Sunteți pe pagina 1din 69

ACTIVE DIRECTORY

1)what is Active directory? ans:active directory is a centralized hierarchial directory database and its a directory servive which contains information of all user accounts and shared resources on a network. 2)what is a tree? Ans:a tree is a collection of domains that share a single dns name space and are connected by transitive trust relationship. 3)what is forest? Ans:A forest is collection of one or more domains that share a common schema and global catalog. 4)what is organizational unit? And its purpose? Ans:OU are additional container objects that can store users, computers,groups&other OUs. Purpose: 1)To delegate administration 2)To manage the application of group policy. 5)what are sites? Ans: a site is a physical component of active directory that is used to define and represent the topology of a network. A site is collection of one or more well connected IP subnets. Uses: 1)To control replication traffic 2)To make authentication faster and more efficient. 3)To locate the nearest server providing directory enabled services. 6)what is domain controllers? Ans: domain controllers are the physical storage location for the active directory database. 7)what are physical components of a active directory? Ans:Domain controllers, sites. 8)what are logical components of active directory? Ans: Forests,trees,domains,OUs 9)what is the command to make a server into domain controller in win 2000&2003? Ans: DCPROMO. 10) What is the command to remove the domain controller functionality? Ans: DCPROMO /FORCEREMOVAL. 11) what is the location & file system type where the active directory

Information is installed? Ans: On NTFS partition, c:\windows\ntds.dit&c:\windows\sysvolv. 12)for the replication between dc&adc some file are used, what is the location of that directory? Ans:c:\windows\sysvolv. 13)which version of active directory in win2000&win2003? Ans: Win2000 : 1.0 Win2003 : 1.1. 14)what is the command used to install active directory on remote servers? Ans: dcpromo /answer: answerfile (answer file is a text file created from the /support/tool folder by using deploy.cab file) 15)what is the type of backup is used to take the active directory? Ans: system state data backup. 16)which protocol plays the security role for the authentication in 2000&2003? Ans: KEREBROS 17)What is version of kerebros in 2003 o/s? Ans: KEREBROS v 5.5 18)what is the protocol used by the active directory to perform its function? Ans:LDAP : Light weight directory access protocol base on tcp/ip. 19)How many services are installed ,when you install active directory and what are they? Ans: Total five services 1)Active directory domains &t rusts 2)Active directory sites and services 3)Active directory users and groups 4)Domain controller security policy. 5)Domain security policy. 20)what is the command which display the dc. Adc, member server? Ans: Net accounts. 21)what is command to know the SID,RID,DID of a user? Ans: who am I /user(SID: security identifier 21)can you create a new domain tree in existing forest in win2000? Ans:No, in win 2003 only we can create. 22)In what replication process goes in win2000 and win2003? Ans: two way replication process.(ADC::read &write copy) 22) How can you authenticate between forests?

A: Windows 2000 always uses NTLM for authentication between forests; 2003 will use kerebros if and only if dns is used while setting up the domains. If the netbios name is uses; NTLM is used for 2003. 23) What types of classes exist in Windows Server 2003 Active Directory? A: Structural class. The structural class is important to the system administrator in that it is the only type from which new Active Directory objects are created. Structural classes are developed from either the modification of an existing structural type or the use of one or more abstract classes. Abstract class. Abstract classes are so named because they take the form of templates that actually create other templates (abstracts) and structural and auxiliary classes. Think of abstract classes as frameworks for the defining objects. Auxiliary class. The auxiliary class is a list of attributes. Rather than apply numerous attributes when creating a structural class, it provides a streamlined alternative by applying a combination of attributes with a single include action. 88 class. The 88 class includes object classes defined prior to 1993, when the 1988 X.500 specification was adopted. This type does not use the structural, abstract, and auxiliary definitions, nor is it in common use for the development of objects in Windows Server 2003 environments 25) When should you create a forest? A: Organizations that operate on radically different bases may require separate trees with distinct namespaces. Unique trade or brand names often give rise to separate DNS identities. Organizations merge or are acquired and naming continuity is desired. Organizations form partnerships and joint ventures. While access to common resources is desired, a separately defined tree can enforce more direct administrative and security restrictions. 26) what type domain names are used in win 2003& win2000? Ans:Fully qualified domain names(Any name with extension) 27)what are the six underplaying major roles in active directory to be transferred to ADC from DC to make additional domain controller to act as a domain controller? Ans:1)Domain naming master 6)Global catalog server. 2)Schema master 3)PDC Emulator 4) RID master 5)Infrastructure master 28)what are FSOM rules? Ans: FSOM stands for flexible Single operation Master :1)Domain naming master 2)Schema master 3)PDC Emulator

4) RID master 5)Infrastructure master 29) Define the six responsibilities of an active directory? Ans: Domain naming master: ensures the domain names to be unique. Schema master: classes and attributes and architecture is maintained by the schema. RID Master: ensures user accounts to be unique PDC Emulator: Act as a emulator for user login, replication between DC and BDCs. Infrastructure Master: responsible for changes or modifications in group membership. Allows to user to move from one group to other. 30) What snap-in administrative tools are available for Active Directory? A: Active Directory Domains and Trusts Manager, Active Directory Sites and Services Manager, Active Directory Users and Group Manager, Active Directory Replication (optional, available from the Resource Kit), Active Directory Schema Manager (optional, available from admin pack) 31) How do you delete a lingering object? A: Windows Server 2003 provides a command called Repadmin that provides the ability to delete lingering objects in the Active Directory. 32)what is Global catalog Server? Ans: A Global catalog server is a searchable index which stores all the information about all objects in an active directory. The main role of global catalog server is to help quickly find objects across domains ,supply information about universal group membership and authenticate user principal names(UPN) are supplied. 33)which type of zone is created when you install active directory? Ans:active directory integrated zone with six service records are created with domain name when you install A.D on application directory partition. 34)where global catalog servers are configured? Ans:Domain controller individually. 35)where universal group membership cache is configured? Ans:At the site ,it applies to all domain controllers with in a specific site. 36)what command line utility is used on windows 2000 servers domain controllers before they upgrade to plan win2003 domain controllers? Ans: 1) adprep /forestprep. (This command must be issued on win 2000server holding schema master role in forest root domain to prepare existing schema to support win2003AD.)

2)adprep /domainprep (infrastructure master to be deployed on win 2003 server Note: adprep tool on win 2003 CD ROM i386 directory 37) what are the types of partitions a win2000 domain controller holds in a active directory? Ans: Domain Partition: It contains all objects,objects associated with particular domain. Schema master: It contains a copy of active directory schema for a given forest. this partition was replicated to all DC. Configuration Master: which contains information about active directory sites& services. Global catalog partition: :which contains a subset of the attributes of all objects in active directory forest. 38)what are the types of partitions that is supported by win 2003 server? Ans: win 2003 server supports all four partitions, i.e supports win 2000 server.it also supports new partition. Application directory partition: the main purpose of this partition is to store data (objects and attributes) related to active directory integrated application and services. Note: its a partition that is replicated only to specific domain controller. it is used to store data relating to services such as DNS Some benefits of using this partition 1)provides redundancy,availability,fault tolerance. 2) reduce replication traffic 3)allows applications or services thst use LDAP to store& access their data In A.D. 4)it holds any type of object except security principal such as users&computer&security groups. 39)How to check DC replication status, Ans: Go to event logs for NTFRS (File Replication Service) It will tell you when the last synch was. 40)How to Enable or Disable a Global Catalog (GC) Ans:Open to Administrative Tools>Active Directory Sites and Services>Sites, and then double-click the domain controller you want to work with in the Server folder for your desired site: Right-click NTDS Settings>Properties. Make a change accordingly. WARNING: Do not turn on this option unless you are certain it will provide value in your deployment. For this option to be useful, your deployment must have

multiple domains, and even then, only one global catalog is (typically) useful in each site. 41)How to install/remove AD/DC Ans:To install/remove AD/DC, use Promote and Demote command. 42)How to repopulate AD DNS entries Ans:Manually repopulate the Active Directory DNS entries. You can use the Windows 2000 Netdiag tool to repopulate the Active Directory DNS entries. Netdiag is included with the Windows 2000 Support tools. At a command prompt, type netdiag /fix. This domain controller holds the last replica of the following application directory partitions Symptoms: When you demote a DC by using the Active Dcpromo, you may receive the following error message: This domain controller holds the last replica of the following application directory partitions: DC=MSTAPI,DC=yourdomain,DC=com Resolutions: Try NTDSUTIL, Tapicfg.exe and dcpromo /forceremoval. Refer to case 082604JH. 43)What will happen when demoting a DC Ans:When a domain controller is demoted, if it is not the last domain controller in the domain, it performs a final replication and then transfers the roles to another domain controller. If the domain controller is a global catalog, that role is not transferred to another domain controller. In this case, you must manually select the check box in Active Directory Sites and Services Manager for another domain controller to take over the role.
Types of Groups Security Security groups are used to control access to resources. They can also be used as e-mail distribution lists. Distribution Distribution groups can be used only for e-mail distribution lists, or simple administrative groupings. These groups cannot be used for access control because they are not "security enabled." In Native-mode domains, a group type can be converted at any time. In Mixed-mode domains, a group's type is fixed at the time of creation and cannot be changed.

