Logon by not using account in active directory

Hi all,
I am planing to create a support site for customers by using SharePoint. It is a public site. Users will login this site and submit the tickets. I don't want to let user use account in AD. Could we create a list of users with username and password in SharePoint
and they will use that ones to login?
Thanks,
Andy.

Hi Andy
In SharePoint 2013 online you can create  external  users to have access to site and documents.
See below link:
https://support.office.com/en-us/article/Manage-external-sharing-for-your-SharePoint-Online-environment-c8a462eb-0723-4b0b-8d0a-70feafe4be85
In case of SharePoint On premise there are no such features , we have to extend the site and provide different identity providers.The identity provider can be Active directory,SQL server,Claims,ADFS
Please don't forget to mark it answered, if your problem resolved or helpful.
Amit Kotha

Similar Messages

  • Event ID 91 Could not connect to the Active Directory. Active Directory Certificate Services

    Could not connect to the Active Directory.  Active Directory Certificate Services will retry when processing requires Active Directory access.
    Event ID:      91
    Task Category: None
    Level:         Error
    Keywords:      Classic
    User:          SYSTEM
    Computer:      DC1.chickbuns.com
    Description:
    Could not connect to the Active Directory.  Active Directory Certificate Services will retry when processing requires Active Directory access.
    Event Xml:
    <Event xmlns="http://schemas.microsoft.com/win/2004/08/events/event">
      <System>
        <Provider Name="Microsoft-Windows-CertificationAuthority" Guid="{6A71D062-9AFE-4F35-AD08-52134F85DFB9}" EventSourceName="CertSvc" />
        <EventID Qualifiers="49754">91</EventID>
        <Version>0</Version>
        <Level>2</Level>
        <Task>0</Task>
        <Opcode>0</Opcode>
        <Keywords>0x80000000000000</Keywords>
        <TimeCreated SystemTime="2014-01-07T19:34:00.000000000Z" />
        <EventRecordID>819</EventRecordID>
        <Correlation />
        <Execution ProcessID="0" ThreadID="0" />
        <Channel>Application</Channel>
        <Computer>DC1.chickbuns.com</Computer>
        <Security UserID="S-1-5-18" />
      </System>
      <EventData Name="MSG_E_DS_RETRY">
      </EventData>
    </Event>
    :\Users\Administrator>dcdiag /fix
    Directory Server Diagnosis
    Performing initial setup:
       Trying to find home server...
       Home Server = DC1
       * Identified AD Forest.
       Done gathering initial info.
    Doing initial required tests
       Testing server: Default-First-Site-Name\DC1
          Starting test: Connectivity
             ......................... DC1 passed test Connectivity
    Doing primary tests
       Testing server: Default-First-Site-Name\DC1
          Starting test: Advertising
             Warning: DC1 is not advertising as a time server.
             ......................... DC1 failed test Advertising
          Starting test: FrsEvent
             ......................... DC1 passed test FrsEvent
          Starting test: DFSREvent
             ......................... DC1 passed test DFSREvent
          Starting test: SysVolCheck
             ......................... DC1 passed test SysVolCheck
          Starting test: KccEvent
             ......................... DC1 passed test KccEvent
          Starting test: KnowsOfRoleHolders
             ......................... DC1 passed test KnowsOfRoleHolders
          Starting test: MachineAccount
             ......................... DC1 passed test MachineAccount
          Starting test: NCSecDesc
             ......................... DC1 passed test NCSecDesc
          Starting test: NetLogons
             ......................... DC1 passed test NetLogons
          Starting test: ObjectsReplicated
             ......................... DC1 passed test ObjectsReplicated
          Starting test: Replications
             ......................... DC1 passed test Replications
          Starting test: RidManager
             ......................... DC1 passed test RidManager
          Starting test: Services
             ......................... DC1 passed test Services
          Starting test: SystemLog
             ......................... DC1 passed test SystemLog
          Starting test: VerifyReferences
             ......................... DC1 passed test VerifyReferences
       Running partition tests on : ForestDnsZones
          Starting test: CheckSDRefDom
             ......................... ForestDnsZones passed test CheckSDRefDom
          Starting test: CrossRefValidation
             ......................... ForestDnsZones passed test
             CrossRefValidation
       Running partition tests on : DomainDnsZones
          Starting test: CheckSDRefDom
             ......................... DomainDnsZones passed test CheckSDRefDom
          Starting test: CrossRefValidation
             ......................... DomainDnsZones passed test
             CrossRefValidation
       Running partition tests on : Schema
          Starting test: CheckSDRefDom
             ......................... Schema passed test CheckSDRefDom
          Starting test: CrossRefValidation
             ......................... Schema passed test CrossRefValidation
       Running partition tests on : Configuration
          Starting test: CheckSDRefDom
             ......................... Configuration passed test CheckSDRefDom
          Starting test: CrossRefValidation
             ......................... Configuration passed test CrossRefValidation
       Running partition tests on : chickbuns
          Starting test: CheckSDRefDom
             ......................... chickbuns passed test CheckSDRefDom
          Starting test: CrossRefValidation
             ......................... chickbuns passed test CrossRefValidation
       Running enterprise tests on : chickbuns.com
          Starting test: LocatorCheck
             Warning: DcGetDcName(TIME_SERVER) call failed, error 1355
             A Time Server could not be located.
             The server holding the PDC role is down.
             Warning: DcGetDcName(GOOD_TIME_SERVER_PREFERRED) call failed, error
             1355
             A Good Time Server could not be located.
             ......................... chickbuns.com failed test LocatorCheck
          Starting test: Intersite
             ......................... chickbuns.com passed test Intersite.

