Authentification with Active Directory

Hi all,
i'm on a new project EP 6. My customer want to "integrate" EP 6 in his Intranet ; when the user clicks on a link located in the Intranet one must arrive in EP 6. The authentification must be transparent, my customer want to authenficate the user via Active Directory and Windows Session, so i suppose that i must create a specific authentification's schema.
Some ideas ?

Tafkap,
the authentication method you'd like to use is supported by EP. (it's called integrated windows authentication, by the way).
Check out the file "SAP Enterprise Portal 6.0 <your Sp number> security guide" on page
http://service.sap.com/securityguide
for installation and configuration details.
Regards,
Dominik

Similar Messages

  • Best way to integrating mac os x client with Active Directory

    Hi hello
    What is the best way to integrating mac os x client with Active Directory ? i have one Lion Server
    For the Mac client i want Mac use Active Directory for authentification and Lion Server for manage preference.
    Tell me in lion server the magic triangle is it good for what i want do ?? 

    If you have a need now and that need will remain serviceable long enough to justifying the investment, then go with Lion Server and do the Magic Triangle.  This is nothing more than Binding OS X Server to your AD domain and kerberizing services.  Then bind your workstations to AD first, then OD.  Make sure you download Server Admin Tools for Lion.  This gives access to Workgroup Manager.  That is were you will manage your OS X Settings.
    If you are managing more than 50 Macs that need a lot of continued management, then look at JAMF. 