Types of Scope Universal Universal groups can be used anywhere in the same Windows forest. They are only available in a Native-mode enterprise. Universal groups may be an easier approach for some administrators because there are no intrinsic limitations on their use. Users can be directly assigned to Universal groups, they can be nested, and they can be used directly with access-control lists to denote access permissions in any domain in the enterprise. Universal groups are stored in the global catalog (GC); this means that all changes made to these groups engender replication to all global catalog servers in the entire enterprise. Changes to universal groups must therefore be made only after a careful examination of the benefits of universal groups as compared to the cost of the increased global catalog replication load. If an organization has but a single, well-connected LAN, no performance degradation should be experienced, while widely dispersed sites might experience a significant impact. Typically, organizations using WANs should use Universal groups only for relatively static groups in which memberships change rarely. Global Global groups are the primary scope of groups into which users are placed in Mixed-mode domains. Global groups can be placed only in the security descriptors of resource objects that reside in the same domain. This means that you cannot restrict access to an object based solely on user membership in a global group from another domain. Global group membership for a user is evaluated when that user logs on to a domain. Because global group membership is domain-centric, changes in global group membership do not impose global catalog replication throughout an entire enterprise. In a Native-mode domain, global groups can be nested within each other. This may be useful when administrators have nested organizational units, and want to delegate Organizational Unit (OU) administrative functionality in a gracefully decreasing manner down an OU tree. In this situation, a global group tree can be used as a parallel construct, for the assignment of such decreasing privileges Domain Local Domain Local groups can be used for the direct assignment of access policies on specific resources that are not directly stored in Active Directory, (such as file server shares, printer queues, and so on).

Domain Local groups should not be used to assign permissions on Active Directory objects, because Domain Local groups cannot be evaluated in other domains, and parts of most Active Directory objects get replicated to other domains in the form of the GC. Access restrictions placed on Active Directory objects that are based on Domain Local group membership have no effect on GC queries that take place in groups other than the domain in which the Domain Local group originated.
2.) Why Winsock error is coming while connecting to the remote machine registry? When winsock.dll is used by multiple applications you may get the error. 3.)What is FSMO ?

Flexible Single Master Operations (FSMO) roles (also known as operations master roles) by using the Active Directory snap-in tools in Microsoft Management Console (MMC) in Windows Server 2003.
4.)Difference between windows NT and 2000 environment ? 2000 Architecture is based on Active directory service. 5) What are all the different roles in ADS? In a forest, there are at least five FSMO roles that are assigned to one or more domain controllers. The five FSMO roles are: Schema Master: The schema master domain controller controls all updates and modifications to the schema. To update the schema of a forest, you must have access to the schema master. There can be only one schema master in the whole forest. Domain naming master: The domain naming master domain controller controls the addition or removal of domains in the forest. There can be only one domain naming master in the whole forest. Infrastructure Master: The infrastructure is responsible for updating references from objects in its domain to objects in other domains. At any one time, there can be only one domain controller acting as the infrastructure master in each domain. Relative ID (RID) Master: The RID master is responsible for processing RID pool requests from all domain controllers in a particular domain. At any one time, there can be only one domain controller acting as the RID master in the domain. PDC Emulator: The PDC emulator is a domain controller that advertises itself as the primary domain controller (PDC) to workstations, member servers, and domain controllers that are running earlier versions of Windows. For example, if the domain contains computers that are not running Microsoft Windows XP Professional or Microsoft Windows 2000 client software, or if it contains Microsoft Windows NT backup domain controllers, the PDC emulator master acts as a Windows NT PDC. It is also the Domain Master Browser, and it handles password discrepancies. At any one time, there can be only one domain controller acting as the PDC emulator master in each domain in the forest. You can transfer FSMO roles by using the Ntdsutil.exe command-line utility or by using an MMC snap-in tool. Depending on the FSMO role that you want to transfer, you can use one of the following three MMC snap-in tools: Active Directory Schema snap-in Active Directory Domains and Trusts snap-in Active Directory Users and Computers snap-in If a computer no longer exists, the role must be seized. To seize a role, use the Ntdsutil.exe utility.

8.) How to seize role from one server to another server Transfer the Schema Master Role Use the Active Directory Schema Master snap-in to transfer the schema master role. Before you can use this snap-in, you must register the Schmmgmt.dll file. Register Schmmgmt.dll 1. Click Start, and then click Run. 2. Type regsvr32 schmmgmt.dll in the Open box, and then click OK. 3. Click OK when you receive the message that the operation succeeded. Transfer the Schema Master Role 1. Click Start, click Run, type mmc in the Open box, and then click OK. 2. On the File, menu click Add/Remove Snap-in. 3. Click Add. 4. Click Active Directory Schema, click Add, click Close, and then click OK. 5. In the console tree, right-click Active Directory Schema, and then click Change Domain Controller. 6. Click Specify Name, type the name of the domain controller that will be the new role holder, and then click OK. 7. In the console tree, right-click Active Directory Schema, and then click Operations Master. 8. Click Change. 9. Click OK to confirm that you want to transfer the role, and then click Close. Back to the top Transfer the Domain Naming Master Role 1. Click Start, point to Administrative Tools, and then click Active Directory Domains and Trusts. 2. Right-click Active Directory Domains and Trusts, and then click Connect to Domain Controller. NOTE: You must perform this step if you are not on the domain controller to which you want to transfer the role. You do not have to perform this step if you are already connected to the domain controller whose role you want to transfer. 3. Do one of the following: In the Enter the name of another domain controller box, type the name of the domain controller that will be the new role holder, and then click OK. -or In the Or, select an available domain controller list, click the domain controller that will be the new role holder, and then click OK. 4. In the console tree, right-click Active Directory Domains and Trusts, and then click Operations Master. 5. Click Change. 6. Click OK to confirm that you want to transfer the role, and then click Close. Back to the top Transfer the RID Master, PDC Emulator, and Infrastructure Master Roles 1. Click Start, point to Administrative Tools, and then click Active Directory Users and Computers. 2. Right-click Active Directory Users and Computers, and then click Connect to Domain Controller. NOTE: You must perform this step if you are not on the domain controller to which you want to transfer the role. You do not have to perform this step if you are already connected to the domain controller whose role you want to transfer. 3. Do one of the following: In the Enter the name of another domain controller box, type the name of the domain controller that

will be the new role holder, and then click OK. -or In the Or, select an available domain controller list, click the domain controller that will be the new role holder, and then click OK. 4. In the console tree, right-click Active Directory Users and Computers, point to All Tasks, and then click Operations Master. 5. Click the appropriate tab for the role that you want to transfer (RID, PDC, or Infrastructure), and then click Change. 6. Click OK to confirm that you want to transfer the role, and then click Close 9.) what is forest, tree, OU and Sites? forest -- a group of one or more Active Directory trees that trust each other. All trees in a forest share a common schema, configuration, and global catalog. When a forest contains multiple trees, the trees do not form a contiguous namespace. All trees in a given forest trust each other through transitive bidirectional trust relationships. Unlike a tree, a forest does not need a distinct name. A forest exists as a set of cross-referenced objects and trust relationships known to the member trees. Trees in a forest form a hierarchy for the purposes of trust. See also tree, global catalog. organizational unit (OU) -- a container object that is an Active Directory administrative partition. OUs can contain users, groups, resources, and other OUs. Organizational Units enable the delegation of administration to distinct subtrees of the directory. site -- a location in a network holding Active Directory servers. A site is defined as one or more well connected TCP/IP subnets. Well-connected means that network connectivity is highly reliable and fast (LAN speeds, 10 MM bits-per-second or greater). Sites play a major role in the Active Directory replication service, which differentiates between replication using a local network connection (intra-site replication) and replication over a slower wide area network (WAN) link (inter-site replication). Administrators use the Active Directory Sites and Services Manager snap-in to administer replication topology for both intra- and inter-site replication. Tree -- a set of Windows NT domains connected together through transitive, bidirectional trust, sharing a common schema, configuration, and global catalog. The domains must form a contiguous hierarchical namespace such that if a.com is the root of the tree, b.a.com is a child of a.com, c.b.a.com is a child of b.a.com, and so on. See also schema, forest. 10.)Why we need site ? The reason is in site description itself (refer to the previous questions) 11.))How to recover deleted IDs? You can use two methods to restore deleted user accounts, computer accounts, and security groups. These objects are known collectively as security principals. In both methods, you authoritatively restore the deleted objects, and then you restore group membership information for the deleted security principals. When you restore a deleted object, you must restore the former values of the member and member Of attributes in the affected security principal. The two methods are: Method 1: Restore the deleted user accounts, and then add the restored users back to their groups Method 2: Authoritatively restore the deleted user accounts and the deleted users' security groups two times Method 1 provides a better experience for domain users and administrators because it preserves the additions to security groups that were made between the time of the last system state backup and the

time the deletion occurred. In method 2, instead of making individual adjustments to security principals, you roll back security group memberships to their state at the time of the last backup. If you do not have a valid backup of the system state, and the domain where the deletion occurred contains Windows Server 2003-based domain controllers, you can manually or programmatically recover the deleted objects. You can also use the Repadmin utility to determine when and where a user was deleted. Most large-scale deletions are accidental. Microsoft recommends that you take several steps to prevent others from deleting objects in bulk. 12.) How to monitor replication? Active Directory Replication Monitor. Filename:, replmon.exe ...

1. How to find the FSMO roles?


The FSMO role holders can be easily found by use of the Netdom command. Netdom.exe is a part of the Windows 2000/XP/2003 Support Tools. You must either download it separately (from here Download Free Windows 2000 Resource Kit Tools) or by obtaining the correct Support Tools pack for your operating system. The Support Tools pack can be found in the \Support\Tools folder on your installation CD (or you can Download Windows 2000 SP4 Support Tools, Download Windows XP SP1 Deploy Tools). 1. On any domain controller, click Start, click Run, type CMD in the Open box, and then click OK. 2. In the Command Prompt window, type netdom query /domain:<domain> fsmo (where <domain> is the name of YOUR domain).

C:\WINDOWS>netdom query /domain:dpetri fsmo Schema owner server100.dpetri.net Domain role owner server100.dpetri.net PDC role server100.dpetri.net RID pool manager server100.dpetri.net Infrastructure owner server100.dpetri.net The command completed successfully. Intrasite Replication
Replication that happens between controllers inside one site. All of the subnets inside the site should be connected by high speed network wires. Replication between two sites may need to be sent over a slower WAN link or leased line. Intrasite replication data is sent uncompressed.