    My test lab one sinle domain controller server 2008 R2 Sp1 and member exchange server is using,the event error 91 is generated as per the technet article http://technet.microsoft.com/en-us/library/cc774525(v=ws.10).aspx the  domain
    computer and domain users in public key services container is not listed ..
    C:\Users\Administrator>netdom /query fsmo
    Schema master               DC1.chickbuns.com
    Domain naming master        DC1.chickbuns.com
    PDC                         DC1.chickbuns.com
    RID pool manager            DC1.chickbuns.com
    Infrastructure master       DC1.chickbuns.com
    The command completed successfully.
    Command Line: "dcdiag.exe 
    /V /D /C /E"
    Directory Server Diagnosis
    Performing initial setup:
       Trying to find home server...
       * Verifying that the local machine DC1, is a Directory Server. 
       Home Server = DC1
       * Connecting to directory service on server DC1.
       DC1.currentTime = 20140110072353.0Z
       DC1.highestCommittedUSN = 131148
       DC1.isSynchronized = 1
       DC1.isGlobalCatalogReady = 1
       * Identified AD Forest. 
       Collecting AD specific global data 
       * Collecting site info.
       Calling ldap_search_init_page(hld,CN=Sites,CN=Configuration,DC=chickbuns,DC=com,LDAP_SCOPE_SUBTREE,(objectCategory=ntDSSiteSettings),.......
       The previous call succeeded 
       Iterating through the sites 
       Looking at base site object: CN=NTDS Site Settings,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
       Getting ISTG and options for the site
       * Identifying all servers.
       Calling ldap_search_init_page(hld,CN=Sites,CN=Configuration,DC=chickbuns,DC=com,LDAP_SCOPE_SUBTREE,(objectClass=ntDSDsa),.......
       The previous call succeeded....
       The previous call succeeded
       Iterating through the list of servers 
       Getting information for the server CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com 
       objectGuid obtained
       InvocationID obtained
       dnsHostname obtained
       site info obtained
       All the info for the server collected
       DC1.currentTime = 20140110072353.0Z
       DC1.highestCommittedUSN = 131148
       DC1.isSynchronized = 1
       DC1.isGlobalCatalogReady = 1
       * Identifying all NC cross-refs.
       * Found 1 DC(s). Testing 1 of them.
       Done gathering initial info.
    ===============================================Printing out pDsInfo
    GLOBAL:
    ulNumServers=1
    pszRootDomain=chickbuns.com
    pszNC=
    pszRootDomainFQDN=DC=chickbuns,DC=com
    pszConfigNc=CN=Configuration,DC=chickbuns,DC=com
    pszPartitionsDn=CN=Partitions,CN=Configuration,DC=chickbuns,DC=com
    fAdam=0
    iSiteOptions=0
    dwTombstoneLifeTimeDays=180
    dwForestBehaviorVersion=3
    HomeServer=0, DC1
    SERVER: pServer[0].pszName=DC1
    pServer[0].pszGuidDNSName (binding str)=771aab3d-96cd-4fb1-90cd-0899fa6b6207._msdcs.chickbuns.com
    pServer[0].pszDNSName=DC1.chickbuns.com
    pServer[0].pszLdapPort=(null)
    pServer[0].pszSslPort=(null)
    pServer[0].pszDn=CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
    pServer[0].pszComputerAccountDn=CN=DC1,OU=Domain Controllers,DC=chickbuns,DC=com
    pServer[0].uuidObjectGuid=771aab3d-96cd-4fb1-90cd-0899fa6b6207
    pServer[0].uuidInvocationId=771aab3d-96cd-4fb1-90cd-0899fa6b6207
    pServer[0].iSite=0 (Default-First-Site-Name)
    pServer[0].iOptions=1
    pServer[0].ftLocalAcquireTime=ea9513a0 01cf0dd4 
    pServer[0].ftRemoteConnectTime=ea2bca80 01cf0dd4 
    pServer[0].ppszMaster/FullReplicaNCs:
    ppszMaster/FullReplicaNCs[0]=DC=ForestDnsZones,DC=chickbuns,DC=com
    ppszMaster/FullReplicaNCs[1]=DC=DomainDnsZones,DC=chickbuns,DC=com
    ppszMaster/FullReplicaNCs[2]=CN=Schema,CN=Configuration,DC=chickbuns,DC=com
    ppszMaster/FullReplicaNCs[3]=CN=Configuration,DC=chickbuns,DC=com
    ppszMaster/FullReplicaNCs[4]=DC=chickbuns,DC=com
    SITES:  pSites[0].pszName=Default-First-Site-Name
    pSites[0].pszSiteSettings=CN=NTDS Site Settings,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
    pSites[0].pszISTG=CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
    pSites[0].iSiteOption=0
    pSites[0].cServers=1
    NC:     pNCs[0].pszName=ForestDnsZones
    pNCs[0].pszDn=DC=ForestDnsZones,DC=chickbuns,DC=com
    pNCs[0].aCrInfo[0].dwFlags=0x00000201
    pNCs[0].aCrInfo[0].pszDn=CN=5fc582f9-b435-49a1-aa54-41769fc24206,CN=Partitions,CN=Configuration,DC=chickbuns,DC=com
    pNCs[0].aCrInfo[0].pszDnsRoot=ForestDnsZones.chickbuns.com
    pNCs[0].aCrInfo[0].iSourceServer=0
    pNCs[0].aCrInfo[0].pszSourceServer=(null)
    pNCs[0].aCrInfo[0].ulSystemFlags=0x00000005
    pNCs[0].aCrInfo[0].bEnabled=TRUE
    pNCs[0].aCrInfo[0].ftWhenCreated=00000000 00000000
    pNCs[0].aCrInfo[0].pszSDReferenceDomain=(null)
    pNCs[0].aCrInfo[0].pszNetBiosName=(null)
    pNCs[0].aCrInfo[0].cReplicas=-1
    pNCs[0].aCrInfo[0].aszReplicas=
    NC:     pNCs[1].pszName=DomainDnsZones
    pNCs[1].pszDn=DC=DomainDnsZones,DC=chickbuns,DC=com
    pNCs[1].aCrInfo[0].dwFlags=0x00000201
    pNCs[1].aCrInfo[0].pszDn=CN=9e1c2cb8-b90b-4e9f-90dd-9903f935e4af,CN=Partitions,CN=Configuration,DC=chickbuns,DC=com
    pNCs[1].aCrInfo[0].pszDnsRoot=DomainDnsZones.chickbuns.com
    pNCs[1].aCrInfo[0].iSourceServer=0
    pNCs[1].aCrInfo[0].pszSourceServer=(null)
    pNCs[1].aCrInfo[0].ulSystemFlags=0x00000005
    pNCs[1].aCrInfo[0].bEnabled=TRUE
    pNCs[1].aCrInfo[0].ftWhenCreated=00000000 00000000
    pNCs[1].aCrInfo[0].pszSDReferenceDomain=(null)
    pNCs[1].aCrInfo[0].pszNetBiosName=(null)
    pNCs[1].aCrInfo[0].cReplicas=-1
    pNCs[1].aCrInfo[0].aszReplicas=
    NC:     pNCs[2].pszName=Schema
    pNCs[2].pszDn=CN=Schema,CN=Configuration,DC=chickbuns,DC=com
    pNCs[2].aCrInfo[0].dwFlags=0x00000201
    pNCs[2].aCrInfo[0].pszDn=CN=Enterprise Schema,CN=Partitions,CN=Configuration,DC=chickbuns,DC=com
    pNCs[2].aCrInfo[0].pszDnsRoot=chickbuns.com
    pNCs[2].aCrInfo[0].iSourceServer=0
    pNCs[2].aCrInfo[0].pszSourceServer=(null)
    pNCs[2].aCrInfo[0].ulSystemFlags=0x00000001
    pNCs[2].aCrInfo[0].bEnabled=TRUE
    pNCs[2].aCrInfo[0].ftWhenCreated=00000000 00000000
    pNCs[2].aCrInfo[0].pszSDReferenceDomain=(null)
    pNCs[2].aCrInfo[0].pszNetBiosName=(null)
    pNCs[2].aCrInfo[0].cReplicas=-1
    pNCs[2].aCrInfo[0].aszReplicas=
    NC:     pNCs[3].pszName=Configuration
    pNCs[3].pszDn=CN=Configuration,DC=chickbuns,DC=com
    pNCs[3].aCrInfo[0].dwFlags=0x00000201
    pNCs[3].aCrInfo[0].pszDn=CN=Enterprise Configuration,CN=Partitions,CN=Configuration,DC=chickbuns,DC=com
    pNCs[3].aCrInfo[0].pszDnsRoot=chickbuns.com
    pNCs[3].aCrInfo[0].iSourceServer=0
    pNCs[3].aCrInfo[0].pszSourceServer=(null)
    pNCs[3].aCrInfo[0].ulSystemFlags=0x00000001
    pNCs[3].aCrInfo[0].bEnabled=TRUE
    pNCs[3].aCrInfo[0].ftWhenCreated=00000000 00000000
    pNCs[3].aCrInfo[0].pszSDReferenceDomain=(null)
    pNCs[3].aCrInfo[0].pszNetBiosName=(null)
