address only.
    For other random contacts, some search results only yield an email address with no other contact details. But I can open the persons contact card from the address book manually, with the same email address shown! Screenshot below...
    In the screenshot above, I have outlined the Search People box results in red, and the Address Book results in green. You can clearly see that "Robert White" is a contact stored in my local address book with full contact details, but the Search People result
    only shows his email address! Again, it's not consitent. It's hit or miss with different people.
    ISSUE 4: Some results just don't appear at all, but they are in the address book
    Another issue I'm experiencing with the People Search Box is that some people simply  cannot be found. But I can see their contact info just fine if I click on the "People" tab down at the bottom of the page and type in their name in the "Search Contacts"
    field. Why can't the People Search box find certain people? I opened up their contact details and cannot find a single thing  that would prevent them from showing up in results.
    These are clearly serious bugs that need to be fixed. And I'm shocked as to how this got missed--or ignored during alpha and beta testing. I see the "idea" behind the developers having the Search People box search everything outside of the
    address book, but in real world application this causes a heck of a lot of problems & confusion, and it needs to be fixed ASAP.
    For technical details, I have Outlook 2013 running on two computers using hosted Exchange 2010. One system is Windows 7 and other is Windows 8. The same problems occur on BOTH computers. As far as my Outlook account setup, I have all contacts stored in the
    main address book (no sub-folders or other folders).
    Can someone help communicate this message to the Outlook developers??? The "Frown" button limits me to 100 characters and one image. There's no way I can communicate this level of detail and steps to duplicate in 100 characters!

    Thanks for your reply.
    1) The instant search boxes in each individual page work just fine. If I am on the People page and type in a name in the "Search Contacts" field, it searches my contacts and displays the results that I want. But I should not have to leave whatever screen
    I'm in to find people now. In Outlook 2010 and earlier versions, I could be on the calendar page and then search for a contact without clicking off the calendar completely. For productivity-sake, it's a huge waste of time and hassle now.
    2) I'm familiar with how contact linking works, and quite frankly it's a huge mess in general. I NEVER create multiple contacts for the same person. I get that Outlook 2013 get confused now when it detects a LinkedIn or Facebook account for the same person
    already in my Outlook address book, but we need to have options that allow us to turn off results from some or all social networks. This is a big part of the problem.
    Think about it this way - The average person has 150+ LinkedIn connections, and more for Facebook. Many people today have accounts for both and they are setup with the same email address. When Outlook 2013 has to scan all the networks IN ADDITION to your
    local address book(s), it's a no brainer that it can get very confused trying to display results.
    Another big part of the problem is that Outlooks new search system also scans your email history. I receive emails from people who use multiple email addresses, or emails from companies with multiple reps or ticket systems that send you a unique
    ticket ID # ending in the same email address domain. Now Outlook displays people search results based on everything under the sun in my email history. This is beyond frustrating (see my "Infusionsoft" screenshot above in the first post).
    Again, I want to stress that for the search examples I referenced, I only have one entry in my Outlook address book for each person. And that's all I want to find when I search for people--what's already in my own address book! 
    In summary:
    We need an OPTION to turn off searching external networks when using the People Search box
    We need an option to tell Outlook to not scan email history for people search results (I think this needs to be disabled entirely actually. It's not helpful at all)
    There should be a fixed priority for displaying people search results, with local address book results FIRST, followed by social network results.
    There should be a clear icon/indicator next to each result that gives you a clue as to where the result is coming from. Your address book? Facebook? LinkedIn? We should not need to click on each result to get a hint as to where it's coming from.
    Work out the bugs in general with the new search system.
    One other thing that I didn't mention is that the Search People box also shows results for people I'm not even "friends" or connected with on the different social networks. But I've noticed that some people use the same email address for those networks that
    I already have programmed for them in my address book, which is why Outlook sometimes shows me these results. Does that make sense?
    I'll try rebuilding the index, but after testing Outlook 2013 on 3 different machines so far and seeing the same results (all slightly different results on each machine and very inconsistent), I doubt this will address the issue.