Site replication is done using Remote Procedure Call (RPC). If a change is made, replication occurs within five minutes, and replication is done every six hours if no changes were made. Domain controllers that receive updates replicate that information to other domain controllers on their route list. All changes are therefore completed within a site within 15 minutes since there can only be three hops.

NETWORKING
--TYPES OF NETWORKS-1) PEER TO PEER A peer to peer network is one in which lacks a dedicated server and every computer acts as both a client and a server. This is a good networking solution when there are 10 or less users that are in close proximity to each other. A peer to peer network can be a security nightmare, because the people setting permissions for shared resources will be computer idiots and the right people will never have access to the right resources. Thus is only recommended in situations where security is not an issue. 2) CLIENT/SERVER This type of network is designed to support a large Number of users and uses dedicated server/s to accomplish this. Clients log on to the server/s in order to run applications or obtain files. Security and permissions can be managed by 1 or more administrators which cuts down on the aforementioned computer illiterates from medling with things that they shouldn't be. This type of network also allows for convenient backup services, reduces network traffic and provides a host of other services that come with the network operating system(NOS). 3) CENTRALIZED This is also a client/server based model that is most often seen in UNIX environments, but the clients are "dumb terminals". This means that the client may not have a floppy drive, hard disk or CDROM and all applications and processing occur on the server/s. As you can imagine, this requires fast and damn expensive server/s. Security is very high on this type of network, although a similar level of security can be achieved using an NT server and setting appropriate permissions.

--NETWORK TOPOLOGIES-1) BUS This topology is old school and essentially has each of the computers on the network daisychained to each other. This type of network is usually peer to peer and uses Thinnet(10base2) cabling. It is configured by connecting a "T-connector" to the network adapter and then connecting cables to the T-connectors on the computers on the right and left. At both ends of the chain the network must be terminated with a 50 ohm impedance terminator. ADVANTAGES: Cheap, simple to set up. DISADVANTAGES: Excess network traffic, a failure may affect many users, Problems are difficult to troubleshoot.

As you can see if computer #1 sends a packet to computer #4, it must pass through computers #2 and #3, creating excess traffic. 2) STAR The star is probably the most commonly used topology today. It uses twisted pair(10baseT or 100baseT) cabling and requires that all devices are connected to a hub. ADVANTAGES: centralized monitoring, failures do not affect others unless it is the hub, easy to modify. DISADVANTAGES: If the hub fails then everything connected to it is down. This is like if you were to burn down the phone company's central office, then anyone connected to it wouldn't be able to make any phone calls.

3) RING The ring topology looks the same as the star, except that it uses special hubs and ethernet adapters. The Ring topology is used with Token Ring networks(will be discussed later). ADVANTAGES: Equal access. DISADVANTAGES: Difficult to troubleshoot, network changes affect many users, failure affects many users. 4) MESH Mesh topologies are combinations of the above and are common on very large networks. For example, a star bus network has hubs connected in a row(like a bus network) and has computers connected to each hub.

--CABLING-TYPES

Cable Type 10Base5 10Base2 10BaseT 100BaseT 10baseFL

Also Known As RG-58, thinnet coax Cat 3, 4, 5 twisted pair Cat 5 twisted pair Fiber Optic

Connector BNC connector RJ-45 RJ-45

Maximum Length 500 meters(1640 ft) 185 meters(607 ft) 100 meters(328 ft) 100 meters(328 ft)

RG-8 or RG-11, Thicknet coax AUI/DIX

Fiber Optic connector 2 Kilometers(6562 feet)

SPEED

Cable Type Thicknet Thinnet

Transmission Speed 10mbps 10 mbps

cat 2 twisted pair 4 mbps cat 3 twisted pair 10 mbps cat 4 twisted pair 16 mbps cat 5 twisted pair 100 mbps Fiber Optic 100 mbps - 1 gbps

MISC CABLE STUFF --Shielded twisted pair(STP) differs from UTP in that it has a foil jacket that helps prevent crosstalk. Crosstalk is overflow from an adjacent wire. --The 5-4-3 rule: this rule states that on a 10base2 network can have 5 cable segment connected with 4 repeaters, but only 3 of these segments can be occupied by computers. There is also a maximum of 30 computers per segment.

--Thicknet cables are 0.5 inches thick and have a 50 ohm impedance. --Thinnet cables are 0.25 inches thick and have a 50 ohm impedance. --Plenum grade cabling is required if the cabling will be run between the ceiling and the next floor(this is called the plenum). Plenum grade is resistant to fire and does not emit poisonous gasses when burned. --Thicknet is often used as a backbone. A transceiver with a vampire tap penetrates the core of the cable. From the transceiver a DB-15 connector plugs into the AUI port on a given device. --Fiber Optic cabling has an built in security as you can't intercept data as you can with other cable mediums. --Baseband= Digital, single frequency, bidirectional communications and uses a repeater to regenerate signals. Broadband= Analog, multiple frequencies, unidirectional communications, uses amplifiers to boost signals.

--NETWORK HARDWARE-INTERRUPT REQUESTS(IRQ)

IRQ IRQ 0 IRQ 1 IRQ 3 IRQ 4 IRQ 5 IRQ 6 IRQ 7 IRQ 8 System Timer Keyboard

DEVICE

IRQ 2/9 Video Card Open unless needed for Com 2 or 4 Com 1, Com 3 Open unless needed for LPT2 or sound card Floppy Disk Controller LPT1(parallel port) Real time clock

IRQ 9/2 linked to IRQ 2 IRQ 10 Open IRQ 11 Open IRQ 12 PS/2 Mouse IRQ 13 Math Co-processor IRQ 14 Hard Disk Controller IRQ 15 Open
-Often, if an network card will not function it is due to an IRQ or memory conflict. -The NDIS specification allows for multiple protocols to be bound to a single network

adapter. -ODI is a specification defined by Novell and Apple that also allows multiple protocols to be bound to a single network adapter. Similar to NDIS. LAN CONNECTIVITY DEVICES 1) REPEATERS Boost signal in order to allow a signal to travel farther and prevent attenuation. Attentuation is the degradation of a signal as it travels farther from its origination. Repeaters do not filter packets and will forward broadcasts. Both segments must use the same access method, meaning that you can't connect a token ring segment to an Ethernet segment. Repeaters will connect different cable types. 2) BRIDGES Functions the same as a repeater, but can also divide a network in order to reduce traffic problems. A bridge can also connect unlike network segments(ie. token ring and ethernet). Bridges create routing tables based on the source address. If the bridge can't find the source address it will forward the packets to all segments. 3) ROUTERS A router will do everthing that a bridge will do and more. Routers are used in complex networks because they do not pass broadcast traffic. A router will determine the most efficient path for a packet to take and send packets around failed segments. Unroutable protocols can't be fowarded. 4) BROUTERS A brouter has the best features of both routers and bridges in that it can be configured to pass the unroutable protocols by imitating a bridge, while not passing broadcast storms by acting as a router for other protocols. 5) GATEWAYS Often used as a connection to a mainframe or the internet. Gateways enable communications between different protocols, data types and environments. This is achieved via protocol conversion, whereby the gateway strips the protocol stack off of the packet and adds the appropriate stack for the other side.

--OSI 7 LAYER MODEL-Here is an easy way to memorize the order of the 7 layer model and it is as follows: All People Seem To Need Data Processing. The first letter of each word corresponds to the first letter of one of the layers. Layer

Description Provides network access for applications, flow control and error recovery Performs protocol conversion, encryption and data compression

Device Gateway Gateway and redirectors

Protocol NCP, SMB, SMTP, FTP, SNMP, Telnet, Appletalk NCP, AFP, TDI NetBios NetBEUI, TCP, SPX, and NWLink

Application Presentation Session

Allows 2 applications to communicate over a network by opening a session and Gateway synchronizing the involved computers Repackages messages into smaller formats, provides error free delivery and error Gateway handling functions

Transport

Network **Data Link Physical

Handles addressing, translates logical Router and addresses and names to physical addresses, brouter routing and traffic management. Packages raw bits into frames and includes Switch, bridge a cyclical redundancy check(CRC) and brouter Transmits data over physical medium Multiplexer and repeater

IP, IPX, NWLink, NetBEUI None None

**The Data Link layer is divided into 2 sublayers called Media Access Control(MAC) and Logical Link Control(LLC). -MAC Sublayer= Communicates with network card and delivers error-free delivery between 2 computers. -LLC Sublayer= Defines service access points(SAPs) which are used to transfer information to the upper layers of the OSI model. ACCESS METHODS 1) CSMA/CD This stands for "carrier-sense multiple access with collision detection" and is the method used on ethernet networks whereby all computers on the network check the cable for traffic before attempting to transmit a packet. If more than 1 transmits at the same time then there will be a collision and both computers will wait a random amount of time and retransmit. 2) CSMA/CA Stands for "carrier-sense multiple access with collision avoidance". This access method prevents collisions by having computers broadcast an intent to send a packet. This is the access method used by Localtalk and is sometimes described as "chatty". This broadcasting of intent to send can cause excess network traffic and slow things down. 3) TOKEN PASSING Token passing is the access method used by token ring networks. With this method, a packet called a token is passed around the network. A computer that wishes to transmit must wait until it can take control of the token, allowing only one computer to transmit at a time. This is sort of like the "conch" in Lord of the Flies. Piggy had all of this crap that he wanted to whine about all of the time, but could only do so if he possessed the conch. 4) DEMAND PRIORITY This access method is used with 100VG-AnyLAN networks. The repeaters, bridges, routers or hubs search the network for requests that are waiting to be sent. If 2 or more requests are received by the network hardware at once, the data with the highest priority is sent. Priority for different data types can be controlled by the administrator. A real advantage is that computers can receive and transmit at the same time with this access method.

