Active Directory Fundamentals

Slides:



Advertisements
Similar presentations
Active Directory and Group Policy Blackhat Amsterdam Raymond Forbes.
Advertisements

Chapter 6 Introducing Active Directory
Chapter 4 Chapter 4: Planning the Active Directory and Security.
Introduction to Active Directory
3.1 © 2004 Pearson Education, Inc. Exam Managing and Maintaining a Microsoft® Windows® Server 2003 Environment Lesson 3: Introducing Active Directory.
CS603 Active Directory February 1, 2001.
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment Chapter 1: Introduction to Windows Server 2003.
Administering Active Directory
Hands-On Microsoft Windows Server 2003 Administration Chapter 3 Administering Active Directory.
Chapter 4 Introduction to Active Directory and Account Management
3.1 © 2004 Pearson Education, Inc. Exam Managing and Maintaining a Microsoft® Windows® Server 2003 Environment Lesson 3: Introducing Active Directory.
Understanding Active Directory
A centralized system.  Active Directory is Microsoft's trademarked directory service, an integral part of the Windows architecture. Like other directory.
Hands-On Microsoft Windows Server 2008
Chapter 7 WORKING WITH GROUPS.
Hands-On Microsoft Windows Server 2008
Vikram Thakur Introduction to Active Directory Structure.
ADVANCED MICROSOFT ACTIVE DIRECTORY CONCEPTS
Module 1: Installing Active Directory Domain Services
Module 1: Installing Active Directory Domain Services
Overview of Active Directory Domain Services Lesson 1.
Nassau Community College
(ITI310) SESSIONS : Active Directory By Eng. BASSEM ALSAID.
11 REVIEWING MICROSOFT ACTIVE DIRECTORY CONCEPTS Chapter 1.
Chapter 4 Introduction to Active Directory and Account Management
70-294: MCSE Guide to Microsoft Windows Server 2003 Active Directory, Enhanced Chapter 7: Active Directory Replication.
Session 6 Windows Platform Dina Alkhoudari. Learning Objectives What is Active Directory Logical components of active directory Physical components of.
Windows Server 2008 Chapter 4 Last Update
MCTS Guide to Configuring Microsoft Windows Server 2008 Active Directory Chapter 3: Introducing Active Directory.
Chapter 4 Windows NT/2000 Overview. NT Concepts  Domains –A group of one or more NT machines that share an authentication database (SAM) –Single sign-on.
Understand Active Directory Infrastructure
Designing Active Directory for Security
Active Directory Boundaries - Purpose Replication Boundaries Security Boundaries.
Active Directory Operations Masters. Overview  Active Directory updates generally multimaster Changes can be made on any DC  Some exceptions — single.
September 18, 2002 Windows 2000 Server Active Directory By Jerry Haggard.
Maintaining Active Directory Domain Services
Module 7 Active Directory and Account Management.
Session 7 Windows Platform Eng. Dina Alkhoudari. Learning Objectives Active Directory review Managing users and groups Single Master Operations Delegation.
Company Confidential 1 A Course on Global Catalog And Flexible Single Master Operations (Fsmo) Roles Prepared for: *Stars* New Horizons Certified Professional.
Operations Master / FSMO Roles in Active Directory : Suhail Ashfaq Butt.
Page 1 Active Directory and DNS Lecture 2 Hassan Shuja 09/14/2004.
Introduction to Active Directory Domain Services
Module 1: Implementing Active Directory ® Domain Services.
Hands-On Microsoft Windows Server 2008 Chapter 4-Part 1 Introduction to Active Directory and Account Manager.
Module 2: Introducing Windows 2000 Security. Overview Introducing Security Features in Active Directory Authenticating User Accounts Securing Access to.
Installing a Domain Controller
OVERVIEW OF ACTIVE DIRECTORY
Introduction to Active Directory
© Wiley Inc All Rights Reserved. MCSE: Windows Server 2003 Active Directory Planning, Implementation, and Maintenance Study Guide, Second Edition.
© Compiled by David Brewster Networking Diploma – Orange Group S Class Presentation: Operations Master Roles.
Hussain Ali Department of Computer Engineering KFUPM, Dhahran, Saudi Arabia Active Directory.
11 GLOBAL CATALOG AND FLEXIBLE SINGLE MASTER OPERATIONS (FSMO) ROLES Chapter 4.
CEG 2400 Fall 2012 Directory Services Active Directory Tree Domain.
Windows 2003 Architecture, Active Directory & DNS Lecture # 3 Hassan Shuja 02/14/2006.
MCSE: Windows Server 2003 Active Directory Planning, Implementation, and Maintenance Study Guide, Second Edition (70-294) Chapter 1: Overview of the Active.
Active Directory Domain Services (AD DS). Identity and Access (IDA) – An IDA infrastructure should: Store information about users, groups, computers and.
Active Directories: Purpose and Structure Chrystom Ciganko IFMG352 Final Presentation.
Managing User and Service Accounts
Overview of Active Directory Domain Services
Active Directory Replication (Part 1) Paige Verwolf Support Professional Microsoft Corporation © 1999 Microsoft Corporation. All rights reserved.
Implementing Active Directory Domain Services
Global Catalog and Flexible Single Master Operations (FSMO) Roles
Active Directory and Group Policy
(ITI310) SESSIONS 6-7-8: Active Directory.
Active Directory Administration
Network Administration
Microsoft Windows Server 2003 Active Directory Infrastructure
FSMO Roles and Global Catalog Servers
Microsoft Active Directory
Global Catalog and Flexible Single Master Operations (FSMO) Roles
Presentation transcript:

Active Directory Fundamentals Presented by Ram Pratap Singh

How Objects Are Stored and Identified In data store A similar fashion as file system containers Non-containers object Each entry called data store

Uniquely Identifying Objects locatable and identifiable universally unique identifier (UUID) GUID creation API function

Building Blocks Domains and Domain Trees Forests Organizational Units The Global Catalog Flexible Single Master Operator (FSMO) Roles Time Synchronization in Active Directory Domain and Forest Functional Levels Groups

Domains Group of network objects Logical group that share the same AD database share the same space The permissions

Domain Trees A collation of one or more domain A transitive trust hierarchy A security mechanism to authenticate and authorize access

Forest A forest is a collection of one or domain tree Forest root domain Never remove the forest root domain Share a common global catalog Transitive trusts

Organizational Units Having covered the large-scale (domains, trees, and forests) view of AD OUs are often used almost exclusively for building object hierarchies within a domain OUs to create and delete accounts, change passwords

The Global Catalog The GC can be accessed via LDAP over port 3268 The Global Catalog is read-only and cannot be updated directly The Global Catalog are members of the partial attribute set(PAS

Flexible Single Master Operator (FSMO) Roles There are five roles, three exist for every domain, and two apply to the entire forest. Schema master (forest-wide) Domain naming master (forest-wide) PDC emulator (domain-wide) RID master (domain-wide) Infrastructure master (domain-wide)

Schema master (forest-wide) That is allowed to make updates to the schema No other server can process changes to the schema The first DC to promote in a forest

Domain naming master (forest-wide) Controls changes to the forest-wide namespace Adds and removes domains Rename or move domains within a forest Authorize the creation of application partitions

PDC Emulator (domain-wide) The PDC has important legacy functions Acts as the PDC for down-level clients Maintain the latest password Primary time source for the domain

RID master (domain-wide) A relative identifier (RID) master exists per domain RID base on security identifier (SID) Security permissions Security verification Generating and maintaining a pool of unique values

Infrastructure master (domain-wide) Maintain references to objects The infrastructure master is work as phantoms Similar as global catalog Responsible for updating an object’s SID and distinguished name

Time Synchronization in Active Directory Domain controllers and domain members having synchronized clocks Clocks to verify the authenticity of Kerberos packets The w32time service implements time synchronization PDC emulator synchronizes its clock with a reliable outside time source

Configuring W32Time on the PDC Emulator configure the PDC emulator, you will need to identify one or more authoritative external time sources. For this example we will use the NTP Pool Project’s (http://www.pool.ntp.org) NTP servers: w32tm /config /update /manualpeerlist:"0.pool.ntp.org,1.pool.ntp.org,2.pool.ntp.org" /syncfromflags:manual /reliable:YES w32tm /resync /rediscover /nowait

Forest and Domain Functional Levels

Windows 2000 Native Features Forest functional level- All of the default AD DS features are available. Domain functional level- All of the default AD DS features and the following directory features are available including:- Universal groups for both distribution and security groups. Group nesting Group conversion, which allows conversion between security and distribution groups Security identifier (SID) history