  • How to Restrict Search based on the Roles for External crawled sites

    I have a situation where the search results have to be restricted based on role
    When External sites are crawled, how can we restrict the search results based on roles,
    I know that we can restrict the search to a group or set of groups that can contain many users but if the group have different roles and if that group has given access to a web repository search, how can we restrict the document/search access based on roles for the same group?
    For Example an Index that has external site as data source and the permissions were set for a group and that group has 2 roles, lets say <b>"Admin" and "user"</b> and the external site have some documents when searched the documents should come up only for the "Admin" role during search, but should not come up for the "user" role
    Is it possible to achieve this? Is there a solution?
    Any advices are greatly appreciated and awarded
    Thanks,
    kk

    Is it possible to restrict on role based?
    Any suggestions are appreciated
    Thanks
    KK

  • Selection of people based on Roles

    Hi Experts,
    This is related to Appraisals. How to select people based on Roles in 360 degree Appraisals. For eg: If sales employee has to be appriased by external customers, vendors..how to select those people as part appraisers.
    Please advice..
    Thanks!

    hope ur problem cleared and let me know if anything
    hey in SDN greeting will be said by rewrding points sont forget that
    u can serach sdn for the materials
    thanks
    sikindar

  • Spiceworks crashes when searching "people"

    When searching "people" via the main search input, we get:
     "An Application Error Occurred Sorry! We've encountered an application error." 
    when searching specific users. Problem persists after a reboot of server. Tried clearing log files and web server logs.
    http://sw6.magicvalley.local/people/ + user id 
    Has anyone experienced this issue? How did you resolve it?
    What type of DB maintenance is regularly required to keep SW in top shape.
    We have about 250 users and 350 devices.
    This topic first appeared in the Spiceworks Community

    When searching "people" via the main search input, we get:
     "An Application Error Occurred Sorry! We've encountered an application error." 
    when searching specific users. Problem persists after a reboot of server. Tried clearing log files and web server logs.
    http://sw6.magicvalley.local/people/ + user id 
    Has anyone experienced this issue? How did you resolve it?
    What type of DB maintenance is regularly required to keep SW in top shape.
    We have about 250 users and 350 devices.
    This topic first appeared in the Spiceworks Community

  • Search People "Put your profile to work for you"

    Hi all,
    I have an issue related with default search people in SharePoint 2013. When I search my own profile the result shows my profile (so far, good) but you can see:
    Put your profile to work for you                                            
    Number of searches that led to you:
    0 times last month
    0 times last week                                                     
    Last updated: Yesterday at 6:14 PM
    When I click to "Put your profile to work for you" I can edit my profile and save it but the message that I've written before always is showing when I search
    my own profile. Someone knows what have I do to doesn't show it? (Because is not truth, my profile have been searched more than 0 times).
    Thanks in advance,
    Victor Cea
    [email protected]

    Hi Victor,
    The "Number of searches that led to you" section should be "Self search" info searched by others per the following article.
    http://planningservices.partners.extranet.microsoft.com/en/SDPS/SAPSDocuments/SharePoint%202013%20Search%20Guidance.docx
    The update content should be crawled by Search crawler, then it would be queried and searched, you need to start a incremental crawl or a full crawl on user profile, then test again.
    Thanks
    Daniel Yang
    TechNet Community Support

  • Universal worklist- search people

    Hi,
    I need inputs/suggestions regarding UWL people picker enhancements
    Currently we are on EP 7.02 SP 7 version, and planning to upgrade to support pack 12.
    So we saw a wiki on UWL people picker enhancements on Sp12.
    http://wiki.scn.sap.com/wiki/display/BPX/Enhancements+to+the+Universal+Worklist+People+Picker.
    It explains about activating UME company properties, currently we don't have.
    We have two clients integrated to same Portal and user base is LDAP.
    We use user administration in Portal only to assign Portal roles to LDAP groups.
    Coming to current config of restricting Users while creating the substitution,
    We defined trusted attribute "department" in system admin-->km content management repository-->Manage UME object settings, and assigned Users  with a protal role having UME action searchrestircted to allow Users to search the User details from the same department while creating substitution.
    Current configuration which I explained above will not work if we upgrade our Portal to SP12?
    So, for the UWL people picker enhancement,Company concept needs to be activated and is mandatory? if that is correct,
    setting UME company properties will create company groups, how we need to tag the LDAP users to this company groups?
    Can we assign tam groups to company groups, so that respective clients can see the User details of the same client  while creating substitution rule?
    Please provide your thoughts and suggestions.
    Many Thanks
    Chandra.

    Hi Naziem,
    Read,
    http://help.sap.com/saphelp_nw04/helpdata/en/a6/3aff38d9b149bea885c1a37357a1ba/content.htm
    and
    http://help.sap.com/saphelp_nw04s/helpdata/en/57/c223be82104792a15c2df11377b9ed/frameset.htm
    regards
    Juan
    Please reward with points if helpful

  • How to Change the default Search value for Field Role?