    pNCs[3].aCrInfo[0].cReplicas=-1
    pNCs[3].aCrInfo[0].aszReplicas=
    NC:     pNCs[4].pszName=chickbuns
    pNCs[4].pszDn=DC=chickbuns,DC=com
    pNCs[4].aCrInfo[0].dwFlags=0x00000201
    pNCs[4].aCrInfo[0].pszDn=CN=CHICKBUNS,CN=Partitions,CN=Configuration,DC=chickbuns,DC=com
    pNCs[4].aCrInfo[0].pszDnsRoot=chickbuns.com
    pNCs[4].aCrInfo[0].iSourceServer=0
    pNCs[4].aCrInfo[0].pszSourceServer=(null)
    pNCs[4].aCrInfo[0].ulSystemFlags=0x00000003
    pNCs[4].aCrInfo[0].bEnabled=TRUE
    pNCs[4].aCrInfo[0].ftWhenCreated=00000000 00000000
    pNCs[4].aCrInfo[0].pszSDReferenceDomain=(null)
    pNCs[4].aCrInfo[0].pszNetBiosName=(null)
    pNCs[4].aCrInfo[0].cReplicas=-1
    pNCs[4].aCrInfo[0].aszReplicas=
    5 NC TARGETS: ForestDnsZones, DomainDnsZones, Schema, Configuration, chickbuns, 
    1 TARGETS: DC1, 
    =============================================Done Printing pDsInfo
    Doing initial required tests
       Testing server: Default-First-Site-Name\DC1
          Starting test: Connectivity
             * Active Directory LDAP Services Check
             Determining IP4 connectivity 
             Failure Analysis: DC1 ... OK.
             * Active Directory RPC Services Check
             ......................... DC1 passed test Connectivity
    Doing primary tests
       Testing server: Default-First-Site-Name\DC1
          Starting test: Advertising
             The DC DC1 is advertising itself as a DC and having a DS.
             The DC DC1 is advertising as an LDAP server
             The DC DC1 is advertising as having a writeable directory
             The DC DC1 is advertising as a Key Distribution Center
             The DC DC1 is advertising as a time server
             The DS DC1 is advertising as a GC.
             ......................... DC1 passed test Advertising
          Starting test: CheckSecurityError
             * Dr Auth:  Beginning security errors check!
             Found KDC DC1 for domain chickbuns.com in site Default-First-Site-Name
             Checking machine account for DC DC1 on DC DC1.
             * SPN found :LDAP/DC1.chickbuns.com/chickbuns.com
             * SPN found :LDAP/DC1.chickbuns.com
             * SPN found :LDAP/DC1
             * SPN found :LDAP/DC1.chickbuns.com/CHICKBUNS
             * SPN found :LDAP/771aab3d-96cd-4fb1-90cd-0899fa6b6207._msdcs.chickbuns.com
             * SPN found :E3514235-4B06-11D1-AB04-00C04FC2DCD2/771aab3d-96cd-4fb1-90cd-0899fa6b6207/chickbuns.com
             * SPN found :HOST/DC1.chickbuns.com/chickbuns.com
             * SPN found :HOST/DC1.chickbuns.com
             * SPN found :HOST/DC1
             * SPN found :HOST/DC1.chickbuns.com/CHICKBUNS
             * SPN found :GC/DC1.chickbuns.com/chickbuns.com
             [DC1] No security related replication errors were found on this DC!
             To target the connection to a specific source DC use /ReplSource:<DC>.
             ......................... DC1 passed test CheckSecurityError
          Starting test: CutoffServers
             * Configuration Topology Aliveness Check
             * Analyzing the alive system replication topology for DC=ForestDnsZones,DC=chickbuns,DC=com.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             * Analyzing the alive system replication topology for DC=DomainDnsZones,DC=chickbuns,DC=com.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             * Analyzing the alive system replication topology for CN=Schema,CN=Configuration,DC=chickbuns,DC=com.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             * Analyzing the alive system replication topology for CN=Configuration,DC=chickbuns,DC=com.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             * Analyzing the alive system replication topology for DC=chickbuns,DC=com.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             ......................... DC1 passed test CutoffServers
          Starting test: FrsEvent
             * The File Replication Service Event log test 
             Skip the test because the server is running DFSR.
             ......................... DC1 passed test FrsEvent
          Starting test: DFSREvent
             The DFS Replication Event Log. 
             ......................... DC1 passed test DFSREvent
          Starting test: SysVolCheck
             * The File Replication Service SYSVOL ready test 
             File Replication Service's SYSVOL is ready 
             ......................... DC1 passed test SysVolCheck
          Starting test: FrsSysVol
             * The File Replication Service SYSVOL ready test 
             File Replication Service's SYSVOL is ready 
             ......................... DC1 passed test FrsSysVol
          Starting test: KccEvent
             * The KCC Event log test
             Found no KCC errors in "Directory Service" Event log in the last 15 minutes.
             ......................... DC1 passed test KccEvent
          Starting test: KnowsOfRoleHolders
             Role Schema Owner = CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
             Role Domain Owner = CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
             Role PDC Owner = CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
             Role Rid Owner = CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
             Role Infrastructure Update Owner = CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
             ......................... DC1 passed test KnowsOfRoleHolders
          Starting test: MachineAccount
             Checking machine account for DC DC1 on DC DC1.
             * SPN found :LDAP/DC1.chickbuns.com/chickbuns.com
             * SPN found :LDAP/DC1.chickbuns.com
             * SPN found :LDAP/DC1
             * SPN found :LDAP/DC1.chickbuns.com/CHICKBUNS
             * SPN found :LDAP/771aab3d-96cd-4fb1-90cd-0899fa6b6207._msdcs.chickbuns.com
             * SPN found :E3514235-4B06-11D1-AB04-00C04FC2DCD2/771aab3d-96cd-4fb1-90cd-0899fa6b6207/chickbuns.com
             * SPN found :HOST/DC1.chickbuns.com/chickbuns.com
             * SPN found :HOST/DC1.chickbuns.com
             * SPN found :HOST/DC1
             * SPN found :HOST/DC1.chickbuns.com/CHICKBUNS
             * SPN found :GC/DC1.chickbuns.com/chickbuns.com
             ......................... DC1 passed test MachineAccount
          Starting test: NCSecDesc
             * Security Permissions check for all NC's on DC DC1.
             * Security Permissions Check for
               DC=ForestDnsZones,DC=chickbuns,DC=com
                (NDNC,Version 3)
             * Security Permissions Check for
               DC=DomainDnsZones,DC=chickbuns,DC=com
                (NDNC,Version 3)
             * Security Permissions Check for
               CN=Schema,CN=Configuration,DC=chickbuns,DC=com
                (Schema,Version 3)
             * Security Permissions Check for
               CN=Configuration,DC=chickbuns,DC=com
                (Configuration,Version 3)
             * Security Permissions Check for
               DC=chickbuns,DC=com
                (Domain,Version 3)
             ......................... DC1 passed test NCSecDesc
          Starting test: NetLogons
             * Network Logons Privileges Check
             Verified share \\DC1\netlogon
             Verified share \\DC1\sysvol
             ......................... DC1 passed test NetLogons
          Starting test: ObjectsReplicated
             DC1 is in domain DC=chickbuns,DC=com
             Checking for CN=DC1,OU=Domain Controllers,DC=chickbuns,DC=com in domain DC=chickbuns,DC=com on 1 servers
                Object is up-to-date on all servers.
             Checking for CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com in domain CN=Configuration,DC=chickbuns,DC=com on 1 servers
                Object is up-to-date on all servers.
             ......................... DC1 passed test ObjectsReplicated
          Starting test: OutboundSecureChannels
             * The Outbound Secure Channels test
             ** Did not run Outbound Secure Channels test because /testdomain: was
             not entered
             ......................... DC1 passed test OutboundSecureChannels
          Starting test: Replications
             * Replications Check
             DC=ForestDnsZones,DC=chickbuns,DC=com has 1 cursors.
             DC=DomainDnsZones,DC=chickbuns,DC=com has 1 cursors.
             CN=Schema,CN=Configuration,DC=chickbuns,DC=com has 1 cursors.
             CN=Configuration,DC=chickbuns,DC=com has 1 cursors.
             DC=chickbuns,DC=com has 1 cursors.
             * Replication Latency Check
             ......................... DC1 passed test Replications
          Starting test: RidManager
             ridManagerReference = CN=RID Manager$,CN=System,DC=chickbuns,DC=com
             * Available RID Pool for the Domain is 1600 to 1073741823
             fSMORoleOwner = CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
             * DC1.chickbuns.com is the RID Master
             * DsBind with RID Master was successful
             rIDSetReferences = CN=RID Set,CN=DC1,OU=Domain Controllers,DC=chickbuns,DC=com
             * rIDAllocationPool is 1100 to 1599
             * rIDPreviousAllocationPool is 1100 to 1599
             * rIDNextRID: 1103
             ......................... DC1 passed test RidManager
          Starting test: Services
             * Checking Service: EventSystem
             * Checking Service: RpcSs
             * Checking Service: NTDS
             * Checking Service: DnsCache
             * Checking Service: DFSR
             * Checking Service: IsmServ
             * Checking Service: kdc
             * Checking Service: SamSs
             * Checking Service: LanmanServer
             * Checking Service: LanmanWorkstation
             * Checking Service: w32time
             * Checking Service: NETLOGON
             ......................... DC1 passed test Services
          Starting test: SystemLog
             * The System Event log test
             Found no errors in "System" Event log in the last 60 minutes.
             ......................... DC1 passed test SystemLog
          Starting test: Topology
             * Configuration Topology Integrity Check
             * Analyzing the connection topology for DC=ForestDnsZones,DC=chickbuns,DC=com.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             * Analyzing the connection topology for DC=DomainDnsZones,DC=chickbuns,DC=com.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             * Analyzing the connection topology for CN=Schema,CN=Configuration,DC=chickbuns,DC=com.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             * Analyzing the connection topology for CN=Configuration,DC=chickbuns,DC=com.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             * Analyzing the connection topology for DC=chickbuns,DC=com.
             * Performing upstream (of target) analysis.
             * Performing downstream (of target) analysis.
             ......................... DC1 passed test Topology
          Starting test: VerifyEnterpriseReferences
             ......................... DC1 passed test VerifyEnterpriseReferences
          Starting test: VerifyReferences
             The system object reference (serverReference)
             CN=DC1,OU=Domain Controllers,DC=chickbuns,DC=com and backlink on
             CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
             are correct. 
             The system object reference (serverReferenceBL)
             CN=DC1,CN=Topology,CN=Domain System Volume,CN=DFSR-GlobalSettings,CN=System,DC=chickbuns,DC=com
             and backlink on
             CN=NTDS Settings,CN=DC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=chickbuns,DC=com
             are correct. 
             The system object reference (msDFSR-ComputerReferenceBL)
             CN=DC1,CN=Topology,CN=Domain System Volume,CN=DFSR-GlobalSettings,CN=System,DC=chickbuns,DC=com
             and backlink on CN=DC1,OU=Domain Controllers,DC=chickbuns,DC=com are
             correct. 
             ......................... DC1 passed test VerifyReferences
          Starting test: VerifyReplicas
             ......................... DC1 passed test VerifyReplicas
          Starting test: DNS
             DNS Tests are running and not hung. Please wait a few minutes...
             See DNS test in enterprise tests section for results
             ......................... DC1 passed test DNS
       Running partition tests on : ForestDnsZones
          Starting test: CheckSDRefDom
             ......................... ForestDnsZones passed test CheckSDRefDom
          Starting test: CrossRefValidation
             ......................... ForestDnsZones passed test
             CrossRefValidation
       Running partition tests on : DomainDnsZones
          Starting test: CheckSDRefDom
             ......................... DomainDnsZones passed test CheckSDRefDom
          Starting test: CrossRefValidation
             ......................... DomainDnsZones passed test
             CrossRefValidation
       Running partition tests on : Schema
          Starting test: CheckSDRefDom
             ......................... Schema passed test CheckSDRefDom
          Starting test: CrossRefValidation
             ......................... Schema passed test CrossRefValidation
       Running partition tests on : Configuration
          Starting test: CheckSDRefDom
             ......................... Configuration passed test CheckSDRefDom
          Starting test: CrossRefValidation
             ......................... Configuration passed test CrossRefValidation
       Running partition tests on : chickbuns