ADDRESS RESOLUTION PROTOCOL(ARP)


LOCAL IP ADDRESS
When 2 computers try to communicate, an ARP request is initiated. If the IP address is on the local network, the source host checks its ARP cache to see if it already has the hardware address(MAC address) of the receiving host. If not, a broadcast is sent to all local hosts. If the receiving host finds that the IP address of the source host matches it's own then it sends a reply to the source host with it's hardware address. When received by the source host, it's ARP cache is updated to include this info. If no hosts respond to the broadcast

then the request is discarded.

REMOTE IP ADDRESS
This is a little different. When the destination address is found to be a remote host, the source host checks the local routing table for a path to the recieving host. If one is not found then a broadcast is sent to the router(gateway). The router replies with its hardware address and then the packet is sent to the router. Essentially the router follows the same pattern. It checks its cache for a path to the recieving host. If one is found then it fowards the packet. If not, it sends a broadcast and waits for a reply from the host. It may again determine that it is a remote host and then the process repeats with a broadcast to the next router and so on and so forth. Once the recieving host gets the request, it sends an ICMP echo request.

CONVERTING IP ADDRESSES
DECIMAL BINARY 128 64 32 16 8 4 2 1 10000000 01000000 When converting binary data to decimal, a "0" is equal to 0. "1" is equal to the 00100000 number that corresponds to the field it is in. For example, the number 213 would be 11010101 in binary notation. This is calculated as follows: 00010000 128+64+0+16+0+4+0+1=213. Remember that this only represents 1 octet of 8 bits, 00001000 while a full IP address is 32 bits made up of 4 octets. This being true, the IP address 00000100 213.128.68.130 would look like 11010101 10000000 01000100 10000010. 00000010 00000001

CLASSES
CLASS A B C RANG E 1-126 IP addresses can be class A, B or C. Class A addresses are for networks with a large number 128-191 of hosts. The first octet is the netid and the 3 remaining octets are the hostid. Class B addresses are used in medium to large networks with the first 2 octets making up the netid 192-223 and the remaining 2 are the hostid. A class C is for smaller networks with the first 3 octets making up the netid and the last octet comprising the hostid.

SUBNETTING
BACKGROUND
A subnet mask blocks out a portion of an IP address and is used to differentiate between the hostid and netid. The default subnet masks are as follows: CLASS DEFAULT SUBNET # OF SUBNETS # OF HOSTS PER SUBNET Class A 255.0.0.0 Class B 255.255.0.0 Class C 255.255.255.0 126 16,384 2,097,152 16,777,214 65,534 254

In these cases, the part of the IP address blocked out by 255 is the netid.

WOULD YOU LIKE TO KNOW MORE?


The table above shows the default subnet masks. What subnet mask do you use when you want more that 1 subnet? Lets say, for example, that you want 8 subnets and will be using a class C address. The first thing you want to do is convert the number of subnets into binary, so our example would be 00001000. Moving from left to right, drop all zeros until you get to the first "1". For us that would leave 1000. It takes 4 bits to make 8 in binary so we add a "1" to the first 4 high order bits of the 4th octet of the subnet mask(since it is class C) as follows: 11111111.11111111.11111111.11110000 = 255.255.255.240. There is our subnet mask. Lets try another one...Lets say that you are the network administrator for a chain of dry cleaning stores in New York and you have stores in 20 different neighborhoods and you want to have a separate subnet on your network for each store. It will be a class B network. First, we convert 20 to binary - 00010100. We drop all zeros before the first "1" and that leaves 10100. It takes 5 bits to make 20 in binary so we add a "1" to the first 5 high order bits which gives: 11111111.11111111.11111000.00000000 = 255.255.248.0. The following table shows a comparison between the different subnet masks. MASK # OF SUBNETS CLASS A HOSTS CLASS B HOSTS CLASS C HOSTS 192 224 240 248 252 254 255 2 6 14 30 62 126 254 4,194,302 2,097,150 1,048,574 524,286 262,142 131,070 65,534 16,382 8,190 4,094 2,046 1,022 510 254 62 30 14 6 2

Invalid
Invalid

Still have questions? Check out this article by Pang-Chieh Chou, Subnetting Simplified.

STATIC ROUTING
BACKGROUND
A router or gateway is a hardware device that fowards packets from one logical network to another. IP uses a routing table to determine which networks that packets can be forwarded to and will only forward them to networks that it has been configured to do so. When a packet is to be sent, IP determines whether or not the IP address is local or remote. If it is local, it forward the packet. If it is remote, it consults the routing table to determine the path to the remote host. If there is no entry in the routing table, then the default gateway is used instead. The routing table is checked at the router and the process repeats. A packet can be forwarded from router to router. Each one of these steps is called a "hop". If a route to the remote host is never found then an error message will return. On NT, multiple gateways can be configured and if "Dead Gateway Detection" is set to "on" then IP will attempt to use the next default gateway.

WOULD YOU LIKE TO KNOW MORE?


Routing can be either static or dynamic. Static routing involves manually programming the routing table into the router. If you have a large network, this can be a real hassle especially if your network constantly changes and the tables have to keep getting updated. Let's look at how this all works...

In this example you can see that our router is actually a computer. If one adds 2 network adapters to an NT server, it can be used as a router. A computer that acts as a router in this way is called multihomed. The default gateway of Host A in this example would be the local side of the router which would be 134.62.8.1. Conversely, Host B's gateway would be 134.62.20.1.

ROUTE COMMANDS
1) route add (IP_Address) mask (Subnet_Mask) (Gateway_address) Add a route. 2) route -p add (IP_Address) mask (Subnet_Mask) (Gateway_address) Add a persistent route. This type of entry is stored in the registry and are not affected by a power cycle. 3) route delete (Subnet_Mask) (Gateway_address). Delete a route. 4) route change (Subnet_Mask) (Gateway_address.) Change a route. 5) route print Shows the contents of the routing table. 6) route -f Erases all routes.

RIP
BACKGROUND
This is a continuation of the routing discussion, but now we will be focusing on dynamic routing which uses the Routing Information Protocol(RIP). RIP measures the distance from source to destination by counting the number of hops(routers or gateways) that the packets must travel over. RIP sets a maximum of 15 hops and considers any larger number of hops unreachable. RIP's real advantage is that if there are multiple possible paths to a particular destination and the appropriate entries exist in the routing table, it will choose the shortest route. Like me, RIP is all about the path of least resistance. RIP uses an update interval which broadcasts its routing table over UDP port 520 after a specified period of time. Here is how it works... < OK...Router 1 and router 2 would broadcast their routing tables to each other every x seconds depending on what the update interval is set to. Each router would then add any new routes to its table. If a route already exists then the router would see if the new route has less hops then the one it currently has stored.

WOULD YOU LIKE TO KNOW MORE?


The Microsoft text claims that RIP is best used on smaller networks. This is because larger networks can have a crap-load of entries in their routing table. Due to the fact that RIP packets can be a maximum of 512 bytes, larger tables would have to be sent as multiple packets which can bog down the network.

DHCP
BACKGROUND

DHCP stands for Dynamic Host Configuration Protocol and provides a solution that automatically assigns IP addresses to computers on a network. When a client is configured to receive an IP address automatically, It will send out a broadcast to the DHCP server requesting an address. The NT server will then issue a "lease" and assign it to that client. The time period that a lease will last can be specified on the server. Some of the benefits of DHCP include the following: Prevents users from making up their own IP addresses. Prevents incorrect gateway or subnet masks from being entered. Decreases amount of time spent configuring computers especially in environments where computers get moved around all the time. Handy in situations where you have a large sales staff that work remotely. On that one day they bring their laptops and they can just plug them into the network and they are all set.

HOW DOES THIS CRAZY THING WORK?


It all happens in 4 steps. 1) The client sends a broadcast that says "Hey, I need an IP address over here". Since it is not configured for TCP/IP yet it uses a source address of 0.0.0.0 and a destination address of 255.255.255.255. The broadcast contains the computer's name and the MAC address so the DHCP server knows where to reply. This is called the IP lease request. 2) The DHCP server/s send an offer. This broadcast contains the IP address, client's hardware address, subnet mask, duration of lease and the IP address of the responding DHCP server. This process is called a IP lease offer. 3) The client takes a look at the first offer that it receives and sends a message to all DHCP servers to let them know that it has chosen an offer. This is known as the IP lease selection. 4) The DHCP server then sends an ack to the client, all other DHCP servers withdraw their offers and cry in the corner and the clients now have an IP address. If an unsuccessful ack is received then the client sends out another lease request. Easy eh? For all of you registry nuts, the client stores its IP info in:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentConrolSet\Services\adapter\Parameters\Tcpip.

LEASE RENEWAL
DHCP clients will attempt to renew their leases when %50 of the lease has expired. The client will send a DHCPREQUEST message to the server that assigned the lease. Assuming the DHCP server isn't on fire or anything it will send out a DHCPACK with the new lease. If the server is unavailable, then the client can continue functioning as it has %50 remaining still. The client will continue as normal until the lease reaches %87.5 used at which time it broadcast to all DHCP servers and attempt to get a new lease. If the client receives a DHCPNACK message or the lease expires then the client must start all over again and will get a different IP address. If the lease expires and the client is unable to get a new one then the user will be whining to their IS dept. about it because they will not be able to communicate over the network.

IPCONFIG
Below are the ipconfig switches that can be used at a command prompt. ipconfig /all will display all of your IP settings. ipconfig /renew forces the DHCP server, if available to renew a lease ipconfig /release forces the release of a lease.

SETTING UP A DHCP SERVER


We have discussed how DHCP works for the clients, so now we should look at what happens on the rest of the network. First question to ask yourself is how many subnets will the DHCP server serve. If it is more than 1 then you have to make sure that all routers are configured as DHCP relay agents or else only the local subnet will get leases. Next the "scope" needs to be defined. If there multiple DHCP servers then each one will need to have a unique scope of IP addresses since DHCP servers do not share information about leases with each other. According to Microsoft, each DHCP server should be configured with %75 of the scope reserved for the local subnet and the remaining %25 for remote subnets. This provides redundancy in case a client can't obtain a lease from the local server, then it can get one from a remote server. Also, keep in mind that a DHCP server cannot also be a DHCP client, meaning that the DHCP server must have static entries for its IP settings. Below are the basic steps to set up a DHCP server: 1) The DHCP server service must be installed. 2) A scope must be defined. Note that each DHCP server must have unique scopes defined or else duplicate IP addresses may be assigned. There are 3 scope options: Global - This option is used when all DHCP clients will use the same IP setting, such as the same subnet mask. Scope - These options are only available to clients that are using an address specified by the scope. Client - Used for clients that use reserved addresses.