    HI,
    I went through numerous threads on how to default the search value , but does not help for my issue. Hence im posting this new thread. Please provide your suggestions on how to achieve this.
    For the Ship-to party field (in item detail )  on webui when i do a F4 help i get the pop up with various search criteria and  for the field Role the default value is "Ship-to party".  which is visible. we need to change this default value to Prospect which is available in drop down.
    The attribute is STRUCT.ROLE  and view BP_HEAD_SEARCH/SearchHelp . The method GET_DQUERY_VALUEHELPS  from the context node class is called to fill the value help for this attribute, but i dont understand how the ship-to party is filled as default. There is no code in this method to default the value.
    The generic GET_V_S_STRUCT method also does not default the Ship-to party on this field.
    I want to understand how this Ship-to party is filled by default and how can i change this to prospect..
    Many Thanks,
    Shaik

    We had a same requirement of defaulting Sales org and division in search criteria for a specific value.
    this can be doen by redefining "DO_PREPARE_OUTPUT" method in IMPL class for the respective view.
    See the code:
    METHOD do_prepare_output.
    *CALL METHOD SUPER->DO_PREPARE_OUTPUT
    **  EXPORTING
    **    iv_first_time = ABAP_FALSE
      DATA:
        lr_qs TYPE REF TO cl_crm_bol_dquery_service.
    * Get current query object
      lr_qs ?= me->typed_context->search->collection_wrapper->get_current( ).
      IF iv_first_time = abap_true.
        lr_qs->clear_selection_param_values( ).
        lr_qs->delete_empty_selection_params( ).
    *   if l_sales_orgs is initial.
        CALL METHOD lr_qs->insert_selection_param
          EXPORTING
            iv_index     = '1'
            iv_attr_name = 'SALES_ORG'
            iv_sign      = ' '
            iv_option    = 'EQ'
            iv_low       = 'O 50000514'.
    *   endif.
    *   if l_dist_chan is initial.
        CALL METHOD lr_qs->insert_selection_param
          EXPORTING
            iv_index     = '2'
            iv_attr_name = 'DISTR_CHAN'
            iv_sign      = ' '
            iv_option    = 'EQ'
            iv_low       = '01'.
    * endif.
    Hope this will help..
    THanks & Regards,
    Amit

  • Search Users by Group(Role) Name

    In OIM 9g, I can search users by group name like below:
    searchFor.put("Groups.Group Name", "my group");
    tcResultSet users = userOp.findUsers(searchFor);
    But it does not work in 11g, change "Groups.Group Name" to ""Groups.Role Name", don't work neither.
    Does anyone know how to search users by Role name in 11g?

    Use RoleManager Class and the following API
    criteria = new SearchCriteria(RoleManagerConstants.ROLE_NAME, "*", SearchCriteria.Operator.EQUAL);
    roles = roleManager.search(criteria, attrNames, mapParams);http://download.oracle.com/docs/cd/E14571_01/apirefs.1111/e17334/oracle/iam/identity/rolemgmt/api/RoleManager.html#getRoleMembers_java_lang_String__boolean_
    HTH,
    BB

  • Error searching for from role provider Microsoft.Office.Server.Security.LdapProviderException: Unexpected exception occurred, please contact administrator to resolve this issue.

    Hi,
    I am trying to configure FBA with ADLDS on SharePoint 2013 Enterprise.
    I have edited, web.config files for Central Admin, Security Token Application and Claim aware WebApplication.
    <PeoplePickerWildcards>
    <clear />
    <add key="XXPROVIDERMP" value="%" />
    <add key="XXPROVIDERRM" value="%" />
    <add key="AspNetSqlMembershipProvider" value="%" />
    </PeoplePickerWildcards>
    <membership defaultProvider="i">
    <providers>
    <add name="i" type="Microsoft.SharePoint.Administration.Claims.SPClaimsAuthMembershipProvider, Microsoft.SharePoint, Version=15.0.0.0, Culture=neutral, PublicKeyToken=71e9bce111e9429c" />
    <add name="XXPROVIDERMP" type="Microsoft.Office.Server.Security.LdapMembershipProvider, Microsoft.Office.Server, Version=15.0.0.0, Culture=neutral, PublicKeyToken=71E9BCE111E9429C" server="CSERVER" port="389" useSSL="false" userDNAttribute="distinguishedName" userNameAttribute="userPrincipalName" userContainer="CN=Clients,CN=Extranet,DC=XXDCNAME,DC=dmz" userObjectClass="person" userFilter="(|(ObjectCategory=group)(ObjectClass=person))" scope="Subtree" otherRequiredUserAttributes="sn,givenname,cn" />
    </providers>
    </membership>
    <roleManager defaultProvider="c" enabled="true" cacheRolesInCookie="false">
    <providers>
    <add name="c" type="Microsoft.SharePoint.Administration.Claims.SPClaimsAuthRoleProvider, Microsoft.SharePoint, Version=15.0.0.0, Culture=neutral, PublicKeyToken=71e9bce111e9429c" />
    <add name="XXPROVIDERRM" type="Microsoft.Office.Server.Security.LdapRoleProvider, Microsoft.Office.Server, Version=15.0.0.0, Culture=neutral, PublicKeyToken=71E9BCE111E9429C" server="CSERVER" port="389" useSSL="false" groupContainer="CN=Clients,CN=Extranet,DC=XXDCNAME,DC=dmz" groupNameAttribute="cn" groupMemberAttribute="member" userNameAttribute="userPrincipalName" dnAttribute="distinguishedName" groupFilter="(ObjectClass=group)" scope="Subtree" />
    </providers>
    </roleManager>
    When I am trying to find user in People Picker, getting error
    Error searching for "XXUSER"from role provider "XXPROVIDERNAME" Microsoft.Office.Server.Security.LdapProviderException: Unexpected exception occurred, please contact administrator to resolve this issue.
    Has someone else faced this issue?