          Starting test: CheckSDRefDom
             ......................... chickbuns passed test CheckSDRefDom
          Starting test: CrossRefValidation
             ......................... chickbuns passed test CrossRefValidation
       Running enterprise tests on : chickbuns.com
          Starting test: DNS
             Test results for domain controllers:
                DC: DC1.chickbuns.com
                Domain: chickbuns.com
                   TEST: Authentication (Auth)
                      Authentication test: Successfully completed
                   TEST: Basic (Basc)
                      The OS
                      Microsoft Windows Server 2008 R2 Enterprise  (Service Pack level: 1.0)
                      is supported.
                      NETLOGON service is running
                      kdc service is running
                      DNSCACHE service is running
                      DNS service is running
                      DC is a DNS server
                      Network adapters information:
                      Adapter [00000007] Intel(R) PRO/1000 MT Network Connection:
                         MAC address is 00:0C:29:DE:7F:EB
                         IP Address is static 
                         IP address: 192.168.1.30
                         DNS servers:
                            192.168.1.30 (dc1.chickbuns.com.) [Valid]
                      The A host record(s) for this DC was found
                      The SOA record for the Active Directory zone was found
                      The Active Directory zone on this DC/DNS server was found primary
                      Root zone on this DC/DNS server was not found
                   TEST: Forwarders/Root hints (Forw)
                      Recursion is enabled
                      Forwarders Information: 
                         192.168.1.1 (<name unavailable>) [Valid] 
                   TEST: Delegations (Del)
                      Delegation information for the zone: chickbuns.com.
                         Delegated domain name: _msdcs.chickbuns.com.
                            DNS server: dc1.chickbuns.com. IP:192.168.1.30 [Valid]
                   TEST: Dynamic update (Dyn)
                      Test record dcdiag-test-record added successfully in zone chickbuns.com
                      Test record dcdiag-test-record deleted successfully in zone chickbuns.com
                   TEST: Records registration (RReg)
                      Network Adapter
                      [00000007] Intel(R) PRO/1000 MT Network Connection:
                         Matching CNAME record found at DNS server 192.168.1.30:
                         771aab3d-96cd-4fb1-90cd-0899fa6b6207._msdcs.chickbuns.com
                         Matching A record found at DNS server 192.168.1.30:
                         DC1.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _ldap._tcp.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _ldap._tcp.48c41195-2630-4461-aaef-ec2a63cd8bf3.domains._msdcs.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _kerberos._tcp.dc._msdcs.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _ldap._tcp.dc._msdcs.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _kerberos._tcp.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _kerberos._udp.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _kpasswd._tcp.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _ldap._tcp.Default-First-Site-Name._sites.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _ldap._tcp.Default-First-Site-Name._sites.dc._msdcs.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _kerberos._tcp.Default-First-Site-Name._sites.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _ldap._tcp.gc._msdcs.chickbuns.com
                         Matching A record found at DNS server 192.168.1.30:
                         gc._msdcs.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _gc._tcp.Default-First-Site-Name._sites.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _ldap._tcp.Default-First-Site-Name._sites.gc._msdcs.chickbuns.com
                         Matching  SRV record found at DNS server 192.168.1.30:
                         _ldap._tcp.pdc._msdcs.chickbuns.com
                   Total query time:0 min. 3 sec.. Total RPC connection
                   time:0 min. 0 sec.
                   Total WMI connection time:0 min. 6 sec. Total Netuse connection
                   time:0 min. 0 sec.
             Summary of test results for DNS servers used by the above domain
             controllers:
                DNS server: 192.168.1.1 (<name unavailable>)
                   All tests passed on this DNS server
                   Total query time:0 min. 0 sec., Total WMI connection
                   time:0 min. 5 sec.
                DNS server: 192.168.1.30 (dc1.chickbuns.com.)
                   All tests passed on this DNS server
                   Name resolution is functional._ldap._tcp SRV record for the forest root domain is registered 
                   DNS delegation for the domain  _msdcs.chickbuns.com. is operational on IP 192.168.1.30
                   Total query time:0 min. 3 sec., Total WMI connection
                   time:0 min. 0 sec.
             Summary of DNS test results:
                                                Auth Basc Forw Del  Dyn  RReg Ext
                Domain: chickbuns.com
                   DC1                          PASS PASS PASS PASS PASS PASS n/a  
             Total Time taken to test all the DCs:0 min. 9 sec.
             ......................... chickbuns.com passed test DNS
          Starting test: LocatorCheck
             GC Name: \\DC1.chickbuns.com
             Locator Flags: 0xe00033fd
             PDC Name: \\DC1.chickbuns.com
             Locator Flags: 0xe00033fd
             Time Server Name: \\DC1.chickbuns.com
             Locator Flags: 0xe00033fd
             Preferred Time Server Name: \\DC1.chickbuns.com
             Locator Flags: 0xe00033fd
             KDC Name: \\DC1.chickbuns.com
             Locator Flags: 0xe00033fd
             ......................... chickbuns.com passed test LocatorCheck
          Starting test: FsmoCheck
             GC Name: \\DC1.chickbuns.com
             Locator Flags: 0xe00033fd
             PDC Name: \\DC1.chickbuns.com
             Locator Flags: 0xe00033fd
             Time Server Name: \\DC1.chickbuns.com
             Locator Flags: 0xe00033fd
             Preferred Time Server Name: \\DC1.chickbuns.com
             Locator Flags: 0xe00033fd
             KDC Name: \\DC1.chickbuns.com
             Locator Flags: 0xe00033fd
             ......................... chickbuns.com passed test FsmoCheck
          Starting test: Intersite
             Skipping site Default-First-Site-Name, this site is outside the scope
             provided by the command line arguments provided. 
             ......................... chickbuns.com passed test Intersite

