Archive
DirWiz News

UnitySync® v1.6 Released

2017-06-10 19:00:58

We are very pleased to announce the release of v1.6 of UnitySync. In this version many bug fixes were made as well as some improvements to our GroupWise and Notes syncs.

  • Bug #107: –cleanlogs now will work with specified connection name(s)
  • Bug #188: If searchmodebase was blank the join would default to destsubtree for join searches. This has been removed, it will now set it to NULL to search the whole tree (if supported).
  • Bug #185: Fixed crash bug in ldif-csv where the concatenation of values caused a heap error.
  • Bug #187: Fixed typo “Load Configuration” to Load Configuration
  • Bug #186: The original list-search parameter was inadvertently renamed in some places to group search. This has been fixed so all references are now list-search.
  • Fixed bug in Groupwise discovery. If “Internet EMail Address” is not found and is defined in an admin field, the code will revert to the manual SMTP address generation routines.
  • Bug #183: ldif-ldap fixed bug where groups were not handled “as email addresses” properly.
  • Fixed memory leak in treewalker and cares OEL check functions in ldap-ldif
  • Bug #184: ldif-ldap fixed bug where some attributes were not updated properly for group contacts
  • Bug #163: ldif-ldap eval.pl processing can now handle [multi] attributes.
  • Bug #173: Enhanced escaping of DNs to allow for special characters that were breaking addfunction in levels=all container creation (i.e. / ) The logic on escaping DN’s have changed. The only time DN’s are escaped is before an LDAP operation.
  • Enhanced Notes move function from delete/add to native LDAP move
  • Bug #178: appendmulti=proxyaddresses - The appendmulti config.txt parameter can be used todefine those multi-valued parameters you wish to be designated as append only (rather thanoverwrite). An example is proxyaddresses… if a destination contact is manually updated to include aproxyaddress (which does not appear on the source record) that proxyaddress will not be lost whenthe Modify occurs.
  • Bug #181: Ldif.tmp - Previously called temp.txt, the temporary ldif file (created during discovery)will now be called ldif.tmp. New to this release, if the Discovery ends with an error condition, in addition to throwing an error code, ldif.tmp will NOT be copied to ldif.txt. Instead, ldif.txt will remain from the last good Discovery run.
  • Bug #180: NULL value generated by multi-valued JOIN query
  • Fixed bug where crash occurred when multi-valued parameters in Join Query resulted in NULLvalue.
  • Bug #175: Added support for ignore-add for ldif-odbc
  • Bug #170: UI now disables the discovery check box and button if an alternate location for ldif is specified. In addition the discovery check box and button is removed if the source engine type isldif.
  • Bug #171: removed option in UI to delete objects on join.
  • Bug #150: AD-User (Disabled) template added. This new template supports linked mailboxes across two forests. Refer to KB 1041 for more information: http://www.dirwiz.com/kb/1041
  • Bugs #177 and #174: Dest ODBC, ignore delete Updated dest-odbc template to rename variable from ignore-del to ignore-delete
  • Bug #176: Fixed bug in ldif-ldap where multiple source contexts were not recognized and used when levels > 0
  • Bug #173: Fixed an issue if an OU contained a backslash with levels=all. The backslashes are now properly escaped.
  • Bug #150: Removed getcredentials from mailbox-link.ps1 - UnitySync cannot call powershell.exe directly. The reason is that powershell needs a 64 bit environment to run the Exchange plugins and UnitySync only creates a 32bit environment. - mailbox-link now creates mailbox-link.bat into the connection directory which needs to be run after every sync. This should be done through the automation of the connection through batch files.
  • Bug #175: Added support for ignore-add for ldif-odbc
Share this article: