background preloader

Active Directory

Facebook Twitter

Active Directory. Active Directory Structure and Storage Technologies: Active Directory. Administrators use Active Directory to store and organize objects on a network (such as users, computers, devices, and so on) into a secure hierarchical containment structure that is known as the logical structure. Although the logical structure of Active Directory is a hierarchical organization of all users, computers, and other physical resources, the forest and domain form the basis of the logical structure. Forests, which are the security boundaries of the logical structure, can be structured to provide data and service autonomy and isolation in an organization in ways that can both reflect site and group identities and remove dependencies on the physical topology.

Domains can be structured in a forest to provide data and service autonomy (but not isolation) and to optimize replication with a given region. The data that is stored in Active Directory can come from many diverse sources. Active Directory Structure and Storage Architecture Active Directory domains and forests.

Directory Services

Using Active Directory Domain Services. MSDN Library Develop Desktop App Technologies Using Active Directory Domain Services This section provides guidelines for writing applications that use or publish data in an Active Directory directory service. Active Directory Domain Services are compliant with Lightweight Directory Access Protocol 3.0, which is defined by RFC 2251 and other RFCs. For more information about specific Active Directory Domain Services technologies, see: This section discusses the following topics: Show: © 2014 Microsoft. Active Directory Domain Services Resources - The Life of Brian. Sign in | Join | Help The Life of Brian Active Directory, Group Policies, Server Core and the Life of Brian Email Notifications Blog Search Form Recent Posts Tags Disclaimer This blog is provided "AS IS" with no warranties, and confers no rights.

Sites I Visit Archives Active Directory Domain Services Resources I pulled together a few links to help point people in the right direction on resources for AD in Windows Server 2008. Links and Documents: AD DS Operations Guide AD DS Design Guide AD DS Deployment Guide Server 2008 Auditing AD DS Changes Step-by-Step Guide Step-by-Step Guide for Fine-Grained Password and Account Lockout Policy Configuration Step-by-Step Guide for Read-Only Domain Controllers Free Virtual Labs: Managing Active Directory – Directory Services Fine Grained Password Settings in Windows Server 2008 (Beta 3) Videos: AD in Server 2008 Fine Grained Password Policies Prepare for RODCs Install a RODC from IFM Group Policy in 2008 Posted: Fri, Jan 9 2009 9:36 by BrianM | with 3 comment(s) Brian.

Windows PKI blog. Browse by Tags - AD Troubleshooting. Mapping One Smartcard Certificate to Multiple Accounts. - Ask the Directory Services Team. However, this comes with a cost to administrative overhead. To set this up correctly, some steps must be done manually by an administrator that has access to the Active Directory Users and Computers Snap-in. Also Windows Server 2008 DCs are required for the smartcard authentication. Smart card logon authentication requirements for Windows Server 2003 DCs have a strict User Principal Name (UPN) requirement. That means that a UPN has to be provided in the certificate for proper authentication.

This restriction prevents the ability to log on using the name mapping feature that is required for this scenario. The rest of this blog post contains the step by step for setting up this environment. Create Smartcard user Certificate Template that does not include the UPN as an alternate subject name.Enable the Group Policy for "User Name Hint"Create smart card certificate for a user using the new template.Export the user smart card certificate.Enable Name Mapping to both accounts. 1. 7. 8. 12. 13. Designing and Implementing a PKI - Series Wrapup and Downloadable Copies - Ask the Directory Services Team. Creating your own AD Design and gathering information. Read-Only Domain Controller (RODC) Branch Office Guide is available. Active Directory Forest Recovery Guides. Linked Value Replication – The order of replication. Accessing A Resource With The Kerberos Authentication Protocol. HOTFIX For "The Size Of The AD Increases Rapidly On A W2K8R2 DC That Hosts The DNS Server Role"

Migrating stuff with ADMTv3. NTLM and Kerberos authentication explained the easy way. Powershell Research - Active Directory Windows 2008 and 2008 R2 Documentation « IT Core Blog. Active Directory How To...: Active Directory. Directory Services Forum. Active Directory Documentation Team. Validate SPN mappings using Windows PowerShell « blog.powershell.no. What is a SPN mapping? A Service Principal Name (SPN) mapping allows a service running on an Active Directory computer to be associated with a domain account that are responsible for the management of the service.

