Sun Convergence Corporate Directory doest show record

Sun Convergence 1.0-4.01 (built December 8 2008 - 14:58:01) with latest patch T128640
After login successfully into convergence. click on address book tab, the cooperate address book doesn`t show anything record. Below is the error logs show.
ADDRESS_BOOK: ERROR from com.sun.comms.client.ab.abutil.ABUtils Thread httpSSLWorkerThread-443-9 at 2009-05-15 11:36:24,861 - getDbKeyFromPSRootXML(): psRoot DOES NOT start with ldap://

Duplicate posting, refer here: http://forums.sun.com/thread.jspa?threadID=5386604

Similar Messages

  • Convergence corporate directory display details

    Hi Shane,
    For address book corporate directory,
    beside showing beside information :
    Email Addresses
    Work:
    Addresses
    Phone Numbers
    Instant Messaging
    Other Information
    Can i customize the display info from ldap attribute ?
    Cheer
    Sam

    Hi Sun,
    Currently i only able to display
    Email Addresses
    Instant Messaging
    Which attribute i need to edit in order for me to display my address,
    or can certain attribute can be enable to display in convergence
    Cheer
    Sam

  • Convergence - corporate directory questions

    We need Convergence to search an external corporate directory. Our external directory is populated by a more authoritative database, and the data is sanitized to not contain restricted (FERPA) data.
    1. When will support for an external corporate directory be added to Convergence?
    2. How do you disable the default option to search the Corporate Directory? We can't allow users to search the backend ldap server, and it is misleading to have it present in the interface.
    3. Ideally, we want this to be configured on a per domain basis, since some of our domains will need to search a different corporate directory. Will there be a way to add dojo customizations to change which directory(s) will be searched?
    Jesse

    jessethompson wrote:
    We need Convergence to search an external corporate directory. Our external directory is populated by a more authoritative database, and the data is sanitized to not contain restricted (FERPA) data.
    1. When will support for an external corporate directory be added to Convergence?You can achieve this already e.g.
    ./iwcadmin -w password -o ab.corpdir.[default].ldaphost -v "remoteldap.domain.com"
    ./iwcadmin -w password -o ab.corpdir.[default].ldapport -v 389
    ./iwcadmin -w password -o ab.corpdir.[default].ldapbinddn -v 'cn=Directory Manager'
    ./iwcadmin -w password -o ab.corpdir.[default].ldapbindcred -v 'password'Side Note: I just logged a new bug with regards to attempting to configure a failover ldaphost system using the steps above -- a single ldaphost does work however:
    bug #6825805 - "Failover corporate LDAP server not configurable"
    2. How do you disable the default option to search the Corporate Directory? We can't allow users to search the backend ldap server, and it is misleading to have it present in the interface.There is an option to enable/disable the Corporate Address-book, unfortunately it doesn't work, at least not in my pre-release patch -07 test installation:
    ./iwcadmin -w password -o ab.corpdir.[default].enable -v falsebug #6825820 - "Disabling Corporate Directory causes Convergence to hang during loading of interface"
    3. Ideally, we want this to be configured on a per domain basis, since some of our domains will need to search a different corporate directory. Will there be a way to add dojo customizations to change which directory(s) will be searched?It is already possible to configure per-domain settings for corporate/personal addressbooks. For example I created a new domain (another.domain.com) and set the following:
    ./iwcadmin -w password -o ab.{another.domain.com}.psrootpattern -v 'ldap:///piPStoreOwner=%U,o=%D,o=PiServerDb'
    ./iwcadmin -w password -o ab.{another.domain.com}.pstore.defaultserver -v domainid1
    ./iwcadmin -w password -o ab.{another.domain.com}.pstore.[domainid1].ldaphost -v remoteldap.domain.com
    ./iwcadmin -w password -o ab.{another.domain.com}.pstore.[domainid1].ldapport -v 389
    ./iwcadmin -w password -o ab.{another.domain.com}.pstore.[domainid1].ldapbinddn -v "cn=Directory Manager"
    ./iwcadmin -w password -o ab.{another.domain.com}.pstore.[domainid1].ldapbindcred -v password
    ./iwcadmin -w password -o ab.{another.domain.com}.maxpagedsearch -v 10
    ./iwcadmin -w password -o ab.{another.domain.com}.corpdir.[corpdomainid1].urlmatch -v ldap://corp-directory1
    ./iwcadmin -w password -o ab.{another.domain.com}.corpdir.[corpdomainid1].searchattr -v 'entry/displayname,@uid'
    ./iwcadmin -w password -o ab.{another.domain.com}.corpdir.[corpdomainid1].lookthrulimit -v 3000
    ./iwcadmin -w password -o ab.{another.domain.com}.corpdir.[corpdomainid1].ldaphost -v remoteldap.domain.com
    ./iwcadmin -w password -o ab.{another.domain.com}.corpdir.[corpdomainid1].ldapport -v 389
    ./iwcadmin -w password -o ab.{another.domain.com}.corpdir.[corpdomainid1].ldapbinddn -v "cn=Directory Manager"
    ./iwcadmin -w password -o ab.{another.domain.com}.corpdir.[corpdomainid1].ldapbindcred -v passwordThe options above are described here:
    http://wikis.sun.com/display/CommSuite/Sun+Convergence+Administrative+Tasks#SunConvergenceAdministrativeTasks-Howtosetupadomainbasedconfigurationforaddressbook%3F
    Note: I did hit yet-another problem when configuring the above:
    ADDRESS_BOOK: ERROR from com.sun.comms.client.ab.wabp.WABPEngine  Thread
    httpSSLWorkerThread-80-0 at 2009-04-03 04:36:34,55
    1 - WABPEngine.process: exception in search_entry.wabp  Too many opened paged searches :
    psearchBook: too many psearch: 0I was able to resolve this error by setting:
    ./iwcadmin -w password -o ab.{another.domain.com}.maxpagedsearch -v 10Regards,
    Shane.