  • Service principal names of user are not unique; check the active directory

    Hello Experts,
    My company had set up this service principal account to use with Kerberos and I am trying to configure the authentication template using SPNEGO wizzard.  The format of the service account is not the same as SAP recommened (J2EE-SID-DOMAIN) but something like abc_de_portal.  After trying to use that account with the wizzard I am getting this error "Service principal names of user abc_de_portal are not unique; check the active directory configuration."  I am not sure what else in the AD attributes is causing the problem.  Please let me know if you have ran into similar issue and how did you corrected.  Points will be rewarded of course. 
    Thank you so much for any help that I can get.

    Hello Duy,
      SPN of the service user for kerberos has to be unique as you would have made out from the message . There seems to be
    someother user having the SPN as yours.
    You would have to find the other AD user with the same SPN as yours and then de register that with
    setspn u2013d <SPN> Username
    Then this error should not come up after that .
    There was a tool called Ldifde  which you can use for this. We have our AD team do this for us. Would be better if you ask them to carry this out.
    Rgds

  • Create a User account in active directory from SharePoint online 2013 list data

    Hello,
    I am trying to create a SharePoint list through which i can create a user account into active directory, 
    1 - HR is sending the detail in the email body to a Specific email address  ([email protected]) like below..
    First Name: XYZ
    Last Name: ABC
    Address: ABC 123
    Designation: Analyst
    Employee ID: 10492
    and so on 
    2 - I need to pickup every new email data of the above section into sharepoint list (in Column)
    First Name        Last Name       Address         Designation   Employee ID   
    3 - I want to create a event receiver through which i can go ahead and find the new data in the list and then create a user in the active directory,
    I tried very hard and since i dont have much experience in coding part,  any help will be highly appreciated
    Thank you 
    Aman 

    1- Configure Incoming Email Setting at your SharePoint Farm -
    https://technet.microsoft.com/en-us/library/cc262947.aspx
    http://blogs.technet.com/b/harmeetw/archive/2012/12/29/sharepoint-2013-configure-incoming-emails-with-exchange-server-2013.aspx
    2- Configure your Sharepoint List Incoming e-mail settings for [email protected] - ListSetting-Communications->Incoming e-mail settings. -
    https://support.office.com/en-in/article/Enable-and-configure-e-mail-support-for-a-list-or-library-dcaf44a0-1d9b-451a-84c7-6c52e7db908e
    3- Write an Incoming Email Receiver , and Add you Email Body Parsing Code (retrive value of fields , firstname , lastname etc) in
    EmailReceived() method. also add the code for adding new user in Active Directory
    http://blogs.msdn.com/b/tejasr/archive/2010/03/06/event-handler-code-to-add-incoming-emails-with-subject-discussion-id-as-replies.aspx
    https://pholpar.wordpress.com/2010/01/13/creating-a-simple-email-receiver-for-a-document-library/
    4-  Active Directory Code Help -
    http://www.codeproject.com/Articles/18102/Howto-Almost-Everything-In-Active-Directory-via-C
    http://www.codeproject.com/Tips/534718/Add-User-to-Active-Directory
    Thanks
    Ganesh Jat [My Blog |
    LinkedIn | Twitter ]
    Please click 'Mark As Answer' if a post solves your problem or 'Vote As Helpful' if it was useful.

  • Could not connect to the Active Directory. Active Directory Certificate Services will retry when processing requires Active Directory access

    Event properties – Event 91, Level Error, Event ID 91, Date and time 5/10/2012 11:29:48AM, Service CertificationAuthority
    General: 
    Could not connect to the Active Directory.
    Active Directory Certificate Services will retry when processing requires Active Directory access.
    We have a Windows 2008 Server Enterprise with AD . I would like to enable the service  "Certificate Services"  that
    allow me to enable radius to authenticate users wireless with the active directory.

    Hi, 
    Can you please check this forum or someone from Microsoft, as we have post here dating back from October that are not being answered.
    Everything for us is exactly the same as szucsati and Racom
    NMNM, 
    Please give us an answer on this as the link provided is absolutely useless.
    Thank you.

  • How to transfer user accounts from Active Directory to Open Directory

    Please help me , want to tranfer user accounts from Active Directory (Windows server 2012 ) to Open Directory (OS X server 10..2.9)

    Hi,
    Go to the advanced administration for the OSX Server:
    https://help.apple.com/advancedserveradmin/mac/3.1/#apd6D7FE39D-32AA-400C-91E1-5 0ABC15655C8
    This pretty easy way of connecting your server to the Windows server should give AD users access to OD services. That will be a good start.
    Read up on this as well:
    http://support.apple.com/kb/PH15469
    Do you want to import them all or just the Mac users?
    Goodluck!
    Jeffrey

  • Hello all...is there a way to activate(on startup) /deactivate(on logoff) CS6 Suite using a script, Active Directory Login Script or central Management Tool?

    hello all...is there a way to activate(on startup) /deactivate(on logoff) CS6 Suite using a script, Active Directory Login Script or central Management Tool?

    The long answer is: No. this is Adobe's secret sauce and you cannot manage it using other tools.
    Mylenium

  • Disable user account on Active Directory??

    I sync user account from iPlanet DS to Active Directory through Meta Directory. If I disable user account on iPlanet DS, can meta directory disable the user account on Active Directory Server?

    AD has an attribute called userAccountControl. This attribute has a value of 512 when an AD account is active and 546 when it has been disabled. I flow a constructed attribute called userAccountControl with two rules, one for enable and one for disable. The selection criteria for the enable/disable rule is based upon a change in employee status. For example, (%mv.employeestatus%==T). Another way to do this would be a single attribute constructrion rule that calls an external script (written in Perl) that accounts for multiple conditions and then enables/disables the AD account accordingly. In the attribute flow rule, you flow the constructed attribute userAccountControl to mdsAdUserAccountControl (assuming an AD-Specific schema setting in the AD connector).