This allows the use of mutual Kerberos authentication, and an account defined in a SPN mapping are able to request Kerberos tickets on the requesting user`s behalf. Examples of services that uses Kerberos and SPN mappings include SQL Servers, web servers, LDAP servers, Exchange servers and so on. Validation of SPN mappings A SPN mapping must be unique within an Active Directory domain, and duplicate mappings will result in problems for the involved services. The script module are available on the TechNet Script Center Gallery, click here for the direct link. Save the script module as a psm1-file in the following directory: %userprofile%DocumentsWindowsPowerShellModulesSPNValidation You need to manually create the 3 subfolders under %userprofile%Documents if they doesn`t exist. Intraforest Active Directory Domain Restructure. Ask the Directory Services Team. So, we’ve been quiet for a few months, which is extraordinarily embarrassing after I basically told everyone that we were going to not do that.

The reality of what we do in support is that sometimes it’s “All Hands on Deck”, which is where we’ve been lately. At any rate, here’s some assorted news, updates, and announcements. Today we’re going to talk about ADMT, SHA-1, Folder Redirection, Roaming Profiles, STOP errors, and job opportunites. Yup, all in one big post. ADMT OS Emancipation Update coming to allow you to install on any supported server OS version News just in: There’s an updated version of ADMT on the way that will allow you to install on newer OS versions.

In short, the update will allow ADMT to install on our newer OSs (both the ADMT and PES components). Out with the old (and the insecure) We’ve announced the deprecation of SHA-1 algorithms This one comes to us from former AskDS writer Mike Stephens. If you’re sensing a trend here, you’re not wrong. One way, or the other… 1. Windows 2000 Security Event Descriptions (Part 2 of 2) This article contains descriptions of various security-related and auditing-related events, and information about how to interpret these events. These events will all appear in the Security event log and will be logged with a source of "Security. " The following article in the Microsoft Knowledge Base is Part 1 of 2: ( ) Windows 2000 Security Event Descriptions (Part 1 of 2)

Description of security events in Windows Vista and in Windows Server 2008. This article describes various security-related and auditing-related events in Windows Vista and in Windows Server 2008. This article also provides information about how to interpret these events. All these events appear in the Security log and are logged with a source of "Security-Auditing. " This article also describes how to retrieve more descriptive data about individual events. This section lists all Windows Vista security audit-related events by category and by subcategory. Category: Account Logon Subcategory: Credential Validation Collapse this tableExpand this table Subcategory: Kerberos Authentication Service Subcategory: Kerberos Service Ticket Operations Category: Account Management Subcategory: Application Group Management Subcategory: Computer Account Management Subcategory: Distribution Group Management Subcategory: Other Account Management Events Subcategory: Security Group Management Subcategory: User Account Management Category: Detailed Tracking Subcategory: DPAPI Activity.

Active Directory Domain Services (AD DS) Auditing Step-by-Step Guide. Updated: March 15, 2010 Applies To: Windows Server 2008, Windows Server 2008 R2 This guide includes a description of the new Active Directory® Domain Services (AD DS) auditing feature in Windows Server® 2008. It also provides procedures to implement this new feature. In Windows Server 2008 you can now set up AD DS auditing with a new audit subcategory to log old and new values when changes are made to objects and their attributes. In Microsoft® Windows® 2000 Server and Windows Server 2003, Active Directory audit logs can show you who made changes to what object attributes, but the events do not display the old and new values.

In Windows 2000 Server and Windows Server 2003, there was one audit policy, Audit directory service access, that controlled whether auditing for directory service events was enabled or disabled. Directory Service Access Directory Service Changes Directory Service Replication Detailed Directory Service Replication Step 1: Enable audit policy. Create a site link: Active Directory. How to start in Directory Service Restore Mode (DSRM) in Windows Server 2008 and Windows Server 2008 R2 - Active Directory Documentation Team. Authentication mechanism assurance in Windows Server 2008 R2 - Active Directory Documentation Team. Alternate Credentials - Active Directory Documentation Team. Producing a list of multivalued linked attributes - Active Directory Documentation Team.

Active Directory Quotas. Updated: April 30, 2010 Applies To: Windows Server 2003, Windows Server 2003 R2, Windows Server 2003 with SP1, Windows Server 2003 with SP2, Windows Server 2008 You can use Active Directory and Active Directory Domain Services (AD DS) to implement limitations on the number of objects that a security principal (a user, computer, and group) can create in a directory node. You can define these limitations through Active Directory quotas. Active Directory quotas are limits on the number of objects that a security principal (that has been delegated the Create Child Objects or Delete Child Objects permission) can own and create.

You can use quotas to mitigate the risk of a denial-of-service attack against a directory service. For example, you can restrict the owner of the Accounting organizational unit (OU) in your organization to creating no more than 100 new user accounts. You can specify quotas for security principals on each directory partition. MsDS-DefaultQuota msDS-TombstoneQuotaFactor. Active Directory Maximum Limits Scalability Capacity.