  • Questions on Corporate Directory in Convergence

    1. I want to have ability to create multiple corporate directories. I had that ability in UWC, but its not working in IWC. do I have to do anything special. Example, I have a directory for students and another for staff. I want to list them as two separate directories "Staff directory" and "Student Directory". I don't see any way of doing this in Convergence.
    2. I have more than 20000 users in my directory, and When I click on the corporate directory, it takes for ever to display the users. Even if i search it takes for ever. I even reduced the lookthrough limit to 25. still i think its trying to search for the entire directory.
    Any help on tuning will help me.
    I am running Sun Communication suite 6 update 2.
    Thanks
    -V

    vasandhan wrote:
    1. I want to have ability to create multiple corporate directories. I had that ability in UWC, but its not working in IWC. do I have to do anything special. Example, I have a directory for students and another for staff. I want to list them as two separate directories "Staff directory" and "Student Directory". I don't see any way of doing this in Convergence.This functionality doesn't yet exist in Convergence. If this is important functionality for your environment then I would suggest you raise the following RFE with your Sun Account Manager:
    RFE #6851525 - "Provide support for the Multiple corporate address books on client side"
    2. I have more than 20000 users in my directory, and When I click on the corporate directory, it takes for ever to display the users. Even if i search it takes for ever. I even reduced the lookthrough limit to 25. still i think its trying to search for the entire directory.
    Any help on tuning will help me.I suggest you read through the following thread (especially the posts at the end):
    http://forums.sun.com/thread.jspa?threadID=5389715
    Regards,
    Shane.

  • Convergence 2 - How to hide Corporate Directory Groups?

    first post!
    Convergence 2 shows Groups under Corporate Directory in the Address Book interface as well as the Compose autocomplete.
    We don't use CAB groups, so how do I go about disabling Groups from showing up in the interface?

    As always, you are such a reliable source of help! :-)
    That robots.txt you mentioned...do what with that?  I mean, how does that tell it "dont index the images"? For that matter, there are tons of pages on the server I don't want being indexed yet either because they are half baked for later development.
    Thanks!
    Create the file, and upload it to the root directory.  It's as simple as that.  But you'll have to read the details on the google hits to see the exact syntax of the exclusions.
    Now - here's why this is happening....
    Somewhere, google has found a link to this URL -
    http://bluehippotravel.com/photos/destinations/TH/
    The bluehippotravel host has NOT disabled directory browsing.  When you browse to that URL, instead of getting a FORBIDDEN message like you should, you get a page listing the contents of that directory.  Google is indexing that page.  Ask your host to turn off directory browsing for that folder.

  • User Extension not showing in Corporate Directory on

    I have a User whose name shows in the Corporate Directory, however his Extension not showing in Corporate Directory and unlike all other users who have a telephone Icon next to their name, his just has like a keypad icon.
    Where do I start to troubleshoot this?