  • Problems with Active Directory and Windows 2003

    Hello,
    I'm using Mac OS X Server 10.4.9 with Active Directory bound to a Windows 2003 Active Directory Domain. I can bind successfully to the domain using the graphical interface. Then in Samba I can access shared directories using Windows users. However, after some time somehow there are problems and Windows users aren't authenticated anymore on the Mac. I've looked at the firewall and there are no denied packets from the Mac. There are two servers in the domain, all clocks are synchronized and domain information is up to date. When I unbind the Mac, I can see the machine account being deleted on both domain servers and created too on both machines when I bind to the domain.
    Problems occur when I try login in using ssh or samba do I think this is a problem with the AD module.
    I turned on debugging messages on DirectoryServices:
    sudo killall -USR1 DirectoryService
    When in Windows, using the Administrator user I try:
    net use \\10.0.0.1 /user:domain\Administrator
    Where 10.0.0.1 is the Mac.
    In the Mac I get from
    tail -f /Library/Logs/DirectoryService/DirectoryService.debug.log |grep ADPlug
    2007-06-27 10:48:37 CDT - ADPlugin: Calling GetRecordList
    2007-06-27 10:48:37 CDT - ADPlugin: 16784372 - Calling GetRecordList Routine
    2007-06-27 10:48:37 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:37 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RecordName
    2007-06-27 10:48:37 CDT - ADPlugin: Searching domain domain.com.mx for User administrator
    2007-06-27 10:48:37 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:37 CDT - ADPlugin: Returning 0 Results
    2007-06-27 10:48:37 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for RecordList
    2007-06-27 10:48:37 CDT - ADPlugin: Calling AttributeValueSearch
    2007-06-27 10:48:37 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:37 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RealName
    2007-06-27 10:48:37 CDT - ADPlugin: Adding Search for Attribute displayName containing DOMAIN\administrator
    2007-06-27 10:48:37 CDT - ADPlugin: Did DC search with queryFilter = (&(objectCategory=cn=person,cn=schema,cn=configuration,dc=domain,dc=com,dc=mx)( displayName=DOMAIN\\administrator)), limit 1
    2007-06-27 10:48:37 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:37 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for AttributeValueSearch
    2007-06-27 10:48:37 CDT - ADPlugin: Calling GetRecordList
    2007-06-27 10:48:37 CDT - ADPlugin: 16784372 - Calling GetRecordList Routine
    2007-06-27 10:48:37 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:37 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RecordName
    2007-06-27 10:48:37 CDT - ADPlugin: Searching domain domain.com.mx for User administrator
    2007-06-27 10:48:37 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:37 CDT - ADPlugin: Returning 0 Results
    2007-06-27 10:48:37 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for RecordList
    2007-06-27 10:48:37 CDT - ADPlugin: Calling AttributeValueSearch
    2007-06-27 10:48:37 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:37 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RealName
    2007-06-27 10:48:37 CDT - ADPlugin: Adding Search for Attribute displayName containing domain\administrator
    2007-06-27 10:48:37 CDT - ADPlugin: Did DC search with queryFilter = (&(objectCategory=cn=person,cn=schema,cn=configuration,dc=domain,dc=com,dc=mx)( displayName=domain\\administrator)), limit 1
    2007-06-27 10:48:37 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:37 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for AttributeValueSearch
    2007-06-27 10:48:37 CDT - ADPlugin: Calling GetRecordList
    2007-06-27 10:48:37 CDT - ADPlugin: 16784372 - Calling GetRecordList Routine
    2007-06-27 10:48:37 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:37 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RecordName
    2007-06-27 10:48:37 CDT - ADPlugin: Searching domain domain.com.mx for User ADMINISTRATOR
    2007-06-27 10:48:37 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:37 CDT - ADPlugin: Returning 0 Results
    2007-06-27 10:48:37 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for RecordList
    2007-06-27 10:48:37 CDT - ADPlugin: Calling AttributeValueSearch
    2007-06-27 10:48:37 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:37 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RealName
    2007-06-27 10:48:37 CDT - ADPlugin: Adding Search for Attribute displayName containing domain\administrator
    2007-06-27 10:48:37 CDT - ADPlugin: Did DC search with queryFilter = (&(objectCategory=cn=person,cn=schema,cn=configuration,dc=domain,dc=com,dc=mx)( displayName=DOMAIN\\ADMINISTRATOR)), limit 1
    2007-06-27 10:48:37 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:37 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for AttributeValueSearch
    2007-06-27 10:48:37 CDT - ADPlugin: Calling GetRecordList
    2007-06-27 10:48:37 CDT - ADPlugin: 16784372 - Calling GetRecordList Routine
    2007-06-27 10:48:37 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:37 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RecordName
    2007-06-27 10:48:37 CDT - ADPlugin: Locating User with Query (&(objectCategory=person)(|(cn=administrator)(sAMAccountName=administrator)(dis playName=administrator)(mail=administrator)(userPrincipalName=administrator)(use rPrincipalName=administrator@*)))
    2007-06-27 10:48:37 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:37 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:37 CDT - ADPlugin: Returning 0 Results
    2007-06-27 10:48:37 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for RecordList
    2007-06-27 10:48:37 CDT - ADPlugin: Calling AttributeValueSearch
    2007-06-27 10:48:37 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:37 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RealName
    2007-06-27 10:48:37 CDT - ADPlugin: Adding Search for Attribute displayName containing ADMINISTRATOR
    2007-06-27 10:48:37 CDT - ADPlugin: Did DC search with queryFilter = (&(objectCategory=cn=person,cn=schema,cn=configuration,dc=domain,dc=com,dc=mx)( displayName=administrator)), limit 1
    2007-06-27 10:48:37 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:37 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for AttributeValueSearch
    2007-06-27 10:48:37 CDT - ADPlugin: Calling GetRecordList
    2007-06-27 10:48:37 CDT - ADPlugin: 16784372 - Calling GetRecordList Routine
    2007-06-27 10:48:37 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:37 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RecordName
    2007-06-27 10:48:37 CDT - ADPlugin: Locating User with Query (&(objectCategory=person)(|(cn=ADMINISTRATOR)(sAMAccountName=ADMINISTRATOR)(dis playName=ADMINISTRATOR)(mail=ADMINISTRATOR)(userPrincipalName=ADMINISTRATOR)(use rPrincipalName=ADMINISTRATOR@*)))
    2007-06-27 10:48:37 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Returning 0 Results
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for RecordList
    2007-06-27 10:48:38 CDT - ADPlugin: Calling AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RealName
    2007-06-27 10:48:38 CDT - ADPlugin: Adding Search for Attribute displayName containing ADMINISTRATOR
    2007-06-27 10:48:38 CDT - ADPlugin: Did DC search with queryFilter = (&(objectCategory=cn=person,cn=schema,cn=configuration,dc=domain,dc=com,dc=mx)( displayName=ADMINISTRATOR)), limit 1
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Calling GetRecordList
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Calling GetRecordList Routine
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RecordName
    2007-06-27 10:48:38 CDT - ADPlugin: Locating User with Query (&(objectCategory=person)(|(cn=administrator)(sAMAccountName=administrator)(dis playName=administrator)(mail=administrator)(userPrincipalName=administrator)(use rPrincipalName=administrator@*)))
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Returning 0 Results
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for RecordList
    2007-06-27 10:48:38 CDT - ADPlugin: Calling AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RealName
    2007-06-27 10:48:38 CDT - ADPlugin: Adding Search for Attribute displayName containing ADMINISTRATOR
    2007-06-27 10:48:38 CDT - ADPlugin: Did DC search with queryFilter = (&(objectCategory=cn=person,cn=schema,cn=configuration,dc=domain,dc=com,dc=mx)( displayName=administrator)), limit 1
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Calling GetRecordList
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Calling GetRecordList Routine
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RecordName
    2007-06-27 10:48:38 CDT - ADPlugin: Locating User with Query (&(objectCategory=person)(|(cn=ADMINISTRATOR)(sAMAccountName=ADMINISTRATOR)(dis playName=ADMINISTRATOR)(mail=ADMINISTRATOR)(userPrincipalName=ADMINISTRATOR)(use rPrincipalName=ADMINISTRATOR@*)))
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Returning 0 Results
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for RecordList
    2007-06-27 10:48:38 CDT - ADPlugin: Calling AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RealName