  • Joining 10.8.5 with existing account to Active Directory domain

    Hi-
    I have a MacBook Pro that I am using as a test computer to figure out how to introduce the growing population of Mac's into our Active Directory environment in our small company. This comptuer is running OSX 10.8.5
    There is a test account in AD that I will be using to connect to the windows domain. I am able to get the Laptop binded to AD, and have no problem authenticating, and seeing all the network resources required.
    Here is the part that has me stumped:
    Is there any way to take my existing "local" account that was configured when I began using my MBP without Active Directory and continue to use it, but logon to the laptop using my Active Directory account?
    Perhaps copy all the settings and preferences from the local account ontop of the AD account on the laptop?
    I have been using this laptop as my personal machine for many months and have quite a few customizations made to my deskop preferences, icon layouts, etc. This will be same case with all of the users that will soon be authenticating on the domain. We need this for centralized management of network shares, password policies, and number of other security features.
    There is some limited information on the web, but nothing that I have tried really works, here's some of what i found and the difficulty that resulted.
    http://community.spiceworks.com/how_to/show/37886-convert-mac-local-user-into-ac tive-directory-network-user
    - The script mentioned in step 3 was not able to copy local account to the destination folder.
    http://robotcloud.screenstepslive.com/s/2459/m/5322/l/112415-convert-local-accou nts-to-network-mobile-accounts
    - The sudo mv /Users/USERNAME /Users/DIRUSERNAME command was not able to make the "DIRUSERNAME" directory, and did not have any effect if this directory already existed due to a prior logon.
    I'm just looking for some help making it so that my users can retain their desktop layouts that they are used to, but logon to the domain using AD credentials.
    Seems simple, but is pretty difficult to get done.
    Thanks in advance for any help....
    -Aaron

    This might help:
    http://www.afp548.com/article.php?story=20060517222656622&query=radius

  • How to create a disabled account in Active Directory?

    Hi all,
    I got the assignment to create AD accounts as soon as a new employee is entered into the hr system, which might be several weeks before their contract actually starts. Therefore the account should be disabled until the start of their contract and be enabled then.
    Now, I tried a very simple approach and set accounts[Active Directory].disable=true during active sync when creating the account. According to the audit-entries, the value is set correctly, but my AD just doesn't bother. The account is created but not disabled. :-(
    What can I do? The workflow so far was just "start -> provision -> end" and I tried to change it to "start -> provision -> disable ->end" with a new action like this:
    <Activity id='4' name='Disable AD'>
    <Action id='0' application='com.waveset.session.WorkflowServices'>
    <Argument name='op' value='checkoutView'/>
    <Argument name='type' value='Disable'/>
    <Argument name='id' value='$(user.waveset.accountId)'/>
    <Argument name='authorized' value='true'/>
    </Action>
    <Action id='1'>
    <setvar name='view.resourceAccounts.currentResourceAccounts[AD].selected'>
    <Boolean>true</Boolean>
    </setvar>
    <setvar name='view.resourceAccounts.currentResourceAccounts[AD].disabled'>
    <Boolean>true</Boolean>
    </setvar>
    </Action>
    <Action id='0' application='com.waveset.session.WorkflowServices'>
    <Argument name='op' value='commitView'/>
    <Argument name='view' value='$(view)'/>
    </Action>
    <Action id='2' process='Provision'>
    <Argument name='op' value='provision'/>
    </Action>
    <Transition to='end'/>
    <WorkflowEditor x='736' y='192'/>
    </Activity>
    However, there is no success. Probably I got some basic misunderstanding, since provision does not seem to complete when the workflow changes from provision to disable?
    Any help woud be greatly appreciated.
    CU,
    Patrick.

    You need to use DisableViewer view.
    Check following code.
    <Action id='0' application='com.waveset.session.WorkflowServices'>
    <Argument name='op' value='checkoutView'/>
    <Argument name='type' value='DisableViewer'/>
    <Argument name='id' value='$(userId)'/>
    <Argument name='Form' value='Empty Form'/>
    <Return from='view' to='disableView'/>
    </Action>
    Regards,
    MK

  • Mobile Account and Active Directory home folder

    We install a XServe server (Mac OS X 10.6.3). We join it to Active Directory for authentification and Open Directory for policy. I read the magic triangle on the web.
    I mount a MacBook Pro with Mac OS X 10.6. I join it to AD and after to OD. When I configure an account to be mobile, the home folder configure in AD stop to mount automatically. If the account is not mobile the home folder mount correctly.
    Somebody has an idea of waht happen?

    Hello, sifeduc, and welcome to the AppleBoards,
    This really seems like a Directory Services question and is probably best suited to this board: http://discussions.apple.com/forum.jspa?forumID=1353
    That being said are you talking about Portable Home Directories? If so PHDs should be created on the server first and on the client second. If you have a client account you want to sync to the OD you need to delete the client account - *but leave it in place* - create a server account and then use the local account which will then sync to the server. The steps for this are a little more complicated than that but not much.
    Good Luck,
    =Tod

  • Convert Open Directory mobile accounts to Active Directory mobile accounts

    We have 200 or so Macs using OD mobile accounts.
    Implementing Active Directory, getting rid of Open Directory.
    How do I change the mobile accounts from OD accounts to AD accounts so that it authenticates against the AD Domain Controller and thus change compter login password when it's changed in AD?
    I can convert accounts this way:
    a.    Delete users’ user account in User preferences pane of System Preferences, but choose to not change the home directory.
    b.    Log into users’ account by choosing the other option, thus creating a mobile account.
    c.    Log out, log into admin account, delete the newly created home directory, rename the home directory from the deleted users account to match the name of the deleted home directory and do a chown –R on the directory for that user.
    Obviously doing above 200x times is tedious and I'd like to avoid this if possible!
    Any other ideas?  Preferably a script I can deploy to all computers?

    I am also testing Leopard in my Active Directory domain and here is what I have found so far. The wireless networks in Leopard seem to be a combination of Panther and Tiger. Each 'Location' that you set has its own list of preferred networks. I have one location for when I am locally on the domain network and others for my bench network and all others under 'Automatic'. The one problem with what you are talking about is that if people change locations and forget to change it back before they log in, it will not find the network, however, adding the other networks all in one location is fine as long as the AD network is on top. You also have to wait about 20 - 30 seconds after you reach the login prompt before proceeding or it will log in without being connected and the AD resources will not be available. I am also finding that Panther knew when it was not on the AD network and did not give any errors, however Leopard squawks when I log in on a different network.
    Cheers,
    Rob

  • What is involved in going from local user accounts to active directory accounts with CCM 9.1.2?