3) The server may be configured to always assign a particular address to a client. 4) "Map out" any static IP addresses on the network in the "exclusion range" fields. The DHCP server database is backed up every hour(default) and can be restored when needed. It can also be compacted in order to keep it running efficiently. NT 4.0 does this automatically, whereas it must be done manually with earlier versions of NT.

DHCP RELAY AGENT


This service is used when routers separate clients from a DHCP server. An NT server on the same subnet as the clients can be configured so that it automatically sends all DHCP messages directly to the DHCP server. Included in the message to the server is the address of the originating client so that the DHCP server can respond directly back to the client. This service is basically a middle-man.

NETBIOS
BACKGROUND
Get ready, because it is time to take it to the next level. When talking about Netbios, we typically refer to the concept of a Netbios Name which is the name assigned to your computer. Netbios allows applications to talk to each other using protocols such as TCP/IP that support Netbios. Netbios is also a session/transport layer protocol that is typically seen in other forms such as Netbeui and NetBT. These are the main functions that Netbios serves: Starting and stopping sessions. Name registration Session layer data transfer(reliable) Datagram data transfer(unreliable)

protocol driver and network adapter management functions.

NETBIOS NAMING
A Netbios name is either a unique name or a group name, the difference being that a unique name is is used for communication with a specific process on a computer, whereas a group name is for communication with multiple clients. Netbios name resolution resolves a computer's Netbios name to an IP address. Microsoft offers several different ways to resolve Netbios names and each will be disscussed below. LOCAL BROADCAST - If the destination host is local, then first the Netbios name cache is checked and a broadcast is not sent. If it is not found here, then a name query broadcast is sent out that includes the destination Netbios name. Each computer that receives the broadcast checks to see if it belongs to the name requested. The computer that owns the name then uses ARP to determine the MAC address of the source host. Once obtained a name query response is sent. NOTE: Some routers do not support the fowarding of these broadcasts as they use UDP ports 137 and 138. NETBIOS NAME SERVER - When using a Netbios name server, the cache is checked first and if the name is not found the destination host's name is sent to the name server. After the name server resolves the name to an IP address, it is returned to the source host. When the source host receives the information it uses ARP to resolve the IP address of the destination host to it's MAC address. LMHOSTS FILE - More on this later... HOSTS FILE - More on this later... DNS - More on this later...

NBSTAT COMMANDS
1) nbstat -n Lists all registered Netbios names. 2) nbstat -c Shows the Netbios cache. 3) nbstat -R Reloads the Netbios name cache from the lmhosts file.

LMHOSTS
BACKGROUND
An lmhosts file is a text file that is used to manually configure Netbios names. In NT, it is located in the \system32\Drivers\Etc directory. The file is configured with the keywords listed below: #PRE - Denotes entries to be preloaded to the cache, which cuts down on broadcast traffic. #DOM:domain name - provides logon validation, browsing and account syncronization. #BEGIN_ALTERNATE and #END ALTERNATE - Provides alternate locations for other lmhosts files using a UNC path. #INCLUDE - Uses Netbios entries located in a different lmhosts file such as one that is centrally shared. #MH - For multi-homed computers, this adds extra entries.

Each entry in the lmhosts file must be unique, have a valid IP address for the Netbios name and be spelled correctly.

WINS
BACKGROUND
Microsoft's definition of WINS is "An enhanced NetBIOS Name Server(NBNS) designed by Microsoft to eliminate broadcast traffic associated with the B-node implementation of NetBIOS over TCP/IP. It is used to register NetBIOS names and resolve them to IP addesses for both local and remote hosts." If a WINS server is configured, then name resolution requests are sent directly to it and in turn the WINS server will send the IP address to the requesting client. If the WINS server can't resolve the name for some reason, then it will use a broadcast to try to resolve the name. A secondary WINS server can be configured to prevent such situations. WINS is dynamically updated which gets rid of the need to screw around with lmhosts files. If a client is configured to use WINS then it will register it's name and IP address with the WINS server. When the computer is turned off, it releases its lease on that name which may be used by a different computer. Microsoft recommends 1 primary and secondary WINS server per 10,000 clients.

NAME RENWAL AND RELEASE


RENEWAL - Name registrations on the WINS server do not last forever and have a "time to live" or TTL. After 1/8th of the TTL the client will attempt to refresh its name with the server. If it is unable to do this it will try again every 2 minutes until 1/2 the TTL is expired at which point it will start barking at the secondary WINS server if one is present. It will attempt to register with the secondary WINS server 4 times(every 1/8th of the TTL until half is expired). After a successful refresh it will attempt another at 1/2 TTL from there on out. RELEASE - When a computer is shutdown normally(i.e. doesn't crash), it will make a request to the WINS server that its name be released. If the server detects an error it will tell the client "no". If everything checks out ok, the server will send a positive response and releases the name making it available to other clients.

OTHER CONSIDERATIONS
NON-WINS CLIENTS - Static mappings should be made for non-WINS clients other wise a lmhosts file must be configured. Once this is done you will want to set up a proxy agent to that name registration requests are sent to the server. The proxy can be enable by editing the following registry key:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NetBT\Parameters.

Once at this key, change the value for EnableProxy to 1. DATABASE REPLICATION - If multiple WINS servers exist on a network, it is possible to configure them to replicate each others databases for redundancy. In order for this small miracle to happen each WINS server must be configured as a "push" or "pull" partner. Basically, a push partner sends it's database entries to the pull partners. This happens after a certain number of changes have occured in the push partners database and for that reason is not recommended for larger networks as it could start replication during peak traffic times. A pull partner will grab the changed database entries after a configurable amount of time. Servers can also be configured as both push and pull partners which will cause them to replicate their entries with each other.

BACKUP, RESTORING AND COMPACTING - A directory for the backup needs to be established. Once this occurs, the database will be backed up every 24 hours. If the database gets hosed and needs to be restored, you can do so by going to the WINS Manager "mappings" menu and select "restore database". The database is compacted automatically.

BROWSING
BACKGROUND
This section is about Microsoft's browsing service. Pay attention as browsing problems can be difficult to fix. A select few computers on the network have the priveledge of being browsers, which means that they are responsible for tracking the shared resources on a network. They obtain their lists of resources from NetBIOS broadcasts. There are 3 different types of browsers: MASTER BROWSER - The king of browsing. This computer keeps track of the list in it's domain as well as keep a browse list on file for the other domains. It is also responsible for making sure that the backup browsers have copies of the list. BACKUP BROWSER - Upon request, this computer sends the list that it recieves from the master browser to clients. DOMAIN MASTER BROWSER - This one takes the browse lists from the master browsers on the network and makes sure that they match.

Due to the fact that NetBIOS broadcasts are not typically routed because it can bog down the network with traffic, WINS or lmhosts files need to be used to allow browsing across subnets. When WINS is used, the destination host's IP address is retrieved directly from the WINS database. For clients not using WINS, an lmhosts file must be configured with the name and address of the browsers on the network.

CONFIGURING AN LMHOSTS FILE


For a master browser, the file would be configured as follows: (ip_address)(domain_master_browser_name) #PRE #DOM (domain_name) A domain master browser would be configured as follows: (ip_address)(master_browser_name) #DOM (domain_name) If you are on a large network, it is better to use WINS. Imagine trying to configure lmhosts files for 1,000 computers. Job security for sure, but what a pain.

HOST NAMES
BACKGROUND
Host names can be mapped to IP addresses to make referencing hosts easier as you don't have to remember an IP address. Personally, it isn't any easier for me, but Microsoft is the boss. A host name can be any string 256 characters or less and does not have to match the NetBIOS name. There are several different ways that host names can be resolved to IP addresses. Below are the standard methods: HOSTS FILES - A text file that can be edited to manually map the host name to an IP address.

DNS SERVER - A database of name/address mapping stored on a computer as is done with WINS. LOCAL HOST NAME - Unless configured otherwise, the default name is the host name of the computer.

Microsoft adds several more options which follow: LOCAL BROADCAST - A broadcast on the local network that attempts to discover the IP address for the destination computer's NetBIOS name. LMHOSTS FILES - Like a hosts file, this can be configured for name resolution. NetBIOS NAME SERVER - Pretty self-explanatory. Microsoft uses WINS for this.

HOSTS FILE
The hosts file is a little different than the lmhosts file in that it will resolve both local and remote names. If the host name can't be resolved and no other alternative name resolution processes are in place, the user will receive an error. Once the host name is parsed from the host file, ARP takes over and attempts to resolve the IP address to a MAC address. Like the lmhosts method, this is static name resolution.

DNS
BACKGROUND
The internet used to use a hosts file to resolve IP addresses to host names or domain names. The internet grew to the point where the administration and the traffic needed to maintain this file became unbearable and DNS was born. A DNS client(aka resolver) sends requests to the DNS nameserver which responds with the requested info, another server to pester or a failure message. This process is very similar to calling information. You call them with a name, they check their database and give you the phone number. There are 3 types of queries that a host will send to its DNS servers and they are inverse, iterative and recursive. When the nameserver resolves a request it is cached and given a TTL. There are a variety of roles a nameserver can satisfy within the zone that they are responsible for: PRIMARY NAMESERVER - Gathers DNS information from local files and is a focal point for adding hosts and domains. SECONDARY NAMESERVER - Gathers the data for its' zone(s) from another DNS server. Secondary nameservers provide redundancy, traffic on primary server and quicker access for locations that are remote in regards to the primary server. CACHING ONLY SERVERS - These do not have a zone that they are responsible for. Their databases only contain info that is received from resolutions that it has made since the the server was last started.