    2007-06-27 10:48:38 CDT - ADPlugin: Adding Search for Attribute displayName containing ADMINISTRATOR
    2007-06-27 10:48:38 CDT - ADPlugin: Did DC search with queryFilter = (&(objectCategory=cn=person,cn=schema,cn=configuration,dc=domain,dc=com,dc=mx)( displayName=ADMINISTRATOR)), limit 1
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Calling GetRecordList
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Calling GetRecordList Routine
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RecordName
    2007-06-27 10:48:38 CDT - ADPlugin: Searching domain domain.com.mx for User administrator
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Returning 0 Results
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for RecordList
    2007-06-27 10:48:38 CDT - ADPlugin: Calling AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RealName
    2007-06-27 10:48:38 CDT - ADPlugin: Adding Search for Attribute displayName containing DOMAIN\administrator
    2007-06-27 10:48:38 CDT - ADPlugin: Did DC search with queryFilter = (&(objectCategory=cn=person,cn=schema,cn=configuration,dc=domain,dc=com,dc=mx)( displayName=DOMAIN\\administrator)), limit 1
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Calling GetRecordList
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Calling GetRecordList Routine
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RecordName
    2007-06-27 10:48:38 CDT - ADPlugin: Searching domain domain.com.mx for User administrator
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Returning 0 Results
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for RecordList
    2007-06-27 10:48:38 CDT - ADPlugin: Calling AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RealName
    2007-06-27 10:48:38 CDT - ADPlugin: Adding Search for Attribute displayName containing domain\administrator
    2007-06-27 10:48:38 CDT - ADPlugin: Did DC search with queryFilter = (&(objectCategory=cn=person,cn=schema,cn=configuration,dc=domain,dc=com,dc=mx)( displayName=domain\\administrator)), limit 1
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Calling GetRecordList
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Calling GetRecordList Routine
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RecordName
    2007-06-27 10:48:38 CDT - ADPlugin: Searching domain domain.com.mx for User ADMINISTRATOR
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Returning 0 Results
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for RecordList
    2007-06-27 10:48:38 CDT - ADPlugin: Calling AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RealName
    2007-06-27 10:48:38 CDT - ADPlugin: Adding Search for Attribute displayName containing DOMAIN\ADMINISTRATOR
    2007-06-27 10:48:38 CDT - ADPlugin: Did DC search with queryFilter = (&(objectCategory=cn=person,cn=schema,cn=configuration,dc=domain,dc=com,dc=mx)( displayName=DOMAIN\\ADMINISTRATOR)), limit 1
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Calling GetRecordList
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Calling GetRecordList Routine
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RecordName
    2007-06-27 10:48:38 CDT - ADPlugin: Locating User with Query (&(objectCategory=person)(|(cn=administrator)(sAMAccountName=administrator)(dis playName=administrator)(mail=administrator)(userPrincipalName=administrator)(use rPrincipalName=administrator@*)))
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Returning 0 Results
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for RecordList
    2007-06-27 10:48:38 CDT - ADPlugin: Calling AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RealName
    2007-06-27 10:48:38 CDT - ADPlugin: Adding Search for Attribute displayName containing ADMINISTRATOR
    2007-06-27 10:48:38 CDT - ADPlugin: Did DC search with queryFilter = (&(objectCategory=cn=person,cn=schema,cn=configuration,dc=domain,dc=com,dc=mx)( displayName=administrator)), limit 1
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Calling GetRecordList
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Calling GetRecordList Routine
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RecordName
    2007-06-27 10:48:38 CDT - ADPlugin: Locating User with Query (&(objectCategory=person)(|(cn=ADMINISTRATOR)(sAMAccountName=ADMINISTRATOR)(dis playName=ADMINISTRATOR)(mail=ADMINISTRATOR)(userPrincipalName=ADMINISTRATOR)(use rPrincipalName=ADMINISTRATOR@*)))
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Returning 0 Results
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for RecordList
    2007-06-27 10:48:38 CDT - ADPlugin: Calling AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RealName
    2007-06-27 10:48:38 CDT - ADPlugin: Adding Search for Attribute displayName containing ADMINISTRATOR
    2007-06-27 10:48:38 CDT - ADPlugin: Did DC search with queryFilter = (&(objectCategory=cn=person,cn=schema,cn=configuration,dc=domain,dc=com,dc=mx)( displayName=ADMINISTRATOR)), limit 1
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Calling GetRecordList
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Calling GetRecordList Routine
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RecordName
    2007-06-27 10:48:38 CDT - ADPlugin: Locating User with Query (&(objectCategory=person)(|(cn=administrator)(sAMAccountName=administrator)(dis playName=administrator)(mail=administrator)(userPrincipalName=administrator)(use rPrincipalName=administrator@*)))
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Returning 0 Results
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for RecordList
    2007-06-27 10:48:38 CDT - ADPlugin: Calling AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RealName
    2007-06-27 10:48:38 CDT - ADPlugin: Adding Search for Attribute displayName containing ADMINISTRATOR
    2007-06-27 10:48:38 CDT - ADPlugin: Did DC search with queryFilter = (&(objectCategory=cn=person,cn=schema,cn=configuration,dc=domain,dc=com,dc=mx)( displayName=administrator)), limit 1
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Calling GetRecordList
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Calling GetRecordList Routine
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RecordName
    2007-06-27 10:48:38 CDT - ADPlugin: Locating User with Query (&(objectCategory=person)(|(cn=ADMINISTRATOR)(sAMAccountName=ADMINISTRATOR)(dis playName=ADMINISTRATOR)(mail=ADMINISTRATOR)(userPrincipalName=ADMINISTRATOR)(use rPrincipalName=ADMINISTRATOR@*)))
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Returning 0 Results
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for RecordList
    2007-06-27 10:48:38 CDT - ADPlugin: Calling AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RealName
    2007-06-27 10:48:38 CDT - ADPlugin: Adding Search for Attribute displayName containing ADMINISTRATOR
    2007-06-27 10:48:38 CDT - ADPlugin: Did DC search with queryFilter = (&(objectCategory=cn=person,cn=schema,cn=configuration,dc=domain,dc=com,dc=mx)( displayName=ADMINISTRATOR)), limit 1
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: 16784372 - Put 0 records in Buffer for AttributeValueSearch
    2007-06-27 10:48:38 CDT - ADPlugin: Calling OpenDirNode
    2007-06-27 10:48:38 CDT - ADPlugin: Opening Specific Node domain.com.mx
    2007-06-27 10:48:38 CDT - ADPlugin: Calling GetRecordList
    2007-06-27 10:48:38 CDT - ADPlugin: 16833877 - Calling GetRecordList Routine
    2007-06-27 10:48:38 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:38 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RecordName
    2007-06-27 10:48:38 CDT - ADPlugin: Locating User with Query (&(objectCategory=person)(|(cn=administrator)(sAMAccountName=administrator)(dis playName=administrator)(mail=administrator)(userPrincipalName=administrator)(use rPrincipalName=administrator@*)))
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:38 CDT - ADPlugin: Returning 0 Results
    2007-06-27 10:48:38 CDT - ADPlugin: 16833877 - Put 0 records in Buffer for RecordList
    2007-06-27 10:48:38 CDT - ADPlugin: Calling CloseDirNode
    2007-06-27 10:48:42 CDT - ADPlugin: Calling OpenDirNode
    2007-06-27 10:48:43 CDT - ADPlugin: Opening Specific Node domain.com.mx
    2007-06-27 10:48:43 CDT - ADPlugin: Calling GetRecordList
    2007-06-27 10:48:43 CDT - ADPlugin: 16833881 - Calling GetRecordList Routine
    2007-06-27 10:48:43 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-06-27 10:48:43 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RecordName
    2007-06-27 10:48:43 CDT - ADPlugin: Locating User with Query (&(objectCategory=person)(|(cn=administrator)(sAMAccountName=administrator)(dis playName=administrator)(mail=administrator)(userPrincipalName=administrator)(use rPrincipalName=administrator@*)))
    2007-06-27 10:48:43 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:43 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-06-27 10:48:43 CDT - ADPlugin: Returning 0 Results
    2007-06-27 10:48:43 CDT - ADPlugin: 16833881 - Put 0 records in Buffer for RecordList
    2007-06-27 10:48:43 CDT - ADPlugin: Calling CloseDirNode
    I really don't know what to do. The Windows Event log shows no messages. The link used to work and there have been no changes in the domain servers.
    The key line seems to be:
    2007-06-27 10:48:43 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    But I don't know what that ADSEngine.mm is.
    XServe G5   Mac OS X (10.4.9)  

