Removing Active Directory Synchronization - will it delete all end-users?

I need to split our company across two AD Forests and do not want to setup AD LDS for Dirsync and authentication.  Can I disable LDAP synchronization on CUCM 8.5.1 and have it leave the current users objects?  I would look to add passwords to each of the users in the Cisco directory and have Cisco perform the authenication locally.                  

The threads recommend that I remove LDAP synchronization and authentication on CUCM Admin.  Then run this command:
You can conver the users back to standard CUCM users using sql query update...Ths is easy to do
run sql update enduser set status=1
Will this procedure work?
1) remove LDAP sync and auth from CUCM Admin (stay signed in)
2) run the update on the enduser table (before the 3:15am garbage collection run)
3) I assume that none of the end user accounts can be used now since the passwords were stored on AD and not in the enduser table.  I would have to update each of the enduser entries and add a password.
What could go wrong?

Similar Messages

  • Remove Active Directory User Discovery

    We're looking at enabling Active Directory User Discovery in our Config Mgr 2012 instance as as part of testing Intune.  If we decide to not implement Intune, will we be able to disable Active Directory User Discovery, and remove that information from
    the database?
    If so, is there good documentation on how to do this?
    Thanks

    The easiest is to disable the Active Directory User Discovery
    and than delete all the users from the All Users collection.
    My Blog: http://www.petervanderwoude.nl/
    Follow me on twitter: pvanderwoude

  • Active Directory synchronization working, authentication not on CUBM BE5000 8.6(1a)

    I successfully set up Active Directory synchronization between my CUCM BE5000 appliance running 8.6(1a) and our Windows 2008 Server Active Directory.  Users are replicating successfully, but authentication is not working even though I am using the same LDAP manager distinguished name and password for both.  I have a suspicion to the cause of this problem but for the record, the following is my relevant configuration:
    System/LDAP/LDAP System:
    LDAP Server Type Microsoft Active Directory iPlanet or Sun ONE LDAP Server OpenLDAP Microsoft Active Directory Application Mode
    LDAP Attribute for User ID userPrincipalName sAMAccountName mail employeeNumber telephoneNumber
    LDAP Server Type: Microsoft Active Directory
    LDAP Attribute for User ID: userPrincipalName
    System/LDAP/LDAP Directory:
    LDAP Configuration Name: bgctnv.local
    LDAP Manager Distinguished Name: CN=cm.sync,OU=BGCTNV Users,DC=bgctnv,DC=local
    LDAP User Search Base: DC=bgctnv,DC=local
    LDAP Server Information: bgctnv.local, port 389 (to query any domain controller in DNS; I have also tried specific IP addresses)
    System/LDAP/LDAP Authentication:
    LDAP Manager Distinguished Name: CN=cm.sync,OU=BGCTNV Users,DC=bgctnv,DC=local
    LDAP User Search Base: LDAP user search base is formed using the User ID information (pre-populated, I cannot change this)
    LDAP Server Information: bgctnv.local, port 3268
    All of my Active Directory users are now populated and active under End Users.  However, I am not able to log into /ccmuser among other things using my valid domain credentials.  I am a super user as well as a standard end user.
    Curiously, invalid usernames (userPrincipalName in my case) return the error "Log on failed - Invalid User ID or Password" while a valid username, with or without the correct password, returns only "Log on failed."  That seems to imply that some part of the authentication or LDAP bind is taking place.
    Here's the catch.  The base domain here is bgctnv.local while we use bgctnv.org as a valid and acceptable alternative UPN suffix in Active Directory.  Every Microsoft and every third-party program I have used will accept [email protected], but I'm beginning to think that CM will not, or is having some sort of translation issue.  I read that alternative suffixes can cause problems in Active Directory forests with multiple trees, but this is a vanilla, single domain environment.
    I don't even know where to look to debug this issue.  Has anyone seen this before or can anyone tell me where to look for logs?
    Thanks,
    John