Nameservers are distributed into tiers called domains which will be covered in a moment.

DOMAINS
Microsoft discusses domains in terms of a hierarchical "domain name space" which they refer to as being like a tree structure. This probably makes a lot of sense to those of you migrating from the clunky, yet powerful Netware side of things. There are several different domain levels as listed below: ROOT LEVEL DOMAINS - The top of the tree.

TOP LEVEL DOMAINS - These are divided into different categories. Com, net, mil, edu, org and gov are the most common. SECOND LEVEL DOMAINS - These domains make up the rest of networks as all subdomains are categorized under this heading. So if you visit Intel's site, you are visiting the sub-domain intel.com. Within intel.com many other sub-domains may also exist. HOSTS - Hosts are the final level in the hierarchy as they are the individual computers that occupy or comprise a domain.

DNS FILES
Normally, a DNS server will use 4 different files to resolve names. These are the database file, reverse lookup file, cache file and boot file. Each of these will be discussed in detail below. THE DATABASE FILE - This file will actually be called yourzone.dns and it is responsible for storing DNS records. This is a file that replication servers push/pull from the primary server in order to update their databases. This file contains several different entries. The first thing that will be seen in this file is the "Start of Authority"(SOA)which defines a zone's parameters. Next, there should be an entry called "Name Server Record" which lists other namerservers on the network. Next, the "Host Record" is a static mapping of host names to IP addresses and should list all of the hosts in a given zone. Finally, there is a "Canonical Name"(CNAME) entry that allows one to assign multiple host names to an IP address, or in other words, create aliases. REVERSE LOOKUP FILE - Up to now we've talked of the mapping of names to addresses. But, what happens if you have the IP-address and you want to know the name of this domain? A Reverse Lookup is the process of translating a numeric IP address (i.e. 207.46.230.220) back into a readable name (i.e. www.microsoft.com). Translating the numeric address into the name is referred to as a 'reverse' lookup because the standard lookup that the DNS system does is to translate the name into the numeric address. To solve this problem the "in-addr.arpa" domain was created. This domain is called reverse domain and the resolution of IP-addresses to domain names is named reverse map (reverse mapping or reverse lookup). The reverse domain name is created by putting the numbers of the IP-address in reverse order and adding in-addr.arpa to the end. Example: The IP-address of Microsoft.com is "207.46.230.220". The domain "microsoft.com" would then have the reverse domain name of: "230.46.207.in-addr.arpa". CACHE FILE - The cache.dns file is required as it contains the records of the root domain servers. The default file that is included with NT 4 contains all of the root internet servers. BOOT FILE - The boot file controls the start-up characteristics of a DNS server on the Berkley Internet Name Daemon(BIND).

FINAL THOUGHTS ON DNS


DNS can be configured to use WINS in such a way that if the DNS can't solve the request, it will query the WINS server for the information. In order for this to work a WINS -R(reverse lookup) record must be created.

SNMP
BACKGROUND

No, it is not a venereal disease! SNMP(Simple Network Management Protocol) is a part of the TCP/IP stack that allows for monitoring and status information on a network. SNMP can commuicate with other NT computers, routers, gateways, mainframes, LAN manager servers, terminal servers and wiring hubs. This service allows open files, arp tables, IP addresses, disk space, etc. to be monitored. In order to do this, 3 basic commands are used. GET - This command requests a specific value. GET-NEXT - Allows for the next value to be viewed and is used for navigation. SET - Allows a value to be altered. Most values are read only and can't be changed.

An SNMP agent sends out reports of events(traps) to as many hosts are configured to receive them. 3rd party Management Information Bases(MIBs) can be used with the Microsoft SNMP service. A MIB contains the information that the agent can request. It essentially defines the scope of the types of requests that can be made.

TROUBLESHOOTING
TOOLS
The following is a guide to the tools and techniques for troubleshooting TCP/IP. Although this is not the largest section of the study guide, it is probably one of the more important. First, we will list the tools that Windows NT/2000 offers and a description of what they are for. Probably the most important. This verifies that TCP/IP is configured correctly and that a PING connection can be made. IPCONFIG TRACERT ROUTE ARP NETSTAT NBTSTAT NSLOOKUP SNMP EVENT VIEWER PERFORMANCE MONITOR NETWORK MONITOR Allows you to view TCP/IP settings and configuration. Enables you to view the route to a specified host. This will show how many hops the packets have to travel and how long it takes. View or change entries in the routing table. View and add entries to the ARP cache. Display protocol information and connection status Check NETBIOS connections and update LMHOSTS cache. Find all of the mistakes that you made when setting up a DNS server. Manage status information with computers running an SNMP service. View service events and error messages. Find out how well your network is performing and where the problems are. Basically a sniffer trace used to capture and analyze packets.

VERIFY YOUR COMMUNICATION


Billy Gates INC recommends that you troubleshoot networking problems from the bottom layer and move toward the top. The first step is to always ping whatever it is you can't connect to. Next attempt to establish a session of some sort. Now I will show you why the ping utility is so important. For communication problems, if you follow a logical order, you can narrow down the trouble spot as shown below.

1. Ping 127.0.0.1 - This is the loopback address and verifies that the computer that you are pinging from can communicate via TCP/IP with its own ethernet adapter. 2. Ping own IP address - Verifies that a valid IP address was entered for this computer. 3. Ping default gateway - Typically this would be the near side of a router. If you can ping this address, then you should be able to ping other hosts on your same subnet. 4. Ping far side of router - This will verify that the routing table is correct. 5. Ping remote host - If this works then it would appear that there are valid communications. 6. Ping host names - If all of the above work, try each again using the host name instead of the IP address. Once this is completed, attempt to establish a session by using the following methods: 1. See if a session can be established using the Net View or Net Use commands 2. Try a Telnet or FTP session. If the above are unsuccessful, check the following: Double check that the target host is using Netbios. Make sure that the source and target host's scope IDs match. Make sure that you are using the correct Netbios name. If it is a remote host, check your WINS database or LMHOSTS file to make sure that the name to address mappings are configured properly.

BASIC QUESTIONS
1) What is the Difference between Win NT and Win 2000? Ans:
Win NT No concept of Active directory PDC,BDC--(read only copy) Database stored in SAM(fixed size-40 MB) Not supported RIS

Win 2000
Concept of Active directory DC,ADC--(read ,write copy) Database stored in NTDS.DIT(Not fixed) Supported RIS

2) What is the Difference between Win 2000 and Win 2003? Ans:
Win 2000
Cant rename the Domain No authorization with DHCP Cant create new domain tree in existing forest

Win 2003
Can rename the Domain Authorization with DHCP Can create new domain tree in existing forest

3) What are the versions in Win 2000? Ans: win 2000 server and win adv 2000 server and win 2000 Data center server. 4) What are the versions in Win 2003? Ans: standard version and enterprise version and web version and data center server 5) How much RAM, Processor supported by Win 2000 versions? Ans: 2000Server: 4GBRAM, 4 Processors, 2000Advanced server: 8GB RAM, 8 Processors, data center server: 64 GB RAM, 32 Processors 6) How much RAM, Processors supported by Win 2003 versions? Ans: standard 4Gb , Web- 2 Gb,2 Proce, Enterprise-32 Gb,8 Processors, Data Center 64 Gb, 32 processors 7) What is the diff between win 2000server and Advanced server? Ans: Network load balancing and clustering 8) Can I rename the win 2003 DC? Ans: If you have a Windows 2003 DC, you can use the Netdom tool to rename the DC. The Netdom provides a secure and supported methodology to rename one or more domains. You can find the tool from the Windows 2003 installation CD-ROM 9) What is Privilege mode? Ans: A protected Memory Space Allocated for the win 2000 kernel that cannot be directly accessed by software applications. 9) In win2000, what is the partition Size, File Size in FAT 16? Ans: 4 GB partition size and 2 GB File Size. 10) In win2000, what is the partition Size, File Size in FAT 32? Ans: 2 GB to 2 TB partition size and 4GB file Size 11) In win2000, what is the Partition Size, File Size in NTFS? Ans: 2 TB Partition size, File size is theoretically 16 Exabytes. 12)what is the difference between FAT and NTFS? Ans:FAT does not support Data compression and encryption 13) what is the difference between win98 and Windows XP?

Supports Fat16 and Fat32 No disk quotas Only Disk compression No remote assistance and remote desktop

Supports Fat16 and Fat32,NTFS Disk quotas Supports Data compression and encryption remote assistance and remote desktop

RAID0 is simply data striped over several disks. This gives a performance advantage, as it is possible to read parts of a file in parallel. However not only is there no data protection, it is actually less reliable than a single disk, as all the data is lost if a single disk in the array stripe fails. RAID1 is data mirroring. Two copies of the data are held on two physical disks, and the data is always identical. RAID1 has a performance advantage, as reads can come from either disk, and is simple to implement. However, it is expensive, as twice as many disks are needed to store the data. RAID2 is a theoretical entity. It stripes data at bit level across an array of disks, then writes check bytes to other disks in the array. The check bytes are calculated using a Hamming code. Theoretical performance is very high, but it would be so expensive to implement that no-one uses it. RAID3 data is striped at block level over an array of disks, then parity data is written to a dedicated parity disk. Successful implementations usually require that all the disks have synchronised rotation. RAID3 is very effective for large sequential data, such as satellite imagery and video. RAID4 data is written in blocks onto the data disks (i.e. not striped), then parity is generated and written to a dedicated parity disk. RAID5 data is written in blocks onto data disks, and parity is generated and rotated around the data disks. Good general performance, and reasonably cheap to implement. Used extensively for general data. RAID6 is pretty much the same as RAID5, but has two sets of parity instead of one. It is used in STK devices, where there are a lot of disks in a RAID array, and so a higher chance of multiple failures. RAID6 as implemented by STK does not have a write overhead, as the data is always written out to a different block. RAID10 is a combination of RAID1 mirroring and data striping. This means it has very good performance, and high reliability, so its ideal for mission critical database applications. All that redundancy means that it is expensive. RAID53 applies the same RAID10 principle to RAID3. The data is striped for high performance, then has a dedicated parity disk. RAID0+1 is implemented as a mirrored array whose segments are RAID 0 arrays, which is not the same as RAID10. RAID 0+1 has the same fault tolerance as RAID level 5. The data will survive the loss of a single disk, but at this point, all you have is a striped RAID0 disk set. It does provide high performance, with lower resilience than RAID10. Parity RAID is a specific implementation of RAID5, used by EMC. It uses hardware facilities within the disks to produce the parity information, and so does not have the RAID5 write overhead. It used to be called RAID-S, and is sometimes called 3+1 or 7+1 RAID.