    Hello.
    Thanks for your reply.
    I tried the net use with a drive letter with and without the /user switch. When I use a domain user domain\user1 I can't connect. When I use a user local to the XServe it works.
    When I use
    net use x: \\10.0.0.1\share /user:domain\user1
    I get prompted for a password, but it doesn't work.
    I checked the firewall and all packets to or from the mac are accepted, no denied or dropped packages.
    I already went through the MS document on fw ports. Before I opened to Kerberos ports the binding failed. No the binding work OK.
    Some users who were authenticated yesterday still can access files using the Windows domain accounts. It's new users trying to connect those who have problems.
    This is what the Samba log.smbd log shows:
    [2007/07/04 14:58:45, 2] /SourceCache/samba/samba-100.7/samba/source/smbd/sesssetup.c:setupnew_vcsession(662)
    setupnew_vcsession: New VC == 0, if NT4.x compatible we would close all old resources.
    [2007/07/04 14:58:45, 2] /SourceCache/samba/samba-100.7/samba/source/smbd/sesssetup.c:setupnew_vcsession(662)
    setupnew_vcsession: New VC == 0, if NT4.x compatible we would close all old resources.
    [2007/07/04 14:58:46, 0] /SourceCache/samba/samba-100.7/samba/source/auth/authutil.c:make_server_infoinfo3(1138)
    makeserver_infoinfo3: pdbinitsam failed!
    [2007/07/04 14:58:46, 0] pdbods.c:odssamgetsampwnam(2329)
    odssam_getsampwnam: [0]getsam_recordattributes dsRecTypeStandard:Users no account for 'user1'!
    [2007/07/04 14:58:46, 2] /SourceCache/samba/samba-100.7/samba/source/auth/auth.c:checkntlmpassword(367)
    checkntlmpassword: Authentication for user [user1] -> [user1] FAILED with error NTSTATUS_NO_SUCHUSER
    This is what the DS log shows:
    2007-07-04 14:58:46 CDT - ADPlugin: 16892201 - Calling GetRecordList Routine
    2007-07-04 14:58:46 CDT - ADPlugin: Search Records called in ADSWrapper
    2007-07-04 14:58:46 CDT - ADPlugin: Searching attribute: dsAttrTypeStandard:RecordName
    2007-07-04 14:58:46 CDT - ADPlugin: Locating User with Query (&(objectCategory=person)(|(cn=user1)(sAMAccountName=user1)(displayName=user1)( mail=user1)(userPrincipalName=user1)(userPrincipalName=user1@*)))
    2007-07-04 14:58:46 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-07-04 14:58:46 CDT - ADPlugin: Failed getting credentials at line 2687 in ADSEngine.mm
    2007-07-04 14:58:46 CDT - ADPlugin: Returning 0 Results
    2007-07-04 14:58:46 CDT - ADPlugin: 16892201 - Put 0 records in Buffer for RecordList
    XServe G5   Mac OS X (10.4.9)  