    When I view the "End User" under User Management that User has no Phone listed for that users. I tried to find a way to manually change it, but I don't think I can because we are set to sync with AD.
    So I'm thinking that the error may be in AD? What do you think?

  • Few users are not showing up in Corporate directory

    We have few users at a repote site who are not showing up in Corporate directory. they have UDP profile and they are logged in . i ahve compared the configration with other user of the same site who is showing up in corporate directory and config seems fine
    the User is LDAP integrated in CUCM  and not a local user
    the corporate directory is activated as default  parameter for entire cluster
    Please help if we have any further things to be checked ?

    There was a similar issue a couple weeks ago here
    https://supportforums.cisco.com/discussion/12343101/how-refresh-corporate-directory-cucm-91
    Did you check if the users are not listed if you are registered at the subscriber?
    this was the solution in that mentioned post:
    "worked with cisco we found that the issue only occurs when the phones are registered to the subscriber server...when the phone is registered to the publisher, the directory shows the current information. this indicates and issue with the database replication between the 2 servers.
    the databases have been reset and are replication is resyncing...this will take a couple of hours..."
    Eike

  • Convergence 2 Corporate Directory - Removing "Groups" Dialog

    Under the Address Book, under Corporate Directory, there is a dialog for "Groups".
    There are certain internal LDAP groups that are in there that we don't want our users having access to. How do I keep these from displaying? Is it possible to disable the entire Groups dialog?

    Under the Address Book, under Corporate Directory, there is a dialog for "Groups".
    There are certain internal LDAP groups that are in there that we don't want our users having access to. How do I keep these from displaying? Is it possible to disable the entire Groups dialog?

  • Corporate Directory mail group members

    Our installation of Messaging Server (Sun Java(tm) System Messaging Server 7u3-15.01) has a domain in which we have dozens of mail groups (i.e. mailing lists) that are used by many members of the domain. These show up as entries in the Corporate Directory in Convergence webmail. Different people determine the membership of different lists, and in the Delegated Administrator, I have set ownership of these lists accordingly. However, it appears that the only way that anyone other than me can change the group memberships is to make them an Organization Administrator, which gives them far more access that I'd like in Delegated Administrator.
    The question is this: is there a way to edit list memberships whereby the group owner(s) have access to their own groups and nothing else?
    The optimal solution would be to do this via Convergence webmail since our users are familiar with it, but if there's a way to do this in Delegated Administrator, that would be OK, too.
    BTW, this is using Sun Directory Server.
    Thanks,
    Bill

    I take it that i'm doing the entire process incorrectly.
    Thanks for everyone whom viewed this post. I have worked on this solidly for over 2 weeks now. The only solution I can come up with is doing sort of the same thing but with .NET. The .NET solution is seamless, not that I want to use it. But maybe its a limitation of the java packages.
    Thanks again.

  • Corporate Directory - host not found intermitently

    We have a new installation of a CUCM cluster (10.5.2.10000-5).
    The phones are a 7821 and 8851.
    Corporate directory was working fine but all of a sudden it just says Requesting... and then it says Host Not Found.
    Then all of a sudden it will start working on some phones but on others it will still not work.
    If we restart a phone on which it is working at the moment after reboot it doesn't work.
    Does anyone have an idea how to fix this?
    Regards.