3.)Effective Space in Raid 5 ? RAID 5 requires a minimum of three disks and a maximum of 16 disks to be implemented. RAID 5 usable capacity is between 67% - 94%, depending on the number of data drives in the RAID set.

RAID 5 Disk Array 4.) Fault Tolerance The ability of a system to respond gracefully to an unexpected hardware or software failure. There are many levels of fault tolerance, the lowest being the ability to continue operation in the event of a power failure. Many fault-tolerant computer systems mirror all operations -- that is, every operation is performed on two or more duplicate systems, so if one fails the other can take over. 5.) Difference between hardware raid and Software raid and which is best? Software-based RAID is the most inexpensive way of entering the RAID market. RAID software simulates a dedicated RAID controller by running on top of the operating system and allowing RAID arrays to be created and assigned to the system without the requirement for any other hardware. For more information on CEI's software-based RAID solution, visit the RAID Toolbox datasheet. Hardware RAID has all the benefits of software RAID with the exception that it has its own onboard processor to handle IO related tasks. For more information on CEI's hardware-based RAID solution, visit the ATA NitroCannon datasheet.This depends on the type of application you are running and how sensitive your data is 6.) How normal users can log in to the DC without giving admin rights and what is the procedure? 7.) Difference between hosts file and lmhost file? Host File: This file contains the mappings of IP addresses to host names. Each entry should be kept on an individual line. The IP address should be placed in the first column followed by the corresponding host name. The IP address and the host name should be separated by at least one space. 10.229.62.11 Rajini ( With out the help of wins or dns entry you can ping the name of the desktop with name you specifiy in the host file)

Lmhost File If you experience name resolution issues on your TCP/IP network, you may have to use Lmhosts files to resolve NetBIOS names.. # 102.54.94.97 rhino #PRE #DOM:networking #net group's DC

8.) Difference between DNS and Wins?

In short, DNS maps TCP/IP host names to IP addresses and WINS maps NetBIOS host names to IP addresses.Domain Name Server = DNS, WINS = Windows Internet NAME service

11.)Difference types of backup Full Backup: A Full backup is simply backing up all files on the system. Users may choose to update archive attributes if they plan on doing any of the following 2 types of partial backups. Incremental Backup: An incremental backup is a backup that backs up only the files modified since the last backup. When running an incremental backup, users need to update the archive attribute while backing up only modified files. Often the incremental backups are appended to the full backup set. The result is a tape with the changes that occurred daily. This type of backup is useful if the user wishes to have an audit trail of file usage activity on their system and will enable them to restore a specific days work without restoring any changes made since that point in time. To do a full restore for 4 days after a full backup they must restore the full backup and all 4 data sets after it. Unlike the next type of backup. Differential Backup: A differential backup is a cumulative backup of changes made since the last full backup. It backs up modified files only but does not update the archive attribute. The list of files grows each day until the next full backup is performed clearing the archive attributes. This enables the user to restore all files changed since the last full backup in one pass. These backups can be appended to the full as well, but they will have to keep in mind that each set can contain a different version of a file if that file changes daily. The data sets will always be at least as big as the previous differential (if no changes were made) and will continue to grow as files change. Once a files archive attribute is set it will be backed up each day until after the full backup resets it's attribute bit. 16.) Difference between copy backup and normal backup and when it is used? Copy backup is similar to a full backup except that transaction log files are not cleared after the backup. A backup copy can be used to make a full backup of the Exchange Server database without disrupting any backup procedures that use incremental or differential backups. copy group 18.) How to free the assigned ip address in one of the pc and need to assign in different pc in the same subnet which has DHCP server installed. Release the IP.Reserve the IP address & Renew in the desktop which needs to be assigned with new ip address. 19.) What are all the preliminary things need to be done if one desktop to be added in the network? NIC has to be configured with suitable driver.Desktop has to be assigned with an ip through dhcp or static ip address has to be allocated. 20.) Architecture of the Windows xp ? Starting with Windows 2000's protected-mode kernel, Microsoft has added the extensive device support and plug-and-play capabilities of Windows 9x/Me. The company also rewrote portions of the kernel to

improve the OS's boot, resume, and application-load times, as well as its memory management and Registry handling. The infamous "blue screen of death" crashes are often caused by incompatible device drivers. A driverrelated crash is insidious because it can stop the machine from booting. To prevent devious drivers from crashing systems, Windows XP verifies third-party drivers when you install them. If a driver isn't signed meaning it hasn't been approved by Windows Hardware Quality Lab (WHQL)Windows XP gives a warning and can block the driver. Drivers that are not signed may still work, so Windows XP provides a soft-block option, letting users continue the installation. But it also includes a hard-block list of drivers that would definitely cause a blue screen. When you try to install an application with a hard-blocked driver, such as BlackICE Defender's low-level driver or old versions of Norton AntiVirus, you are typically referred to the vendor's site for information. Windows XP, like Windows Me, also includes System Restore, which lets you return the OS to its state before the driver was installed. Microsoft has improved the way Windows handles DLL (dynamic link library) files. In previous versions, only one copy of a DLL was allowed in memory at a time. If an application installed an updated DLL, any earlier version in the same directory would be overwritten. Thus, applications that depended on the older DLL would sometimes break. To remedy this, Windows XP allows more than one version of a DLL, letting each application have its own version. In fact, Windows XP can run different applications with different versions of the same DLL files side by side without conflict by running each application in its own memory space. Poor memory management is another cause of instability in previous Windows versions. Quirks such as letting device drivers allocate unavailable memory are gone. Memory Pool management has been optimized to handle physical memory allocation better, reducing disk-based virtual-memory use. And the amount of pages of memory that the OS can map for allocation is twice what Windows 2000 supports, improving performance by reducing costly memory cleanups. Windows XP 's stability is further bolstered by better handling of low-memory conditions. For example, device drivers can't use must succeed memory requests, a common cause of crashes. I/O throttling is also used as a safety net. When resources are low, the OS reduces its memory processing to one page at a time. Performance may slow, but the system will not crash. Many factors affect boot time, including memory checks, hardware discovery, and BIOS POST tests. We're still a long way from instant-on, but Windows XP reduces boot time, especially on newer computers. If your BIOS supports the Simple Boot Flag (SBF) specification, Windows XP can tell it to skip time-consuming diagnostics until after the system boots up successfully. Most BIOSs that adhere to the PC 98 system design guide (or later) support SBF and other optimizations. 22.) difference between windows 2000 and 2003 server

Centralize user authentication and authorization Introduced in Windows 2000, the Active Directory directory service simplifies the administration of complex network directories and makes it easy to locate resources on even the largest networks. This enterprise-class service is scalable, is built on Internet-standard technologies, and integrates with the Standard, Enterprise, and Datacenter editions of Windows Server 2003 R2. Windows Server 2003 R2 provides numerous ease-of-use improvements to Active Directory and new features, including cross-forest trusts, the ability to rename domains, and the ability to deactivate

attributes and classes in the schema so that their definitions can be changed. Simplify end user policy management Administrators can use Group Policy to define the settings and allowed actions for your users and computers. In contrast with local policy, organizations can use Group Policy to set policies that apply across a given site, domain, or organizational unit in Active Directory. Policy-based management simplifies such tasks as system update operation, application installation, user profiles, and lockdown of desktops. As an add-in component to Windows Server 2003, the Group Policy Management Console (GPMC) provides the new framework for managing Group Policy. With GPMC, Group Policy becomes much easier to use, a benefit that will enable more organizations to better utilize Active Directory and take advantage of its powerful management features. Streamline access to external or security-enhanced domains Use Active Directory Federation Services (ADFS) to streamline business-to-business (B2B) communications. ADFS extends the value of Active Directory deployments to facilitate collaboration with partners, resulting in increased user productivity, greater information technology (IT) efficiency, and improved securityand, thus, a greater return on investments made in software. Schedule point-in-time critical data copies As part of Volume Shadow Copy service, you can configure point-in-time copies of critical data volumes without interrupting service. These copies can then be used for service restoration or archival purposes. Your users can retrieve archived versions of their documents that are invisibly maintained on the server. Deliver more secure and scalable Web application servers Enhancements in Windows SharePoint Services, Microsoft .NET Framework 2.0, Windows Server 2003 R2 x64, and Internet Information Services (IIS) 6.0 can help you deliver more secure and scalable Web applications, extend business infrastructure over the Web, and control costs. Windows SharePoint Services delivers a cost-effective collaboration solution that can be deployed, configured, and managed quickly. It is easily extended to the extranet using ADFS to enable efficient collaboration with partners and customers across organizational boundaries. ASP.NET enables fast development of rich, DSI-ready (Dynamic Systems Initiative) Web services and applications using the .NET Framework included in Windows Server 2003 R2. Microsoft .NET Framework 2.0 simplifies and accelerates configuration, deployment, and management of more secure, scalable Web applications. IIS 6.0 delivers a security-enhanced, high-performance Web server that is significantly enhanced by technology offered in Windows Server R2. The highest possible security is ensured by a built-in security advisor. Downtime and errors are greatly reduced with improved debugging capabilities. Finally, x64 supportability allows IIS to deliver more performance for less money. Internet Information Services (IIS) 6.0 is a full-featured Web server that enables Web applications and XML Web services. IIS 6.0 has been completely re-architected with a new fault-tolerant