  • Issue with Active Directory User Target Recon

    Hi ,
    I am facing an issue with Active Directory User Target Recon
    My environment is OIM 11g R2 with BP03 patch applied
    AD Connector is activedirectory-11.1.1.5 with bundle patch 14190610 applied
    In my Target there are around 28000 users out of which 14000 have AD account (includes Provisioned,Revoked,Disabled accounts)
    When i am running Active Directory User Target Recon i am not putting any filter cleared the batch start and batch size parameters and ran the recon job .Job ran successfully but it stopped after processing around 3000 users only.
    Retried the job two three times but every time it is stopping after processing some users but not processing all the users.
    Checked the log file oimdiagnostic logs and Connector server logs cannot see any errors in it.
    Checked the user profile of users processed can see AD account provisioned for users
    My query is why this job is not processing allthe users.Please point if i am missing some thing .
    thanks in advance

    Check the connector server load when you are running the recon. Last time I checked the connector, the way it was written is that it loads all the users from AD into the connector server memory and then sends them to OIM. So if the number was huge, then the connector server errored out and did not send data to OIM. We then did recon based on OUs to load/link all the users into OIM. Check the connector server system logs and check for memory usage etc.
    -Bikash

  • Single Signon and Integration with Active Directory

    Hi,
    We have a requirement to integrate Active Directory with SAP and implement Single Signon solution. Our Active Directory is running on Windows 2003 and we are having systems 4.7 , ECC6.0 which run on Linux OS in our landscape.
    Can anyone of you help me by answering following questions
    1. Is there any need of any third party solution(tool) to integrate  Active Directory and SAP and activate single signon?
    2.Is there any difference in integration from SAP 4.7 and ECC6.0 of SAP on Linux OS with Active Directory ?
    3. If possible please share any documents or links on above issue.
    Suitable answers will be rewarded with points. Thanks in advance for your help
    Regards
    Murali

    > Thank you very much for providing me the link. But the document on link seem to be in German. Can you please let me know how to get English version of this document.
    I'm sorry, you'd have to ask Realtech for that document in English.
    Basically you can follow
    http://osdir.com/ml/encryption.kerberos.general/2004-11/msg00007.html
    Markus

  • Tighter Integration with Active Directory User Groups

    I just wrapped up a Jabber deployment with IM&P 9.1(1) and J4W clients 9.1(3).
    The customer asked me if it is on Cisco's roadmap to allow groups in Active Directory to be pulled into the Jabber client.  The primary business case is to allow those in IT to send out IM blasts to the corporation or certain departments.
    Obviously, this would require a significant amount of development and a much tighter integration with Active Directory, but I need to ask anyway.
    Has something like this been identified and placed on any roadmap?
    Thanks,
    Matthew Berry

    Unfortunately this kind of questions cannot be addressed here, roadmap questions need to go thru official channels for an answer.
    You need to reach your SE/AM for this question.
    HTH
    java
    if this helps, please rate
    www.cisco.com/go/pdihelpdesk

  • OIM Integration with Active Directory Federation Services (ADFS)

    Hello friends
    I have a question about the integration of Oracle Identity Manager with Active Directory which is federated with another external directory for ADFS. My question is:
    What considerations should be to contemplate if I have an active directory federated environment when carrying out the integration with Identity Manager?
    I use version 9.1.0.2 of Oracle Identity Manager with Microsoft Active Directory Connector User Management 9.1.1.7
    Thanks for the support.