    Directories or corporate directories?
    As for the status messages, you can find them from:
    Settings > Status > Status Messages
    I'm suspecting that the issue is with the Trust list:
    Try deleting the Trust list from the IP-Phone by going to:
    Settings (you will see a lock that is locked), unlock it by pressing **#
    Once its unlocked proceed:
    Security Connfiguration  > Trust List > ITL File 
    Once reach this section you will see the ITL File(ITL File, CAPF Server,TVS, TFTP Server)
    to verify if its the same files from you tftp servers(login to cucm) and issue the below command
    show itl
    admin:show itl
    Length of ITL file: 5438
    The ITL File was last modified on Wed Jul 27 10:16:24 EDT 2011
            Parse ITL File
    Version:        1.2
    HeaderLength:   296 (BYTES)
    BYTEPOS TAG             LENGTH  VALUE
    3       SIGNERID        2       110
    4       SIGNERNAME      76      CN=CUCM8-Publisher.bbbburns.lab;
                                    OU=TAC;O=Cisco;L=RTP;ST=North Carolina;C=US
    5       SERIALNUMBER    10      21:00:2D:17:00:00:00:00:00:05
    6       CANAME          15      CN=JASBURNS-AD
    *Signature omitted for brevity*
    The next sections each contain their purpose inside of a special Function parameter. The first function is the System Administrator Security Token. This is the signature of the TFTP public key.
            ITL Record #:1
    BYTEPOS TAG             LENGTH  VALUE
    1       RECORDLENGTH    2       1972
    2       DNSNAME         2
    3       SUBJECTNAME     76      CN=CUCM8-Publisher.bbbburns.lab;
                                    OU=TAC;O=Cisco;L=RTP;ST=North Carolina;C=US
    4       FUNCTION        2       System Administrator Security Token
    5       ISSUERNAME      15      CN=JASBURNS-AD
    6       SERIALNUMBER    10      21:00:2D:17:00:00:00:00:00:05
    7       PUBLICKEY       140
    8       SIGNATURE       256
    9       CERTIFICATE     1442    0E 1E 28 0E 5B 5D CC 7A 20 29 61 F5
                                    8A DE 30 40 51 5B C4 89 (SHA1 Hash HEX)
    This etoken was used to sign the ITL file.
    The next function is CCM+TFTP. This is again the TFTP public key that serves to authenticate and decrypt downloaded TFTP configuration files.
            ITL Record #:2
    BYTEPOS TAG             LENGTH  VALUE
    1       RECORDLENGTH    2       1972
    2       DNSNAME         2
    3       SUBJECTNAME     76      CN=CUCM8-Publisher.bbbburns.lab;
                                    OU=TAC;O=Cisco;L=RTP;ST=North Carolina;C=US
    4       FUNCTION        2       CCM+TFTP
    5       ISSUERNAME      15      CN=JASBURNS-AD
    6       SERIALNUMBER    10      21:00:2D:17:00:00:00:00:00:05
    7       PUBLICKEY       140
    8       SIGNATURE       256
    9       CERTIFICATE     1442    0E 1E 28 0E 5B 5D CC 7A 20 29 61 F5
                                    8A DE 30 40 51 5B C4 89 (SHA1 Hash HEX)
    The next function is TVS. There is an entry for the public key of each TVS server to which the phone connects. This allows the phone to establish a Secure Sockets Layer (SSL) session to the TVS server.
            ITL Record #:3
    BYTEPOS TAG             LENGTH  VALUE
    1       RECORDLENGTH    2       743
    2       DNSNAME         2
    3       SUBJECTNAME     76      CN=CUCM8-Publisher.bbbburns.lab;
                                    OU=TAC;O=Cisco;L=RTP;ST=North Carolina;C=US
    4       FUNCTION        2       TVS
    5       ISSUERNAME      76      CN=CUCM8-Publisher.bbbburns.lab;
                                    OU=TAC;O=Cisco;L=RTP;ST=North Carolina;C=US
    6       SERIALNUMBER    8       2E:3E:1A:7B:DA:A6:4D:84
    7       PUBLICKEY       270
    8       SIGNATURE       256
    11      CERTHASH        20      C7 E1 D9 7A CC B0 2B C2 A8 B2 90 FB
                                    AA FE 66 5B EC 41 42 5D
    12      HASH ALGORITHM  1       SHA-1
            ITL Record #:4
    BYTEPOS TAG             LENGTH  VALUE
    1       RECORDLENGTH    2       455
    2       DNSNAME         2
    3       SUBJECTNAME     61      CN=CAPF-9c4cba7d;
                                    OU=TAC;O=Cisco;L=RTP;ST=North Carolina;C=US
    4       FUNCTION        2       CAPF
    5       ISSUERNAME      61      CN=CAPF-9c4cba7d;
                                    OU=TAC;O=Cisco;L=RTP;ST=North Carolina;C=US
    6       SERIALNUMBER    8       0A:DC:6E:77:42:91:4A:53
    7       PUBLICKEY       140
    8       SIGNATURE       128
    11      CERTHASH        20      C7 3D EA 77 94 5E 06 14 D2 90 B1
                                    A1 43 7B 69 84 1D 2D 85 2E
    12      HASH ALGORITHM  1       SHA-1
    If they dont match, go back to the below steps and erase the ITL File
    Security Configuration  > Trust List > ITL File 
    At this point you will see ITL File, there will be a more button.
    press more and click on erase it will says "earsing CTL and ITL Files" and reboot

  • Convergence Corporate Address Book with Mail Groups

    Hi
    I'm not sure if this expected behavior or a bug but a search for a mail group in the Corporate Directory of Convergence returns the name of the group in the list in the left panel but no details of the group (such as mail address) in the panel on the right. The Corporate Directory search works correctly for people and returns the full set of attributes.
    The version of Convergence is:
    ./iwcadmin -V
    Sun Convergence 1.0-4.01 (built December 8 2008 - 14:54:08)Platform:
    uname -a
    SunOS mail1 5.10 Generic_138889-03 i86pc i386 i86pcThe iwcadmin options relating to search:
    ab.corpdir.[default].searchattr = entry/displayname,@uid,person/surname
    ab.corpdir.[default].searchfilter =
    ab.corpdir.[default].urlmatch = ldap://corpdirectoryThere are no errors in iwc.log and the LDAP search suggests all attributes are requested. For example, an extract from the LDAP access log when searching for a group called cn=systems:
    [01/Apr/2009:09:59:54 +0100] conn=10882 op=31 msgId=101 - SRCH base="o=xxxxx" scope=2
    filter="(|(uid=systems)(sn=systems)(cn=systems))" attrs="* createTimestamp"
    [01/Apr/2009:09:59:54 +0100] conn=10882 op=31 msgId=101 - RESULT err=0 tag=101 nentries=1 etime=0In case there are some missing objectclasses or attributes in our group definitions (which were imported from an earlier version of Messaging Server (5.2)), here is an LDIF file for an example group:
    dn: cn=systems,ou=Groups,o=xxx.com,o=isp
    mgmanHidden: false
    mgmanMemberVisibility: NONE
    mgmanJoinability: NONE
    mgrpErrorsTo: [email protected]
    preferredLanguage: en
    mailDeliveryOption: members
    inetMailGroupStatus: active
    mailHost: mail.xxx.com
    mail: [email protected]
    cn: systems
    objectClass: top
    objectClass: groupOfUniqueNames
    objectClass: inetMailGroup
    objectClass: inetMailGroupManagement
    objectClass: inetLocalMailRecipient
    objectClass: nsManagedMailList
    owner: uid=sysadmin,ou=People,o=xxx.com,o=isp
    description: Systems Team
    uniqueMember: uid=user1,ou=People,o=xxx.com,o=isp
    uniqueMember: uid=user2,ou=People,o=xxx.com,o=ispThanks,
    Alan

    cs0alu wrote:
    I'm not sure if this expected behavior or a bug but a search for a mail group in the Corporate Directory of Convergence returns the name of the group in the list in the left panel but no details of the group (such as mail address) in the panel on the right. The Corporate Directory search works correctly for people and returns the full set of attributes.This is the expected behaviour in the version of Convergence that you are using. In the next Convergence patch (-07 a.k.a. Convergence update 2) selecting a corporate directory group will display additional group related information including a brief listing of the members of the group and email address.
    Note however that group view functionality will not mirror that provided by UWC/CE i.e. the ability to expand and view details for each group member. There is an existing RFE to have this functionality added in a future revision of Convergence:
    RFE#6801528 - "Provide mechanism to view members of corporate directory groups"
    Regards,
    Shane.

  • Convergence Corporate address book

    Good Morning,
    We are currently running Convergence patch 4 and i noticed a small issue the the Address book. In particular the corporate directory,
    when highlighting the corp directory tab in convergence there is an option to "add to address book" function.
    When clicking on this button, it will throw an error stating "Save contact failed".
    I imagine the problem stems from the address book being a corporate directory will not allow any normal user to modify the corp address book.
    But from a user perspective it is very confusing, because they believe clicking on the entry and the "add to address book" button will allow them
    to add the entry to the personal address book tab.
    Is my assumption correct?
    Thanks.

