Chapter 12: Additional Active Directory Server Roles

Slides:



Advertisements
Similar presentations
What’s New in Windows Server 2008 AD?
Advertisements

MCTS Guide to Microsoft Windows Server 2008 Network Infrastructure Configuration Chapter 6 Managing and Administering DNS in Windows Server 2008.
Implementing and Administering AD FS
70-294: MCSE Guide to Microsoft Windows Server 2003 Active Directory, Enhanced Chapter 1: Introduction to Active Directory.
Chapter 6 Introducing Active Directory
Understanding Active Directory
3.1 © 2004 Pearson Education, Inc. Exam Managing and Maintaining a Microsoft® Windows® Server 2003 Environment Lesson 3: Introducing Active Directory.
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment Chapter 1: Introduction to Windows Server 2003.
Administering Active Directory
Hands-On Microsoft Windows Server 2003 Administration Chapter 1 Windows Server 2003 Network Administration.
By Rashid Khan Lesson 4-Preparing to Serve: Understanding Microsoft Networking.
Hands-On Microsoft Windows Server 2003 Administration Chapter 3 Administering Active Directory.
Chapter 4 Introduction to Active Directory and Account Management
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment Chapter 1: Introduction to Windows Server 2003.
70-293: MCSE Guide to Planning a Microsoft Windows Server 2003 Network, Enhanced Chapter 7: Planning a DNS Strategy.
3.1 © 2004 Pearson Education, Inc. Exam Managing and Maintaining a Microsoft® Windows® Server 2003 Environment Lesson 3: Introducing Active Directory.
Understanding Active Directory
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment, Enhanced Chapter 1: Introduction to Windows Server 2003.
Configuring and Troubleshooting Identity and Access Solutions with Windows Server® 2008 Active Directory®
1 Chapter Overview Creating User and Computer Objects Maintaining User Accounts Creating User Profiles.
Understanding Active Directory
Hands-On Microsoft Windows Server 2008
Vikram Thakur Introduction to Active Directory Structure.
Active Directory Implementation Class 4
ADVANCED MICROSOFT ACTIVE DIRECTORY CONCEPTS
Module 1: Installing Active Directory Domain Services
Module 1: Installing Active Directory Domain Services
Overview of Active Directory Domain Services Lesson 1.
Overview of Active Directory Domain Services Lesson 1.
(ITI310) SESSIONS : Active Directory By Eng. BASSEM ALSAID.
BZUPAGES.COM An Introduction to. BZUPAGES.COM Introduction Large corporations today face the following problems Finding a certain file. Seeing everything.
Directory services Unit objectives
11 REVIEWING MICROSOFT ACTIVE DIRECTORY CONCEPTS Chapter 1.
Module 1 Introduction to Managing Microsoft® Windows Server® 2008 Environment.
Windows Server 2008 Chapter 4 Last Update
COMP2017 – Server Administration
MCTS Guide to Configuring Microsoft Windows Server 2008 Active Directory Chapter 3: Introducing Active Directory.
Module 10: Designing an AD RMS Infrastructure in Windows Server 2008.
(ITI310) By Eng. BASSEM ALSAID SESSIONS
Module 12: Designing an AD LDS Implementation. AD LDS Usage AD LDS is most commonly used as a solution to the following requirements: Providing an LDAP-based.
Christopher Chapman | MCT Content PM, Microsoft Learning, PDG Planning, Microsoft.
Configuring and Troubleshooting Identity and Access Solutions with Windows Server® 2008 Active Directory®
Module 6: Designing Active Directory Security in Windows Server 2008.
Chapter 6: Windows Servers
Welcome Thank you for taking our training. Collection 6425: Configure Windows 2008 Active Directory Domain Services Course 6710 – 6719 at
70-294: MCSE Guide to Microsoft Windows Server 2003 Active Directory, Enhanced Chapter 5: Active Directory Logical Design.
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment, Enhanced Chapter 1: Introduction to Windows Server 2003.
Maintaining Active Directory Domain Services
Designing Authentication for a Microsoft Windows 2000 Network Designing Authentication in a Microsoft Windows 2000 Network Designing Kerberos Authentication.
Module 7 Active Directory and Account Management.
Module 11: Read-Only Domain Controllers. Overview Describe the Read-Only Domain Controllers role Use Read-Only Domain Controllers.
Configuring Name Resolution and Additional Services Lesson 12.
 Identify Active Directory functions and Benefits.  Identify the major components that make up an Active Directory structure.  Identify how DNS relates.
Page 1 Active Directory and DNS Lecture 2 Hassan Shuja 09/14/2004.
Module 1: Implementing Active Directory ® Domain Services.
Hands-On Microsoft Windows Server 2008 Chapter 4-Part 1 Introduction to Active Directory and Account Manager.
DNS DNS overview DNS operation DNS zones. DNS Overview Name to IP address lookup service based on Domain Names Some DNS servers hold name and address.
Configuring and Troubleshooting Identity and Access Solutions with Windows Server® 2008 Active Directory®
Module 11: Designing an Active Directory Federation Services Implementation in Windows Server 2008.
Module 3 Planning for Active Directory®
OVERVIEW OF ACTIVE DIRECTORY
Introduction to Active Directory
Module 10: Identity and Access Services in Windows Server 2008 Active Directory.
Active Directory Domain Services (AD DS). Identity and Access (IDA) – An IDA infrastructure should: Store information about users, groups, computers and.
Overview of Active Directory Domain Services Lesson 1.
11 IMPLEMENTING ACTIVE DIRECTORY Chapter 2. Chapter 2: IMPLEMENTING ACTIVE DIRECTORY2 REQUIREMENTS FOR ACTIVE DIRECTORY  Microsoft Windows Server 2003.
Implementing Active Directory Domain Services
Overview of Active Directory Domain Services
Objectives Differentiate between the different editions of Windows Server 2003 Explain Windows Server 2003 network models and server roles Identify concepts.
Presentation transcript:

Chapter 12: Additional Active Directory Server Roles MCTS Guide to Configuring Microsoft Windows Server 2008 Active Directory Chapter 12: Additional Active Directory Server Roles

Objectives Describe and configure Active Directory Lightweight Directory Services Describe Active Directory Federation Services Describe Active Directory Rights Management Services Implement a read only domain controller MCTS Windows Server 2008 Active Directory 2

Active Directory Lightweight Directory Services Perfect for when you don’t want directory-enabled applications altering the schema throughout your forest A directory-enabled application uses a directory service to store program data or configuration information and user information MCTS Windows Server 2008 Active Directory

Active Directory LDS Overview AD LDS, based on LDAP, was formerly known as Active Directory Application Mode (ADAM) The primary purpose of AD LDS is to support directory-enabled applications with flexibility that AD DS can’t match AD LDS does not rely on AD DS but can use AD DS services if necessary AD LDS vs AD DS differences No global catalog No support for group policy No computer objects No integration with AD CS No trust relationships No support for Windows security principals MCTS Windows Server 2008 Active Directory

When to Use AD LDS AD LDS is an ideal solution when a directory-enabled application isn’t needed by the entire enterprise Some other purposes Authentication for Web applications Directory consolidation Development environment for AD DS applications Migration of legacy X.500 applications MCTS Windows Server 2008 Active Directory

Installing and Configuring AD LDS AD LDS is installed on a Windows Server 2008 server by adding the Active Directory Lightweight Directory Service server role After install, one or more instances of AD LDS are created Each LDS instance has its own data store and communication ports and a unique service name When you create an AD LDS instance, you can choose: A unique instance A replica of an existing instance MCTS Windows Server 2008 Active Directory

AD LDS Management Tools You can administer AD LDS with these tools: ADSI Edit LDP.exe Server Manager By default, an AD LDS instance’s schema doesn’t include user object definitions Schema can be extended by importing user classes with LDIFDE Can extend schema when creating instance by importing preconfigured LDIF files MCTS Windows Server 2008 Active Directory

AD LDS Management Tools (cont.) MCTS Windows Server 2008 Active Directory

AD LDS Management Tools (cont.) MCTS Windows Server 2008 Active Directory

Configuring AD LDS Replication If your AD LDS application requires fault tolerance or load balancing, you can create replicas of an AD LDS instance and configure replication between the instances Instances containing replicas of directory partitions are referred to as configuration sets AD LDS uses multimaster replication, and intrasite replication is configured automatically Frequency of intrasite replication can be configured MCTS Windows Server 2008 Active Directory

Synchronizing AD LDS with AD DS Manual user creation or importing users with LDIFDE works well when only a few users must authenticate to the AD LDS application or if the users aren’t part of a Windows domain If LDS is installed on a member server, you can synchronize AD DS user account information with an AD LDS instance Adamsync synchronizes Active Directory information with an AD LDS instance MCTS Windows Server 2008 Active Directory

Active Directory Federation Services Active Directory Federation Services (AD FS) allows single sign-on access to Web-based resources, even when resources are located in a different network belonging to another organization If many users must be maintained or users must communicate with many external companies, single sign-on reduces the number of times a user will need to re-enter his or her credentials MCTS Windows Server 2008 Active Directory

AD FS Overview AD FS provides functionality similar to a one-way forest trust, without requiring direct communication AD FS is designed to work over the Internet with a Web browser interface Main purpose of AD FS is to allow secure business-to-business transactions over the Internet MCTS Windows Server 2008 Active Directory

Federation Trusts A federation trust involves a trusting party and a trusted party; however, the term “partner” is used instead of “party” Federation trust is a one-way trust but can easily be made into a two-way trust The trusting partner is referred to as the resource partner, and the trusted partner is referred to as the account partner MCTS Windows Server 2008 Active Directory

Federation Trusts (cont.) MCTS Windows Server 2008 Active Directory

Account Partners and Resource Partners User accounts in the account partner can be AD or AD LDS user accounts When a user in the account partner organization accesses these resources, a federation server presents a security token for the user to the Web resources in the resource partner network The federation server in the resource partner’s network then grants or denies access based on this token MCTS Windows Server 2008 Active Directory

Claims-Aware Applications A claim is an agreed-on set of user attributes that both parties in a federation trust use to determine a user’s credentials, which specify the user’s permissions to resources in the partner’s network Claims typically include a user’s logon name and group members but can include other attributes MCTS Windows Server 2008 Active Directory

Windows NT Token Applications Applications that aren’t claims aware can still participate in AD FS These applications rely on Windows NT-style access tokens Tokens contain traditional user and group security principal SIDs Access control lists are used to determine user permissions to a resource MCTS Windows Server 2008 Active Directory

AD FS Role Services AD FS role consists of four role services that can be installed on one or more services Role services installed depend on whether you’re installing AD FS in an account partner’s or a resource partner’s network Federation Service Federation Service Proxy AD FS Web agents Claims-aware agent Windows token-based agent MCTS Windows Server 2008 Active Directory

AD FS Design Concepts Web SSO Federated Web SSO Simplest design, provides single sign-on access to multiple Web applications for users who are external to the corporate network; no federation trust is used because there is only one federation server Federated Web SSO Uses a federation trust relationship, with a federation server running on both networks Federated Web SSO with Forest Trust Involves a network with two AD forests, with one forest located in the perimeter network and the other located in the internal network MCTS Windows Server 2008 Active Directory

AD FS Design Concepts (cont.) MCTS Windows Server 2008 Active Directory

AD FS Design Concepts (cont.) MCTS Windows Server 2008 Active Directory

Prepare to Deploy AD FS Some requirements for AD FS AD FS is supported by Windows Server 2003 R2 Enterprise and Datacenter editions and Windows Server 2008 Enterprise and Datacenter editions Federation servers, federation proxy servers, and Web servers hosting AD FS Web agents must be configured with TLS/SSL One or more account stores, such as AD DS or AD LDS, must be running on the network Certificates are required by federation servers, federation server proxies, and ADFS-enabled Web servers MCTS Windows Server 2008 Active Directory

Active Directory Rights Management Service Active Directory Rights Management Service (AD RMS) helps administrators secure data by controlling how a document can be used Actions such as copying, saving, forwarding, and even printing documents can be restricted To be effective, AD RMS requires AD RMS-enabled client or server applications MCTS Windows Server 2008 Active Directory

AD RMS Key Features AD RMS requires a client access license for each AD RMS client Some key features AD FS integration AD RMS Server self-enrollment Administrator Role Delegation’s three roles AD RMS Enterprise Administrator AD RMS Auditor AD RMS Template Administrator MCTS Windows Server 2008 Active Directory

AD RMS Components AD RMS environment consists of several components, usually implemented as separate servers An AD RMS server An AD RMS database server An Active Directory domain controller An AD RMS-enabled client computer AD RMS process consists of two distinct actions: publication of AD RMS-protected documents and access of these documents by an AD RMS client MCTS Windows Server 2008 Active Directory

AD RMS Deployment AD RMS role has some requirements A domain member server must be prepared for the AD RMS role Create a regular domain user account to be used as the AD RMS service account Make sure the user account for installing AD RMS has the right to create new databases on the SQL server if you use an external database If an external database is used, install the database server before installing AD RMS Create a DNS CNAME record for the AD RMS cluster URL Once ready to install AD RMS, install the role and the required role services in Server Manager MCTS Windows Server 2008 Active Directory

AD RMS Deployment (cont.) MCTS Windows Server 2008 Active Directory

AD RMS Deployment (cont.) MCTS Windows Server 2008 Active Directory

AD RMS Deployment (cont.) MCTS Windows Server 2008 Active Directory

AD RMS Deployment (cont.) MCTS Windows Server 2008 Active Directory

Read Only Domain Controllers The RODC was developed to address the need to have a domain controller in areas where expertise and security are often lacking An RODC performs many of the same tasks as a regular domain controller, but changes to Active Directory objects can’t be made on an RODC RODC maintains a current copy of AD information through replication MCTS Windows Server 2008 Active Directory

RODC Installation Before you can install an RODC, you must address these prerequisites: A writeable Windows Server 2008 DC that the RODC can replicate with must be operating in the domain The forest functional level must be at least Windows Server 2003 If the forest functional level is not set at Windows Server 2008, you must run the adprep /rodcprep command before install Installation of an RODC can be delegated MCTS Windows Server 2008 Active Directory

RODC Installation (cont.) MCTS Windows Server 2008 Active Directory

RODC Replication Replication on an RODC is unidirectional, meaning that data is replicated to the RODC, but never from the RODC to another DC If an RODC is compromised, any changes made won’t be replicated to the DCs in the rest of the network Administrators can also configure a filtered attribute set to prevent domain objects from being replicated to an RODC MCTS Windows Server 2008 Active Directory

Credential Caching If RODC caches no passwords, each user and computer authentication must be referred to a writeable DC, most likely across a WAN link Credential caching, when enabled, will cache the user’s password after it is retrieved from a writeable DC the first time a user logs on Credential caching can be controlled by the Password Replication Policy (PRP), accessed in the Properties dialog box of the RODC computer account MCTS Windows Server 2008 Active Directory

Credential Caching (cont.) MCTS Windows Server 2008 Active Directory

Credential Caching (cont.) MCTS Windows Server 2008 Active Directory

Administrator Role Separation A user is still required to perform maintenance operations on an RODC A writeable DC doesn’t have local users and requires a domain account to log on An RODC maintains a local user database instead, which allows users to log on to perform administrative tasks A user logging on with a local user account has administrative capabilities only on the RODC, a feature that is called administrator role separation and is configured with the dsmgmt command-line program MCTS Windows Server 2008 Active Directory

Read-Only DNS Installing DNS on an RODC will have all Active Directory integrated DNS zones, but they will be read only Zone information is replicated from other DNS servers, but zone changes can’t be made on the RODC Workstations using Dynamic DNS can’t create or update their DNS records on the RODC and instead must be referred to a DNS server that can handle the update The only DNS zones that can be created on an RODC are standard primary, secondary, or stub zones MCTS Windows Server 2008 Active Directory

Chapter Summary AD LDS is based on LDAP and provides the functionality of AD DS without some of the structural requirements, such as forests and domains AD LDS can be used for directory-enabled applications, directory consolidation, Web application authentication, AD DS application development environments, and migration of legacy X.500 applications AD FS allows single sign-on access to Web-based resources between business partners and in other situations when a single sign-on to diverse Web-based resources is needed MCTS Windows Server 2008 Active Directory

Chapter Summary (cont.) An AD FS installation involves four role services: Federation Service, Federation Service Proxy, and two AD FS Web agents, Claims-aware and Windows token-based AD RMS extends document security beyond file system permissions; it can restrict not only who can access a document, but also what users can do with a document after accessing it AD RMS consists of two distinct actions: publication of AD RMS-protected documents and access of these documents by AD RMS-enabled clients MCTS Windows Server 2008 Active Directory

Chapter Summary (cont.) RODCs were developed to provide secure Active Directory support in branch office installations where physical server security is lax and there are no on-site server administrators Replication on an RODC is unidirectional, and user passwords aren’t stored on the RODC by default If the DNS server role is installed on an RODC, Active Directory-integrated zones stored on the RODC are read only, but client computers can use the DNS server for DNS queries MCTS Windows Server 2008 Active Directory