Windows 2000 Native Features Supported Domain Controller Operating System: Windows Server 2008 R2 Windows Server 2008 Windows Server 2003 Windows 2000

Windows Server 2003 Features Forest functional level features- All of the default AD DS features, and the following features, are available: Forest trust Domain rename Linked-value replication The ability to deploy a read-only domain controller (RODC) Improved Knowledge Consistency Checker (KCC) algorithms and scalability Dynamic Object in a domain directory partition Create instances of new group types to support role-based authorization

Windows Server 2003 Features Domain functional level features- All the default AD DS features, all the features that are available at the Windows 2000 native domain functional level. The domain management tool, Netdom.exe Logon time stamp updates Last Logon Time stamp The ability to set the userPassword attribute on (inetOrgPerson) The ability to redirect Users and Computers containers Constrained delegation Selective authentication Supported Domain Controller Operating System: Windows Server 2012, 2012 R2 Windows Server 2008, 2008 R2 Windows Server 2003

Windows 2008 Features Forest functional level features- All of the features that are available at the Windows Server 2003 forest functional level, but no additional features are available. Domain functional level features- All of the features that are available at the Windows Server 2003 forest functional level, but no additional features are available. Distributed File System (DFS) Domain-based DFS Advanced Encryption Standard (AES 128 and AES 256) support for the Kerberos protocol. Last Interactive Logon Information Fine-grained password policies Personal Virtual Desktops

Windows 2008 Features Supported Domain Controller Operating System: Windows Server 2016 Windows Server 2012 R2 Windows Server 2012 Windows 2008 Windows 2008 R2

Windows 2008 R2 Features Forest functional level features- All of the features that are available at the Windows Server 2003 forest functional level, plus the following features: Active Directory Recycle Bin, which provides the ability to restore deleted objects in their entirety while AD DS is running. Domain functional level features- All default Active Directory features, all features from the Windows Server 2008 domain functional level, plus the following features: Authentication mechanism assurance Automatic SPN management

Windows 2008 R2 Features Supported Domain Controller Operating System: Windows Server 2016 Windows Server 2012 R2 Windows Server 2012 Windows 2008 R2

Windows 2012 Features Forest functional level features- All of the features that are available at the Windows Server 2008 R2 forest functional level, but no additional features. Domain functional level features- All default Active Directory features, all features from the Windows Server 2008R2 domain functional level, plus the following features: The KDC support for claims, compound authentication, and Kerberos armoring KDC administrative template policy has two settings (Always provide claims and Fail unarmored authentication requests) that require Windows Server 2012 domain functional level.

Windows 2012 Features Supported Domain Controller Operating System: Windows Server 2016 Windows Server 2012 R2 Windows Server 2012

Windows 2012 R2 Features Forest functional level features- All of the features that are available at the Windows Server 2012 forest functional level, but no additional features. Domain functional level features- All default Active Directory features, all features from the Windows Server 2012 domain functional level, plus the following features: DC-side protections for Protected Users Authenticate with NTLM authentication Use DES or RC4 cipher suites in Kerberos pre-authentication Be delegated with unconstrained or constrained delegation Renew user tickets (TGTs) beyond the initial 4 hour lifetime Authentication Policies Authentication Policy Silos

Windows 2012 R2 Features Supported Domain Controller Operating System: Windows Server 2016 Windows Server 2012 R2

Windows 2016 Features Forest functional level features- All of the features that are available at the Windows Server 2012R2 forest functional level, and the following features, are available: Privileged access management (PAM) using Microsoft Identity Manager (MIM) Domain functional level features- All default Active Directory features, all features from the Windows Server 2012R2 domain functional level, plus the following features: DCs can support rolling a public key only user's NTLM secrets. DCs can support allowing network NTLM when a user is restricted to specific domain-joined devices. Kerberos clients successfully authenticating with the PKInit Freshness Extension will get the fresh public key identity SID.

Windows 2016 Features Supported Domain Controller Operating System: Windows Server 2016

Groups Groups are two types Groups are used to collet user account, computer accounts and other groups in to manageable unite Groups are two types Distribution (mail) Group Security (permission) Group

Active Directory supports group scopes There are three scopes Domain local Domain global Domain universal

Infrastructure master (domain-wide) Maintain references to objects The infrastructure master is work as phantoms Similar as global catalog Responsible for updating an object’s SID and distinguished name