    I found the following:
    http://www.cisco.com/en/US/docs/voice_ip_comm/cucm/srnd/8x/directry.html
    As mentioned in the section on LDAP Synchronization, in order to support synchronization with an AD forest that has multiple trees, the UserPrincipalName (UPN) attribute must be used as the user ID within Unified CM. When the user ID is the UPN, the LDAP authentication configuration page within Unified CM Administration does not allow you to enter the LDAP Search Base field, but instead it displays the note, "LDAP user search base is formed using userid information."
    This may help in some situations where there are multiple trees in an AD forest, but it is definitely not the solution.  Even with multiple trees, it is common to use alternative UPN suffixes.  Nothing in AD requires or even recommends that you exclusively use your AD domain root as the UPN suffix.
    For example, company.local may use company.com as an alternative but primary UPN suffix to provide simplicity for users.  Users can then achieve more broad SSO capabilities by using their familiar email credentials when authenticating for company.local services.
    When using UserPrincipalName as the LDAP synchronization attribute for the CM User ID, the configuration requires that the search base for authentication be derived from the UPN suffix, regardless of whether it is a single domain or multiple trees within a forest.  This makes it impossible to authenticate by UPN unless your UPN is explicitly your root domain name.  From the example above, CM would try to bind [email protected] against DC=company,DC=com instead of the correct DC=company,DC=local.
    The logical solution would be to allow the administrator the option.  Why not have a choice of whether to generate the user search base from the userid (UPN) information, or be able to specify the search base as well like it allows with any other synchronization attribute?
    Would this be a feature request, bug report, or neither?  I'd really appreciate it if Cisco considered this but I don't know the proper channel.

  • SAP HCM/Active Directory synchronization

    Hi,
    I am trying to integrate SAP R/3 (master database) to Active Directory.
    And Active Directory will be used by rest all systems.Adding of new employee is done at SAP HCM and the same data should be created in Active Directory.
    I went through couple of forum threads but did not get the solution,
    Integrating SAP HR and active directory services
    LDAP/Active Directory synchronization
    http://forums.sdn.sap.com/click.jspa?searchID=47039448&messageID=7577288
    Please le me know how can achieve this.Your help is greatly appreciated...
    Regards,
    Rudradev Devulapelli

    It is a tool for user data synchronization, provisioning, compliance etc. It is an Java application so it is installed on AS Java.
    I have played with it only for a few days and I was able to use it to synchronize some data from AD and ERP. So I guess your scenario would be something like this:
    - HR adds new employee,
    - IDM synchronizes data between HCM and AD ie. it creates new user in AD,
    - user uses AD to authenticate to access, for example, file share.
    But IDM can do a lot of things besides this simple example. So I suggest you to go through "Technical Overview Presentation":
    http://www.sdn.sap.com/irj/scn/go/portal/prtroot/docs/library/uuid/7037d982-40aa-2a10-e283-a76a9dfc93ab
    and "Working with Microsoft Active Directory":
    http://www.sdn.sap.com/irj/scn/go/portal/prtroot/docs/library/uuid/40bba5aa-50f7-2a10-739d-e48e40730478

  • If I have to format an external hard drive to make it Mac compatible, will it delete all the content in the external hard drive?

    If I have to format an external hard drive to make it Mac compatible, will it delete all the content in the external hard drive?

    As others have said, the answer to your question is a big YES.  Formatting a drive will delete everything!
    To keep your data, yet reformat the drive for optimal Mac compatibility, you will need to:
    1) copy your files to a different hard drive (I would recommend two different locations if you value your data)
    2) repartition/format the external drive
    3) then copy the files back to the external.
    You haven't given details but if you need the external to ONLY be compatible with the Mac (and no longer care if if can be read by Windows), then you will want to partition the drive using the GUID partition scheme, and format as the (HFS+) "Mac OS Extended (Journaled)" filesystem.  You can do so using the built-in "Disk Utility" application on your Mac (in the Applications/Utilities directory).  Here are instructions:
    http://support.apple.com/kb/ph5845
    If you need the drive to be compatible with both Mac and Windows computers then please post that so someone can recommend a solution for your specific needs.

  • If I delete a backup icon for an old iPhone on my iPad will it delete all the photos saved from that phone in my iCloud??

    If I delete a backup icon for an old iPhone on my iPad will it delete all the photos saved from that phone in my iCloud??

    Welcome to the Apple Community.
    It won't affect any photos in photo stream but any photos within the back up itself will go.

  • HT1766 If I restore my new iphone from my last backup will it delete all of the new things that i have on my phone

    If i restore my new iphone from my last backup will it delete all of the new content that I currently have on my phone? would it be better off to set it up as a new iphone? and if i set it up as a new iphone what will that do?

    If you restore from your last backup, it will replace what you now have on your phone. If you set it up as new, you will have a phone just out of the box without any of your data on it. You can download any apps again. You can sync your music through iTunes.

  • My iPod touch is stuck in restore, if i rebute iTunes will it delete all my stuff on iTunes?

    my iPod touch is stuck in restore, if i rebute iTunes will it delete all my stuff on iTunes?

    WELL U SHOULD CHECK UR ACCOUNT PURCHASE IT GOAS UP TO TO 2 COMPUTERS AND IF THAT DOESN'T WORK U SHOULD CALL UP APPLE {THEY COULD HELP U }   P.S    DON'T EVER PULL OUT UR PLUG WHILE UPDATING UR IPOD IT WILL SCREW U IT HAPPENED TO ME RECENTLY

  • If I reinstall Itunes will it delete all of my playlists, genres, etc?