    First consideration is that the OIM's target ADFS - in the federated scenario, will that participate as a Service provider or identity provider. I would think identity provider.
    Next consideration: What all attributes are required to be played in the SAML assertion to the other end-point? All these attributes must be present and should be provisioned to the AD in this case.
    So, OIM should be set up (UDF etc) to provision all those attributes needed in the SAML.
    Next consideration: What all scenario to support? IdP initiated or SP initiated? If SP initiated, then process will hv to be defined if a user id does not exist in the AD of the OIM target. Will the request be failed or a in-time provisioning should happen.
    Hope this helps.

  • Beginners guide to integration with Active Directory?

    Hi (complete beginner to this, but a quick learner)
    I don't know where to start with regards to getting the Macs on our network connecting like the PCs. Currently we have about 100 Macs on 10.4.x that are bound to the AD using Directory Access - users can log in, but that's about as far as integration goes. Their home folders do not "map" to the corresponding folders on the Macs, and we (as administrators) have no control over the Mac network users like we would have the local Mac users.
    I've been asked to look into this issue, and along with creating new modular 10.5.x system builds for all our Macs (different hardware, different software needs, different physical locations), I need to know what the next steps are. I have no experience of using Mac OS X Server or Active Directory. Besides telling me to ask the IT department to hire a Mac professional, what should I be looking into next?
    So far, this is how I think the process goes:
    1) Ensure I have solid modular system builds ready to go for the different macs/different classrooms.
    2) Get an Xserve for IT.
    3) Have Open Directory integrate with Active Directory, so that the same access controls/permissions are applied to the Mac users as they are the Windows users (including Finder access controls, Application controls, folder mapping etc) - *this is where I need guidance*.
    4) Push out the system builds to the Macs on the network
    5) Connect the Macs using Open Directory...
    6) ...
    As you can see, my knowledge kind of peters out towards the end there; is this a realistic undertaking for me (a classroom technician who happens to use Macs - NOT trained in any of this) and the Mac-phobic IT department (who would prefer switching all of our workstations to PC)? Are we going to have to bite the bullet and get some expensive consultants in?

    pisto_grih wrote:
    Hi (complete beginner to this, but a quick learner)
    I don't know where to start with regards to getting the Macs on our network connecting like the PCs. Currently we have about 100 Macs on 10.4.x that are bound to the AD using Directory Access - users can log in, but that's about as far as integration goes. Their home folders do not "map" to the corresponding folders on the Macs, and we (as administrators) have no control over the Mac network users like we would have the local Mac users.
    And that is about as far as the Apple plugin will take you. In order to do more you need to either extend schema (very scary), look at third party products like Centrify (very expensive), or look at getting an OS X Server and implementing the "magic triangle" in which OS X attributes are managed in OD while users, groups, and password are managed by AD.
    I've been asked to look into this issue, and along with creating new modular 10.5.x system builds for all our Macs (different hardware, different software needs, different physical locations), I need to know what the next steps are. I have no experience of using Mac OS X Server or Active Directory. Besides telling me to ask the IT department to hire a Mac professional, what should I be looking into next?
    If you go the route of OS X Server and MCX settings, make life easy on yourself and build one common build. Then limit app access based on your groups. That way you can simplify the number of images you maintain down to one (provided you have appropriate licensing).
    So far, this is how I think the process goes:
    1) Ensure I have solid modular system builds ready to go for the different macs/different classrooms.
    See above. But if you need to, look at InstaDMG
    2) Get an Xserve for IT.
    Yep. But if you are only doing MCX you might want to look for a cheeper alternative. The Xserve can offer some nice additions, including software update server and Netinstall server among others.
    3) Have Open Directory integrate with Active Directory, so that the same access controls/permissions are applied to the Mac users as they are the Windows users (including Finder access controls, Application controls, folder mapping etc) - *this is where I need guidance*.
    Yep. You are on the money.
    4) Push out the system builds to the Macs on the network
    Push huh. Look at Radmind. Then take a summer off to learn it. Then become god.
    5) Connect the Macs using Open Directory...
    Actually, connect the macs to both AD and OD. This will allow authentication and instantiating through AD and management through OD. Works very well.
    6) ...
    As you can see, my knowledge kind of peters out towards the end there; is this a realistic undertaking for me (a classroom technician who happens to use Macs - NOT trained in any of this) and the Mac-phobic IT department (who would prefer switching all of our workstations to PC)? Are we going to have to bite the bullet and get some expensive consultants in?
    It is learnable especially with the summer and available hardware. However, supporting the consulting industry is always nice http://consultants.apple.com
    Hope this helps