    Figured it ! 
    Account which was accessing FBA didn't had permission on it.

  • BP search for General and Company Code roles

    Hi
    On the modify Money Market Transactions (TM_52) (and some similar to it for other products TS02, TM32, TO02), if i go to the Partner Assignment Tab and I try to assign a bp for the General or the Company Code roles, the bp search program give me no results.
    If i try to do the search for the Counterparty role it gives me the results I expect.
    Is there any reason for do not give any result when these roles are the primary roles that, of course, the bp I choose has? Is it a program problem (this program has returned me some dumps and I implemented some Notes on it before)? If so, is there any solution?
    I want to assign these roles because I hope that these assignments with these roles modify the payment data or the master data of the transaction.
    Thanks

    Hi
    This is a very common topic.
    look at this thread:
    Authorization in reports
    Here's a starting point ...
    http://help.sap.com/saphelp_bw33/helpdata/en/72/eeb23b94c6e54be10000000a11402f/frameset.htm
    Outline steps...
    In RSSM:
    Create authorization object
    Make authorization object applicable to relevant InfoProviders
    In PFCG:
    Add authorization object to new or existing Roles with appropriate field assignments
    Make User/Role assignments
    Reg's
    Edan

  • Role and Search criteria

    MDM Experts,
    My query is wrt the access one can have as a "role".Can we  assign search criteria to a role(other than Admin) or person to restrict what he or she can view in while searching?
    Regards,
    Krutarth

    hi,
    1. define a role
    2. for that particular role, you can assign constrints (in tables/ fields tab) according to your requirement.
    follow this link: ( you can find release notes on constraints)
    SAP MDM 5.5 SP06 Release Notes ( https://service.sap.com/~sapidb/011000358700001124542007E )
    hope this may help you,
    Regards,
    Srinivas

  • Does BPM 11.1.1.7 support parameter roles properties in LDAP?

    Dear Expert:
               I know the BPM 11.1.1.5 support paramter roles,but it seems we must extent user properties then using these as parameter,I want to know
    can I using properties in user's LDAP properties then using as parameter in 11.1.1.7?
              Thanks a lot.

    Here's a blog post that describes how you can get parametric role functionality in any release of Oracle BPM 11g and I believe is far simpler than the out of the box parametric role functionality:  http://avioconsulting.com/blog/creating-parametric-roles-using-business-rules.
    The out of the box official Parametric roles feature came in on a second version of 11.1.1.5 called the PS4 "feature pack".  Unless you have  the 11.1.1.5 feature pack or are on 11.1.1.6 or 11.1.1.7, you won't be able to use the out of the box Parametric role feature.
    In 11.1.1.7 (PS6) parametric roles started supporting custom LDAP attributes.  There are a lot of moving parts to getting this to work and it takes quite a bit of configuration from (1) the Enterprise Manager, (2) the Workspace, (3) LDAP administrator perspective, (4) the human task, and (5) the WebLogic Administration Console.  On Enterprise Manager, you're editing the JPS provider in the MBean Browser, editing the “addSearchableUserAttributeMap” operation setting and the "SearchableUserAttributeMap" property.  In the Workspace you're adding the parametric roles based on the custom LDAP attributes,  Each human task has to have its assignment set to use the parametric roles.  Your LDAP administrator needs to create the custom attributes and then assign them to users.  I think it's going to be tough finding an LDAP administrator who is willing to add additional attributes to LDAP and then to assign specific people to use them with various settings.  Once people have been assigned to the various attributes, the LDAP admin would then have to maintain them at the attribute level as well.  Guessing there is a way to do it, but I don't believe it is trivial to determine what people have an LDAP custom user property set to a specific value.  If you're using the embedded LDAP that comes with WebLogic, you'll need to also change the adapters.prop to support searching on custom attributes and the new custom attributes will have to be added to the orderingndex and presenceIndex properties.
    As you can probably tell, I'm not a huge fan of the out of the box parametric role feature.  The rules based approach described in the above blog:
    Works with any release of 11g,
    Uses either LDAP groups or the Application Roles defined in the Workspace for the assignments,
    It's easy in LDAP to see who the people are who are assigned to an LDAP group and it's easy to assign people to Application Roles and
    It is far easier to configure.

  • Best practice for standard security role

    Hi, I'd like to know which is the best practice for standard role use, some people tell me that a standard role should never be used, that a copy must be made and assign the users to the copy, but then, why should SAP bother creating the standard role?

    They are provided as a template for you, and you can copy them into a different namespace and make changes there before generating the profiles and authorizations.
    Why you should use a copy of them is because SAP will also update them sometimes. If transactions change in the standard menues with SP's and upgrades, then you will find them in transaction SU25.
    If you do a search on "standard AND roles" in the SDN then you will also find more detailed infos and opinions on the use of them.
    Cheers,
    Julius

  • Exchange 2013 does not show AD people pictures

    Hello,
    Exchange 2013 is configured in hybrid mode with exchange online. Majority of the mailboxes are located in Office 365. Also we have exchange 2007.
    When I open mailbox located on exchange 2013 and searching for people- I don't see their pictures.
    All pictures are uploaded to AD, also office 365 mailbox owners can see them.
    When I check logs on exchange 2013 server, I get 4002 even id:
    Process 10556: ProxyWebRequest FederatedCrossForest from S-1-5-21-2000478354-2111687655-1801674531-222614 to
    https://outlook.office365.com:443/EWS/Gsiedes..contoso.mail.onmicrosoft.com/Exchange.asmx/WSSecurity failed. Caller SIDs: WSSecurity. The exception returned is Microsoft.Exchange.InfoWorker.Common.Availability.ProxyWebRequestProcessingException: Proxy web
    request failed.  ---> System.Net.WebException: The request failed with HTTP status 404: Not Found.
       at System.Web.Services.Protocols.SoapHttpClientProtocol.ReadResponse(SoapClientMessage message, WebResponse response, Stream responseStream, Boolean asyncCall)
       at System.Web.Services.Protocols.SoapHttpClientProtocol.EndInvoke(IAsyncResult asyncResult)
       at Microsoft.Exchange.InfoWorker.Common.Availability.Proxy.Service.EndGetUserPhoto(IAsyncResult asyncResult)
       at Microsoft.Exchange.InfoWorker.Common.UserPhotos.UserPhotoApplication.EndProxyWebRequest(ProxyWebRequest proxyWebRequest, QueryList queryList, IService service, IAsyncResult asyncResult)
       at Microsoft.Exchange.InfoWorker.Common.Availability.ProxyWebRequest.EndInvoke(IAsyncResult asyncResult)
       at Microsoft.Exchange.InfoWorker.Common.Availability.AsyncWebRequest.EndInvokeWithErrorHandling()
       --- End of inner exception stack trace ---
    . Name of the server where exception originated: server. Make sure that the Active Directory site/forest that contain the user's mailbox has at least one local Exchange 2010 server running the Availability service. Turn up logging for the Availability service
    and test basic network connectivity.
    Somehow, instead of querying user settings from AD, exchange contacting with Office 365?
    My additional configuration:
    1) EWS virtual directory has external URL and Internal URL which is client load balancer. External URL is a URL for Office 365 federation configuration.
    2)Autodoscover external DNS records points to the sane URL for EWS (same hostname). Internal dns a record points to exchange 2007 CAS server.
    Any ideas?

    Hi,
    According to your description, I understand that cannot see account picture for hybrid environment with Office 365 when search people.
    If I misunderstand your concern, please do not hesitate to let me know.
    Do you have configure the Availability service for cross-forest topologies?
    If not, please refer to below link to configure:
    https://technet.microsoft.com/en-us/library/bb125182(v=exchg.150).aspx
    Besides, we have to change the thumbnailPhoto attribute for OAB so that OAB can update with photo.
    More details about GAL Photos in Exchange 2010 and Outlook 2010, for your reference:
    http://blogs.technet.com/b/exchange/archive/2010/03/10/3409495.aspx
    Thanks
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact [email protected]
    Allen Wang
    TechNet Community Support

Maybe you are looking for