    continuation of the aboves debug
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.wabp.WABPEngine Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,811- cookie = JSESSIONID=60c7655bd8b9c09e42eddc1f3863; iwc-auth=lang=en-us:token=moU4GZopM7:path=/iwc
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.wabp.WABPEngine Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,812- connection = keep-alive
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.wabp.WABPEngine Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,814- host = some.domain.com
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.wabp.WABPEngine Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,815- multivalued parameters will be seperated with ;
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.wabp.WABPEngine Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,817- srcbookid = e11dd4bbfc334;
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.wabp.WABPEngine Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,819- destbookid = e11dd4bbfc143;
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.wabp.WABPEngine Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,820- entryid = sbm2003;
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.wabp.WABPEngine Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,822- token = moU4GZopM7;
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.wabp.WABPEngine Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,824- fmt-out = JSON;
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.wabp.WABPEngine Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,825- dojo.preventCache = 1232555181019;
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.wabp.WABPEngine Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,827- End request
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.coresrv.CorePersonalStore Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,829- searchBookAndCopy: bookEntryID=e11dd4bbfc334, filter=|(entry/@entryID=sbm2003)
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.coresrv.DBHandler Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,830- Entered DBHandler.getDBPluginMapFromURL(ldap://corpdirectory)
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.coresrv.DBHandler Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,845- Evaluating ldap:// if matches with ldap://corpdirectory
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.coresrv.DBHandler Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,862- Evaluating ldap://corpdirectory if matches with ldap://corpdirectory
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.coresrv.DBHandler Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,864- Match found: ldap://corpdirectory
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.wabp.WABPEngine Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,867- WABPEngine: null
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.wabp.WABPEngine Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,868- *** Start Stack Trace ******
    ADDRESS_BOOK: DEBUG from com.sun.comms.client.ab.wabp.WABPEngine Thread httpSSLWorkerThread-8080-4 ipaddress=some.ip.address.com sessionid=60c7655bd8b9c09e42eddc1f3863 at 11:24:57,870- ****** End Stack Trace ******

  • Hiding users in Corporate Directory

    I am trying to remember how to hide users in CD in CM. Referring to this tech note, hiding users is not that of a big deal, but this user gets removed from CD in Callmanager and hence the user doesnt show up in the phone. The disadvantage of this method is that you can modify any user related parameter from the web interface. How can we work around this ? Is there another alternative method ?
    http://www.cisco.com/en/US/products/sw/voicesw/ps556/products_tech_note09186a00804d2087.shtml

    Sankar you might want to try the following:
    HIDE USERS
    DC DIRECTORY
    You can hide users from beeing visible in the Corporate Directory.
    For doing this, you have 2 options:
    1) Set the first name to blank and put the whole name in the last name
    field. Full Administrator users will not appear in the corporate
    directory.
    2) To hide a user in DC Directory:
    First, cut and paste the following 4 lines into a file called "hideuser.ldif"
    text file, and save it in the C: drive of the publisher callmanager server.
    dn: cn=[userid],ou=users,o=cisco.com
    changeType: modify
    replace: Description
    Description: CiscoPrivateUser
    Set the [userid] to be the user you would like to hide. Example for the
    UserID "ctifw":
    dn: cn=ctifw,ou=users,o=cisco.com
    changeType: modify
    replace: Description
    Description: CiscoPrivateUser
    Next run the following command from a cmd prompt on the publisher callmanager
    server in order to set the description field in DC Directory.
    ldapmodify -h -p 8404 -D "cn=Directory
    Manager,o=cisco.com"
    -w -c -f hideuser.ldif
    From 3.3 onwards, system users (or special users) are filtered out from the
    search results. The users are filtered based on the attribute "Description".
    If "Description" is CiscoPrivateUser, the user is not displayed in search
    results from Corporate Directory or Users->Global Directory.
    AD DIRECTORY
    To hide a user in AD do the following:
    * If integrated with AD 2000:
    dn: cn=[userid], CN=users, dc=[domain], dc=com
    changeType: modify
    replace: Description
    Description: CiscoPrivateUser
    Save this file on the AD server as "hideuser.ldif".
    Then execute on the AD server:
    ldifde -i -f hideuser.ldif
    * If integrated with AD 2003:
    Copy the following 5 lines (please note the '-' after the four lines. In
    AD2K3, this is required and has changed from AD2K) into a text file and
    replace the [userid] with the userid of the user that needs to be
    hidden. Replace the [domain] with your domain. Save this file on the AD
    server as "hideuser.ldif".
    dn: cn=[userid], CN=users, dc=[domain], dc=com
    changeType: modify
    replace: Description
    Description: CiscoPrivateUser
    Then execute on the AD server:
    ldifde -i -f hideuser.ldif