  • TFS 2010 with Active Directory 2012 R2

    Are there any known problems using TFS 2010 with Active Directory 2012 R2? Domain controllers are being updated from 2003 to 2012 R2, and the Domain/Forest mode will be set to AD DS Server 2012R2, value=6.
    James Bristow, Software Configuration Manager

    Hi James, 
    Thanks for your post.
    Your AD 2012 R2 will running on your Windows Server 2012 R2 machine, right? Please note that: TFS 2010 not support Windows Server 2012 R2, so you cannot install TFS 2010 Server on this Windows Server 2012 R2 machine. Please refer to this document:
    https://msdn.microsoft.com/en-us/library/dd578592.aspx.
    As far as I know TFS 2010 works fine with AD 2012 R2, so you can install your TFS 2010 another machine and use this AD 2012 R2 Server.
    We are trying to better understand customer views on social support experience, so your participation in this interview project would be greatly appreciated if you have time. Thanks for helping make community forums a great place.
    Click
    HERE to participate the survey.

  • LDAP realm with Active Directory

    Hello,
    In the sun one app server admin console i have set the security role to LDAP.
    I have set up security roles in my web.xml such as this:
    <security-role>
    <description>This role represents administrators of the system, see actor administrators</description>
    <role-name>administrators</role-name>
    </security-role>
    ..and mapped the roles to groups in sun-application as follows:
    <security-role-mapping>
    <role-name>administrators</role-name>
    <group-name>CMS_PM</group-name>
    <principal-name>rlancett</principal-name>
    </security-role-mapping>
    My user and group information is stored in Active Directory so I have tried to configure the ldap realm in the admin console to get it working. These are the settings i have put in:
    directory: ldap://earth.tier2consulting.com:389
    base-dn: cn=Users,dc=tier2consulting,dc=com
    jaas-context: ldapRealm
    search-bind-dn: cn=administrator,cn=Users,dc=domain,dc=com
    search-bind-password: ******
    search-filter: sAMAccountName=%s
    I get the error message :javax.naming.AuthenticationException: [LDAP: error code 49 - 80090308: LdapErr: DSID-0C09030B, comment: AcceptSecurityContext error, data 525, v893
    WARNING: va:850)
    FINEST: JAAS authentication aborted.
    INFO: SEC5046: Audit: Authentication refused for [administrator].
    I am pretty stuck on this having looked arounds all the forums:
    Has anyone got sun one app server using Active Directory to get user/group information for security roles?
    Thanks.

    Howdy,
    I don't have a solution to your problem, but maybe this tid-bit will help in debugging with Active Directory error messages. I'm new to AD, so excuse me if everyone already knows this, but...
    The error message you get back from the directory contains an error code in hexidecimal:
    LDAP: error code 49 - 80090308: LdapErr: DSID-0C09030B, comment: AcceptSecurityContext error, data 525, v893
    If you translate '525' from hex to decimal you get '1317' which is the error message you can look up here:
    http://msdn.microsoft.com/library/default.asp?url=/library/en-us/debug/base/system_error_codes.asp
    1317 - ERROR_NO_SUCH_USER - The specified user does not exist.
    It took me a while to find this tip, so I thought I'd share it. Oh, and the easy way to get decimal from hexidecimal is:
    System.out.println( "Here is 525 in decimal: " + Integer.parseInt("525", 16));
    Okay, hope this helps somebody.
    Now it's up to you to find out why it can't find the administrator!
    Craig

  • 10.6 home directory mounting with active directory and open directory integration

    Hi guys i am having some issues in my new mac environment. I have a windows network with an server 2008 active directory. I have just recentlly created a "magic triangle" setup with active directory and open directory. When my users login via windows their home folders mount perfect. When any user logs in to any iMac in the building it does not work. They login perfectly fine, but their home folders do not mount. When i try mounting them manually with smb, i get a prompt for credentials. I am thinking this is my issue, my Single sign on with kerbos is working but for some reason is not logging in correctly. If i type in my credentials with my domain first then my name it works.
    For example DOMAIN\jsmith works, but the way i think the mac and active directory is doing it now is just jsmith without the DOMAIN.
    I feel like this is the problem with the home folders not mounting.
    Can anyone provide some help with this?
    Thanks,
    Dani

    Hi dani190,
    are you using the fully qualified domain name of the network server? ie if your server is bob. and your domain is domain.company.com. then the FQDNS would typically be bob.domain.company.com or bob.company.com.
    If the FQDNS works, then have you checked in the AD to make sure the path to the network home folder uses the FQDNS?
    For the contact search path, did you put the AD at the top the list? (in directory utility)
    Did you set the WINS work group on your client computer to your domain?
    ie:Apple Menu, System Preferences, Network, Active Network Port (ethernet and or airport) , Advanced Button, WINS Tab, set workgroup to the name of your domain. ie domain.company.com and or company.com