This topic describes Active Directory scalability and other limitations, as well as recommendations that apply when you are designing or implementing an Active Directory infrastructure. These limitations include the following: Maximum Number of Objects Each domain controller in an Active Directory forest can create a little bit less than 2.15 billion objects during its lifetime. Each Active Directory domain controller has a unique identifier that is specific to the individual domain controller. These identifiers, which are called Distinguished Name Tags (DNTs), are not replicated or otherwise visible to other domain controllers. Because new domain controllers start with low initial DNT values (typically, anywhere from 100 up to 2,000), it may be possible to work around the domain controller lifetime creation limit—assuming, of course, that the domain is currently maintaining less than 2 billion objects.

Maximum Number of Security Identifiers Group Memberships for Security Principals.

Group Policy

Network Connectivity. The first step toward identifying and diagnosing Active Directory problems is to verify network connectivity. This section discusses diagnostic tools and gives examples of possible network connectivity problems, along with suggested solutions. Examine the following areas to determine whether the network is functioning properly. Event Viewer Event Viewer is one of the most useful tools you can use to identify not only networking problems, but also name resolution, directory service and other types of problems. It categorizes error codes so that you can easily identify a problem, and then analyze the cause of it. Always check the event log to make sure that the directory service is not reporting any events that are indicators of future problems. To identify network connectivity problems, check the System Log folder and analyze the types of errors and warnings listed. For example, if the first four digits of the error code are 8007, this indicates a Microsoft® Win32® API or network error.

Active Directory and Active Directory Domain Services Port Requirements. Updated: March 28, 2014 Applies To: Windows Server 2000, Windows Server 2003, Windows Server 2003 R2, Windows Server 2003 with SP1, Windows Server 2003 with SP2, Windows Server 2008, Windows Server 2008 Foundation, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Vista In a domain that consists of Windows Server® 2003–based domain controllers, the default dynamic port range is 1025 through 5000.

Windows Server 2008 R2 and Windows Server 2008, in compliance with Internet Assigned Numbers Authority (IANA) recommendations, increased the dynamic port range for connections. The new default start port is 49152, and the new default end port is 65535. Therefore, you must increase the remote procedure call (RPC) port range in your firewalls. RPC traffic is used over a dynamic port range as described in the previous section, “Default dynamic port range.” How to configure the Windows Time service against a large time offset.

Windows operating systems include the Time Service tool (W32Time service) that is used by the Kerberos authentication protocol. Kerberos authentication will work if the time interval between the relevant computers is within the maximum enabled time skew. The default is 5 minutes. You can also turn off the Time Service tool. Then, you can install a third-party time service. The purpose of the Time Service tool is to make sure that all the computers in an organization that are running Microsoft Windows 2000 or later versions of Windows operating systems use a common time. To make sure that there is an appropriate common time usage, the Time Service uses a hierarchical relationship that controls authority. By default, Windows-based computers use the following hierarchy: A review of time rollbacks has shown that computers can adopt time that can be days, months, years or even tens of years in the future or in the past.

How to protect against time that rolls forward and time rollbacks. Configure the Windows Time service on the PDC emulator: Windows Time Service. Updated: March 17, 2010 Applies To: Windows Server 2003, Windows Server 2003 R2, Windows Server 2003 with SP1, Windows Server 2003 with SP2 Before you configure the Windows Time service on the PDC emulator, you can determine the time difference between it and the source as a means to test basic Network Time Protocol (NTP) communication.

After completing the configuration on the PDC emulator, be sure to monitor the System log in Event Viewer for W32time errors. Administrative Credentials To perform this procedure locally on the PDC emulator, you must be a member of the Administrators group. To configure the Windows Time service on the PDC emulator Open a Command Prompt. Things to consider when you host Active Directory domain controllers in virtual hosting environments. Upgrade Domain Controllers to Windows Server 2008 R2. Appendix A: Background Information for Upgrading Active Directory Domains. Finding Additional Information About Upgrading Active Directory Domains. Fixing Replication Lingering Object Problems (Event IDs 1388, 1988, 2042): Diagnosing and Troubleshooting Active Directory Problems. How to use Netdom.exe to reset machine account passwords of a Windows Server domain controller. Verify DNS Functionality to Support Directory Replication. Subcommands Not Covered Under the Previous Scenarios. Repadmin for Experts.

Troubleshooting Active Directory Replication Problems: Active Directory. Monitoring and Troubleshooting Active Directory Replication Using Repadmin. ADMT Guide: Migrating and Restructuring Active Directory Domains. Clean up server metadata: Active Directory. Active Directory Cmdlets in Windows PowerShell. Ask the Directory Services Team.