  • Need to add mobile (cell) phone in corporate directory via LDAP

    Hello All
    Can I just start by saying that I am not a developer so expect some dumb questions to follow.
    We have cucm 6.1 and am using ldap sync to AD. The problem is that we would like to query the mobile phone field within AD and present it on the phone when the directory button is pressed.
    Is this possible ?
    From what I have read in the forums I have to create another directory ???
    I have downloaded the sdk 4.1 and tried to copy the asp files from the following directory C:\CiscoIPServices\ASP\ldap
    I have replaced the variables
    var s = new ActiveXObject("LDAPSEARCH.LDAPSearchList");
    s.server = "ldap.cisco.com";
    s.searchbase = "ou=people,o=cisco.com";
    with
    var s = new ActiveXObject("LDAPSEARCH.LDAPSearchList");
    s.server = "demounity.demo.voyager.net.uk";
    s.searchbase = "ou=users,ou=demo,dc=demo,dc=voyager,dc=net,dc=uk";
    s.SetOutputTitle("ActiveX Directory Search", 45);
    s.SetOutputPrompt("Records %s to %e of total %c", 45);
    s.AddReturnAttr("givenName,sn","Name","%1,%2", 20);
    s.AddreturnAttr("telephonenumber","Telephone","%1", 20);
    s.AddreturnAttr("mobile","Mobile","%1", 20);
    s.Addreturnattr("mail","Email","%1", 20);
    s.AddSortingAttr("telephonenumber", 1);
    s.SearchByEmail(email);
    I made these changes to all the asp files and referenced them all in a file called test_main.asp. Which is similar to the ASP_main.asp.
    I have run the regsvr32 LDAPSearch.dll and have added the following url to the phones directory url field ttp://192.168.9.101/CiscoIPServices/ldap/test_main.asp. Where 192.168.9.101 is my AD and IIS server (demounity.demo).
    The phone only display the Missed, received and places calls when I press the directory button. The corporate directory is missing.
    Are there any steps that I am missing or am I barking up the wrong tree all together
    to achieve what I need to ?
    I have also configured the CiscoUrlproxy for what reason I don't really understand.
    Thanks
    Feisal

    Since the CCM is a black box now, unless you pull out a HD and mount it on another Linux box where you have full access, or booting from a Linux boot CD there's no way to access the file system.
    However, you posted an ASP sample so I'm not sure if a jsp (java server page) would help you a lot - there's also no way of telling how much logic will be in the jsp page and how much logic will be behind in a compiled class - e.g. my own directories only have very basic logic (reading input, writing output, limit the number of results per page) and everything else is done in a bunch of jar files - so using them would only work if you can restrict yourself to doing exactly what my frontend page does.

  • I have added two new extension on CUCM, Directory not showing in attendant console even after resynch on CUCM and attendant cosn

    I have added two new extension on CUCM, Directory not showing in attendant console even after resynch on CUCM and attendant cosnole
    Any idea?

    Hello,
    Can you tell us what versions of CUCM and CUxAC you are using?  Just extensions alone in CUCM will not sync to the corporate directory within the attendant console application.  You will at least have to have user's associated with those extensions and depending on your rule set within the console that should then bring those extensions into the console directory.
    Thanks,
    Tony

Maybe you are looking for

  • Issue at the time of creation of transfer order for inbound delivery

    Hello, I am facing one issue at the time of creation of transfer order for inbound delivery. If I create inbound delivery for purchase order with account assignment as 'M' (Ind. cust. w/o KD-CO), inbound delivery is not updated. Also document flow fo

  • No split screen option for Nokia C7 Malaysian Prod...

    No split screen option for Nokia C7 Malaysian Product even after complete and successful updates of all Symbian Anna files.  Mods, any updates or advice?

  • Crystal Reports and Federated Portals

    Hi Experts, We've got a SAP Portal used to display some BI / BO (Crystal Reports) content. We'd like to federate this portal. The BI / BO portal would be the producer and our global portal would be the consumer. I know how to federate the BI content

  • Oracle VM 3 - How to keep accurate time on the server?

    I'm just starting to play with Oracle VM 3.0.1. It sure is MUCH better than 2.2. The installation went smoothly. Then I installed the VM Manager, and that worked just fine, too. I discovered my server, and created and server pool, and put the server

  • Multipage PDF with SWF files

    I'm creatinging a multipage PDF document that has mulitple swf files embedded in it.  For example on Page 1 I'm showing a DataGrid and the user has the option to change the datagrid to a columnchart, with the same type of stuff on page 2.  When you g