  • Integrate NAC Appliance with Active Directory

    We try to implement on our customer, NAC appliance integrating with Active Directory Single sign on.
    The NAC configured with L2 OOB. User first connect to switch and got the authentice Vlan, then the user will be authenticate using their domain account login, if success the user will be mapping to the Vlan assign to them.
    The agent SSO installed on Active Directory is running well, and at the CAS also the service SSO started.
    Let say i've this situation:
    1. User A has been assign to Vlan 15 Employee
    2. User A plug to switch and got dummy vlan and will authenticate using Domain account on AD, If succeded than, the port will be bounce, the user running an cisco agent on background
    3. Now user A has their on Vlan ID 15
    I've created the Authentication server on CAM for the Active Directory, but i've find it's so difficult to config mapping rules between user roles to Active directory. The guidance pdf how to implement NAC i've downloaded from cisco, not mention it how to mapping user roles to Active Directory...
    Has any one has been configured mapping rules user roles to Active directory?

    So you would create a mapping rule against your lookup server like so.
    Say the AD group membership is "Finance"
    for ADSSO you would apply the mapping rule to your LOOKUP Server
    where the expression is
    memberOf contains CN=Finance and apply it to role employee if VLAN 15 is your employee vlan then you would designate vlan 15 in your Employee role under user role configuration
    Now you cant test this with ADSSO with the test auth function so what I like to do is create an AD authentication server and test against that as long as you have some form of mapping configured the auth results will return all memberships for the userename you login with so you can get the syntax exactly right.

  • SQL Server 2000\2005 compatibility with Active Directory 2012

    Hi All,
    We are currently using Active Directory 2003 and will be upgrading to AD 2012.  I'm trying to determine if there is any known compatibility issues when running older versions of SQL Server (2000 and 2005) when upgrading to AD 2012.   I've
    read forums from when others went from AD 2003 to AD 2008 and didn't experience any issues.  We have the newer versions of SQL but I'm not too concerned about these.  Any advice would be greatly appreciated?   Has anyone been through
    this process. 
    Thanks,

    Hi CraftsmanRobert,
    Based on my understanding, you used Active Directory 2003, then it would be upgraded to Active Directory 2012. You wanted to run older versions of SQL Server (2000 and 2005) with Active Directory 2012.
    Firstly, there can be a compatibility problem when run older version with Active Directory 2012. SQL Server 2005 (the release version and service packs) and earlier versions of SQL Server are not supported on Windows Server 2012 R2, Windows Server 2012,
    Windows 8.1, or Windows 8. For more information, please refer to this article: How to use SQL Server in Windows and Windows Server environments (http://support.microsoft.com/kb/2681562/en-us).
    Besides, Microsoft doesn’t provide assisted support for SQL Server 2000 and SQL Server 2005 already. Please upgrade the existing instance of SQL Server 2000 and SQL Server 2005 to a new version like SQL Server 2012. You can download SQL Server 2012 Express
    from this link:
    http://www.microsoft.com/en-us/download/details.aspx?id=29062.
    Best regards,
    Qiuyun Yu

  • Cisco Call Manager intergration with Active Directory

    We have Cisco Voip which is currently not intergrated with AD. The data (users) in Call Manager have not been updated, (ie if someone left the organisation the ICT department were never told and the new starter took over) I have been asked to intergrate this with active directory and then look in ad and resolve any discrepancies. Has anyone ever completed something similar. Any advise or imput would be gratefully appreicated. Thank You

    Just make sure all the users you want to keep in CUCM are in AD and use the exact same userID or whatever field you'll use for the integration. Those users will just be updated with the AD info and any dependencies they have in CUCM will be there.
    Users that do not have a matching ID in AD will be deleted.
    HTH
    java
    If this helps, please rate
    www.cisco.com/go/pdihelpdesk

  • Does WLS 6.1 LDAP work with Active Directory?

    I see in the security docs that Microsoft Site Server LDAP is supported. Anyone
    know if it will work with Active Directory which is supposed to be LDAP v3 compatible?
    TIA

    I've done it with :
    <CustomRealm
    ConfigurationData="server.host=myLDAP.mydomain.org;membership.filter=(&
    (member=%M)(objectclass=group));server.port=389;group.dn=ou=groupes,dc=myDomain.org;group.filter=(&(cn=%g)(objectclass=group));server.principal=cn=Administrator,cn=Users,dc=myDomain.org;user.dn=ou=Utilisateurs,dc=myDomain.org;user.filter=(&(cn=%u)(objectclass=person));server.ssl=false"
    Name="MyLDAPv2" Notes="Test ldap V2 active Directory"
    Password="myPassword" RealmClassName="weblogic.security.ldaprealmv2.LDAPRealm"/>
    Will Spies <[email protected]> wrote:
    Can you put up what a sample <CustomRealm/> tag for AD looks like? I'm
    trying to get this to work with no success. Thanks for any help.

Maybe you are looking for