    We are currently using local user accounts with CUCM 9.1.2 and are looking at integrating it into the active directory structure.
    We do utilize the same structure for user ID's.
    I am looking to find out what the changeover will entail and if anything else needs to be done prior to the integration.
    We also have Unity syncing up with CUCM for users as well as Contact Center sync'ed up for our ACD system.
    Thanks
    Mike

    Hey Mike,
    The process is pretty straight forward.  CUCM 9.X supports the coexistence of AD integrated users and local users so you don't have to worry about local accounts disappearing if they don't have an AD account.  The biggest thing to watch out for is that if you decide to revert back for whatever reason then the accounts that were in AD will be marked for deletion (from the CUCM, not AD) and will be removed after approximately 24 hours.  
    I recommend the following if you'd like to move to AD.
    Run a DRS backup of CUCM.  This is not necessary for the integration but is good practice in my opinion.  I'd also do a full export of your users using the BAT so you can reimport users to how they were before the integration should you decide to revert for any reason.
    Determine if you want to put the user's extensions in the telephonenumber field or ipPhone field in AD.  Once you make a decision, I recommend populating that information in AD so it is available when you do the integration.  
    Make sure your local CUCM user accounts usernames are exactly the same as your domain accounts.  That way when you do the integration the local users become AD users and keep all of their phone associations, group memberships, etc.  If you need to change the usernames then be sure to notify your users ahead of time so they can start logging into UCCX or UCM user pages, etc. using their new username. 
    Create an account in AD that has read-only rights to your directory.  Set the password to never expire.  You will use this account later for the integration.  
    In CUCM, go into Serviceability and make sure the "Cisco DirSync" service is activated on the Publisher server.
    Also in CUCM, navigate to the administration page and do the following:
    Go to System > LDAP > LDAP System and Check the box to enable Synchronizing.  Confirm the LDAP server type and attribute for User ID is accurate.  This is typically Microsoft Active Directory and sAMAccountName respectively.
    Go to System > LDAP > LDAP Directory
    Click Add New
    Give it a name (whatever you want).
    Put in the Distinguished Name of the AD integration account you created earlier. For example, if you created an account called ciscoldap in the Service Accounts OU in the abc.com domain then it would look something like this... CN=ciscoldap,OU=Service Accounts,DC=abc,DC=com
    Enter the password for the account.
    Enter the search base.  This can be a specific OU where your users exist, a parent OU which contains other OUs which contain all of your users or the entire domain.  If you do the entire domain then in the abc.com example you would specify DC=abc,DC=com.
    Select the option to perform a sync with AD on periodic intervals.  The lowest interval you can set is every 6 hours.
    Select either the telephonenumber or ipPhone field to be used for the user's extensions.  This will be whatever you decided and populated in AD in an earlier step.
    Add your primary and any backup domain controllers and ports.  If they are just domain controllers and you are not using SSL then specify port 389.  If they are also global catalog servers then you can do port 3268.
    Click Save and Click the "Perform Full Sync Now" button.
    I recommend that you also use LDAP for authentication as well so you only have one username and password to remember which is all controlled by AD.  To add this do the following:Go to System > LDAP > LDAP Authentication.
    Click Add New
    Check the box to use LDAP Authentication
    Add the same Distinguished name, passwords and user seach base that you used for your integration account earlier under the synchronization section.  Also add the same primary and secondary LDAP servers and ports you used earlier.  
    Click Save
    You can go a step further and create a filter to only pull in the users within the search base you specified and apply that.  For example, maybe only pull in users that have their ipPhone field populated.  Let me know if you have any questions on that or any of the above.
    I hope this helps!

  • Add random number to a email id while creating account in active directory

    Hi,
    I have this code with me,
    in this code i am creating user account into the active directory, i am facing issue in validating it.
    validation is: Let's say we got 2nd Aman verma into the active directory, first aman verma got id as [email protected], i want id of second aman verma as [email protected] (or any other number at the place of 1)
    below is my code,
    using System;
    using System.IO;
    using System.DirectoryServices;
    namespace ActiveDirectoryAddContacts
    class Class1
    static void Main(string[] args)
    System.DirectoryServices.DirectorySearcher DSESearcher = new System.DirectoryServices.DirectorySearcher();
    string RootDSE=DSESearcher.SearchRoot.Path;
    RootDSE=RootDSE.Insert(7,"ou=Mytest,");
    DirectoryEntry myDE = new DirectoryEntry(RootDSE);
    DirectoryEntries myEntries = myDE.Children;
    // Create a new entry 'Sample' in the container.
    FileStream fs = new FileStream("C:\\UserDetails.csv" , FileMode.OpenOrCreate, FileAccess.Read
    StreamReader sr = new StreamReader(fs); 
    for(int i=1;i<291;i++)
    string str = sr.ReadLine();
    char[] ca={','};
    try
    string[] sa = str.Split(ca,4);
    DirectoryEntry myDirectoryEntry = myEntries.Add("CN="+sa[2], "user");
    myDirectoryEntry.Properties["givenname"].Value=sa[0];
    //myDirectoryEntry.Properties["sn"].Value=sa[1];
    //myDirectoryEntry.Properties["displayname"].Value=sa[2];
    //myDirectoryEntry.Properties["mail"].Value=sa[3];
    //myDirectoryEntry.CommitChanges();
    catch (Exception e)
    Console.WriteLine(str);
    any Help will be highly appreciated.
    Thank you!
    Aman 

    Hi,
    As this might not be a SharePoint issue, I suggest you open a thread in the Windows Server forum, you will get more help and confirmed answers there:
    https://social.technet.microsoft.com/Forums/windowsserver/en-US/home?forum=winserverDS
    Thanks
    Patrick Liang
    TechNet Community Support
    Please remember to mark the replies as answers if they help, and unmark the answers if they provide no help. If you have feedback for TechNet Support, contact
    [email protected]

  • Does EOP for in house accounts require Active Directory Sync?

    Is it just me, or is the documentation on Office 365 filled with contradictions and not written in a way that's understandable, even for seasoned IT pros?
    In short, does EOP require Active Directory to use non cloud accounts?
    I'm having a problem with spam on a NON Active Directory integrated mail server.  Nowhere in any online documentation that I found (about 10 hours of googling) says that AD is required to implement EOP.
     To the contrary:
    See here: http://technet.microsoft.com/en-us/library/jj871669(v=exchg.150).aspx
    Q. Does the service work with legacy Exchange versions (such as Exchange Server 2010) and non-Exchange environments?
    A. Yes, the service is server agnostic and can be used with any SMTP mail transfer agent.
    But when I attempt to use EOP with my office 365 accounts, with local email (not exchange online), my mail is bounced because the accounts aren't found.  If I create exchange accounts, mail doesn't come to my local server, it stays at exchange online.
    Am I missing something?

    Hi,
    changing the domain type to Relay disables the edge blocking feature where e-mails to invalid users are blocked by EOP. In my eyes this is a very important feature so you should use one of the following ways to have the valid recipients in EOP:
    http://technet.microsoft.com/en-us/library/dn636911(v=exchg.150).aspx
    Greetings
    Christian
    Christian Groebner MVP Forefront

Maybe you are looking for