    Help,
    First time IPod owner who loaded 1,800 songs most of which had bad info (ie: wrong genre, artist showing as title, etc.) I've spent hours making changes in ITunes trying to get them right. I am having troubles connecting my IPod to ITunes and the online support says I need to reinstall ITunes. I looked back at the "music" folder where the files are stored and none of the changes that I made in ITunes show there. So again I ask:
    If I reinstall Itunes will it delete all of my playlists, genres, etc?

    under normal circumstance, it won't touch them. i've done at least 8 upgrades without losing any genres, playlists or song information.
    but, it's best to insure against disaster and back up your music files and library files prior to an upgrade. (actually, it's best to have a regular backup regime even if you aren't planning on upgrading.) this Buegie post is a good resource on those matters:
    http://discussions.apple.com/thread.jspa?messageID=1948165&#1948165
    love, b

  • HT4847 My camera roll back up on my iCloud is coming up at 5.2GB how do I clear up space, will it delete all photos on my iPhone?

    My camera roll back up on my iCloud is coming up at 5.2 gb
    If I turn off the back ups will it delete all photos on my iCloud?
    Or delete all photos off my camera roll?

    If you turn off your Camera Roll backup from your phone backup on iCloud, your Camera Roll photos won't be included in the next backup, getting 5.2 GB more of free space. Photo Stream has nothing to do with your phone backup, because your photos will still be there until 30 days after adding them, when Photo Stream deletes the photos automatically

  • HT1339 I have to restore my ipod, will it delete all of my data, if so how can I back it up???

    I have to restore my ipod, will it delete all of my data, if so how can I back it up??? My ipod won't let me delete any photos, or download any apps, so I turned it off and back on when the itunes and usb symboyl appeared I just download Itunes, and i can only restore it, Will it delete everything?!?!

    Yes, you need to restore. Here is how:
    Plug your iPod into a computer with iTunes
    Go into your iPod's section on the bar on the left hand side of iTunes
    Click restore
    Confirm the restore with the dialog boxes that pop up.
    When it is done, if you have a recent backup of your iPod in iTunes, you can tell it to use it.

  • If my phone says it needs to be restored will it delete all of the stuff i have on it? Such as music i have on an app? The music has not been synced to itunes. Will all my pictures get deleted aswell?

    if my phone says it needs to be restored will it delete all of the stuff i have on it? Such as music i have on an app? The music has not been synced to itunes. Will all my pictures get deleted aswell? My phone is not working for some reason, when i was downloading ios6.1 it crashed or something. PLEASE HELP!!

    Purchased iTunes content can be re-downloaded:
    http://support.apple.com/kb/HT2519
    Any photos in your camera roll, not previously imported to your computer, you will lose. You should be regularly importing these photos, as the iPhone's camera roll is not designed as a storage device.
    Had you been regularly syncing/backing up, you wouldn't lose anything. Now you know, don't backup your data, and you will eventually lose it all, guaranteed.

  • I'm setting up my new iPhone and already have an iTunes account.  It's asking me if I would like to set up as a new iPhone, or Restore from the backup of my iTouch.  If i set up as a new iPhone will that delete all my music from my previous iTunes account

    I'm setting up my new iPhone and already have an iTunes account.  It's asking me if I would like to set up as a new iPhone, or Restore from the backup of my iTouch.  If i set up as a new iPhone will that delete all my music from my previous iTunes account?

    It will not do anything at all to your computer.

  • I have to erase and syne my iPhone 4s will that delete all my contacts?

    So apparently my iPhone syne to another computer. To sync it with the one I use I have to erase and sync. Will that delete all my contacts???

    You might if you select to sync contacts on the Info tab of your iTunes sync settings and sync to an empty contact application on your computer (e.g., Outlook or Windows Contacts).  As a safety precaution download the free app My Contacts Backup.  This will back up your contacts as an attachment to an email which you send to yourself.  If necessary, you can later open this email on your phone and tap the attachment to re-import your contacts to your phone.  After doing this, follow this guide to preserve your other data and settings: https://discussions.apple.com/docs/DOC-3141.  If you aren't syncing your calendar or contacts with your computer, you can skip step 2; just be sure to deselect syncing calendars and contacts on the Info tap of your iTune sync settings prior to syncing.

  • If i deauthorize all computers will it delete all my songs currently on my computer??

    If i deauthorize all computers will it delete all my songs currenty on my library?

    Back them up anyway. Other things, such as hard drive failures, can.
    (83580)

Maybe you are looking for