process model that greatly boosts the reliability of Web sites and applications. Optimize branch office infrastructure Windows Server 2003 R2 provides the underlying technologies needed to simplify integration of branch office servers into a larger enterprise IT ecosystem and still provide reliable and consistent access to data for your users. Performance, availability, and productivitybenefits usually associated with a local branch office serverare strengthened, and environmental challenges such as connectivity limitations and management overheadare mitigated with the R2 release. For instance, Windows Server 2003 R2 allows your users to remain productive in the event of a network failure by accessing up-to-date local replicas of remote data and information. The failover with fail-back capabilities in Windows Server 2003 R2 means that if a branch office server fails, branch office users will automatically be connected to a designated failover server, minimizing any disruption. Once the local branch server is up, users will automatically be connected back to their branch server.Bandwidth throttling and scheduling ensures that the most productive use of network bandwidth is made during office hours. Scheduling replication and setting network quotas for replication can minimize the impact of large volumes of data being sent over the wide area network (WAN). Improve storage management By using the File Server Resource Manager (FSRM) and Storage Manager for SANs in Windows Server 2003 R2, you can improve storage management across IT resources and optimize storage space on those resources. File Server Resource Manager (FSRM) This feature enables administrators to understand how storage is being used and to manage storage through storage reports, applying quotas to volumes and folders, and screening files on the server. With FSRM, you can better plan and optimize storage by creating quotas, creating file screens, and scheduling storage reports. Storage Manager for SANs This enables customers to provision storage on storage subsystems on a storage area network (SAN). Based on Microsoft Virtual Disk Service (VDS) technology, Storage Manager for SANs allows provisioning on Fiber Channel and Internet SCSI (iSCSI) storage subsystems. This feature is switch and HBA agnostic. Enhance application availability The ability to cluster up to (and including) eight nodes is available only in Windows Server 2003 R2 Enterprise Edition and Windows Server 2003 R2 Datacenter Edition. This service provides high availability and scalability for mission-critical applications such as databases, messaging systems, and file and print services. Clustering works by enabling multiple servers (nodes) to remain in constant communication. If one of the nodes in a cluster becomes unavailable as a result of failure or maintenance, another node immediately begins providing service, a process known as failover. In this event, your users can

continue their activities, unaware that service is now being provided from a different server (node). Better secure your wireless LAN access Your organization can move to a security model that helps ensures all physical access is authenticated and encrypted, based on the 802.1X support in the Windows Server 2003 family. Support through 802.1X helps ensure that only trusted systems are allowed to connect and exchange packets with security-enhanced networks. Because 802.1X provides dynamic key determination, 802.1X wireless network encryption is dramatically improved by addressing many of the known issues associated with wired equivalent privacy (WEP) used by IEEE 802.11 networks. This feature provides enhanced security and performance improvements for wireless local area networks (LANs), such as automatic key management, user authentication, and authorization prior to LAN access. It also provides access control for Ethernet networks when wired Ethernet is used in public locations. Build the most cost-effective virtual operating environments When you purchase a Windows Server 2003 R2 Enterprise Edition license, you can use the software in one physical operating environment and up to four virtual operating environments simultaneously. Virtual Server 2005 R2 is ideal for server consolidation and is an ideal way to consolidate multiple workloads onto one physical server. This helps increase efficiency for operations and hardware usage. With Windows Server 2003 R2 Enterprise Edition and Virtual Server 2005 R2, customers have a cost-effective server virtualization technology engineered for the Windows Server System platform. 24.) Difference between RDP and Ica? RDP :- Remote desktop protocol used in XP for connecting the desktop remotely when your away from your desk. Only one session is possible. ICA :- With citrix client multiple sessions can be established. 25.) What is the steps to solve the problem for a user who is connecting to the citrix server and notable to access one particular application only? We have to check that application works from the other desktop with the same users credential to isolate whether is desktop level or user level issue. There will be also chances that particular application may have problem in the server end. 27.) Profile not loading while connecting to the citric server.? We have to check whether the Citrix server is up & check user name and password is correct. 32.) Difference between http and https and there port numbers

Http :- 80 Http is less secured when compared to https that does not establishes a secure socket layer Https :- 443 Strictly speaking, https is not a separate protocol, but refers to the combination of a normal HTTP interaction over an encrypted secure socket layer (SSL) or transport layer security (TLS) transport mechanism. This ensures reasonable protection from eavesdroppers and man in the middle attacks.

DNS (Domain Naming Service)


Domain Name System (DNS) is a database system that translates a computer's fully qualified domain name into an IP address. Networked computers use IP addresses to locate and connect to each other, but IP addresses can be difficult for people to remember. For example, on the web, it's much easier to remember the domain name www.amazon.com than it is to remember its corresponding IP address (207.171.166.48). DNS allows you to connect to another networked computer or remote service by using its user-friendly domain name rather than its numerical IP address. Conversely, Reverse DNS (rDNS) translates an IP address into a domain name.

Functional levels of win2003 Domain?


The four domain functional levels are: Windows 2000 Mixed Windows 2000 Native Windows Server 2003 Interim Windows Server 2003

Windows 2000 Mixed When you configure a new Windows Server 2003 domain, the default domain functional level is Windows 2000 mixed. Under this domain functional level, Windows NT, 2000, and 2003 domain controllers are supported. However, certain features such as group nesting, universal groups, and so on are not available.
Windows 2000 Native Upgrading the functional level of a domain to Windows 2000 Native should only be done if there are no Windows NT domain controllers remaining on the network. By upgrading to Windows 2000 Native functional level, additional features become available including: group nesting, universal groups, SIDHistory, and the ability to convert security groups and distribution groups. Windows Server 2003 Interim The third functional level is Windows Server 2003 Interim and it is often used when upgrading from Windows NT to Windows Server 2003. Upgrading to this domain functional level provides support for Windows NT and Windows Server 2003 domain controllers. However, like Windows 2000 Mixed, it does not provide new features. Windows Server 2003 The last functional level is Windows Server 2003. This domain functional level only provides support for Windows Server 2003 domain controllers. If you want to take advantage of all the features included with Windows Server 2003, you must implement this functional level. One of the most important features introduced at this functional level is the ability to rename domain controllers

The topology used here is the ring topology talked about earlier and this replication is automatically set up by Active Directory, but may be modified by an administrator. 2. Difference between the Windows server 2003 R1 and R2? Windows Server 2003 R2 includes: Simplifies management of branches without effecting branch operations through enhanced management tools, centralized data stores and robust file replication. Provides a simpler and less costly way to connect with partners by enabling management of a single identity from your applications. Simplifies storage management through centralized view of storage, and simplified storage planning, provisioning and maintenance. The Unix interoperability bridges the platforms in the infrastructure leveraging the IT department's UNIX skills on a Windows platform. What is Bridgehead server? Bridgehead server - A domain controller that is used to send replication information to one or more other sites. What is the replication protocol? * Normally Remote Procedure Call (RPC) is used to replicate data and is always used for intrasite replication since it is required to support the FRS. RPC depends on IP (internet protocol) for transport. * Simple Mail Transfer Protocol (SMTP) may be used for replication between sites. SMTP can't replicate the domain partition, however. Therefore the remote site would need to be in another domain to be able to effectively use SMTP for carrying replication data What is global catalog server? A global catalog server is a domain controller it is a master searchable database that contains information about every object in every domain in a forest. The global catalog contains a complete replica of all objects in Active Directory for its host domain, and contains a partial replica of all objects in Active Directory for every other domain in the forest. It have two important functions: i)Provides group membership information during logon and authentication ii)Helps users locate resources in Active Directory

DNS QUESTIONS 1)List the types of DNS servers? Ans: Standard primary, standard secondary, active directory integrated zone, root server, caching only, and forwarders, master. 2)what is ttl? Ans: time to live 3)What is PTR?

Ans: Used to map IP address to their host names. These records only used in reverse lookup zone. 4)what is the primary purpose of DNS? Ans: For host resolution. 5) what is start of authority? Ans: It contains serial no. , this indicates the modification done to the zone. 6)what is Dynamic DNS? Ans: Dynamically update the service records 7)what is the maximum character size of DNS? Ans:63 9)what is zone or zone file? Ans: A zone is a Database for either a DNS domain or for a DNS domain and one or more of its Sub domains. This storage database is special text file called zone or zone file. 11)why multiple DNS services are created for the same zone? Ans: load balancing, fault tolerance. 12)what is caching only server? Ans: Caching only servers does not stores only zones.it resolves host names To IP address for client computers and stores the resulting mapping information in its cache. this DNS server provides the cached information to the client computer with contacting other DNS servers to resolve the query. It is the temporary storage of zone information. 13)what is zone transfer? Ans: The process of copying zone to a standard DNS server is called zone transfer. 14)what is master DNS server? Ans: As the DNS contains the master copy of the zone information is called Master DNS.

15)what is forwarders? Ans: The queries of one server will be forwarded to other DNS act as forwarder by internal name resolution. 17)which protocol is supported by DNS server? Ans: Dynamic Updated protocol. 18)what are four service records? Ans: _msdcs,_sites,_tcp,_udp 19) what are six service records in win 2003? Ans: -msdcs: (Microsoft Domain controller service)

It contains the information which domain controller is hosting the zone. Site: In which site the zone has been configured. Tcp& Udp: These are two protocols that are responsible for communicating with active directory. Domain DNS Zones & Forest DNS Zones: In which domain & Forest, DNS has be configured the information. 19)what is Resource record? Ans: The entries are in zone is called Resource record. The entry may be host name IP address mapping entry. 20)what is the primary thing you have to do on a DNS server before it starts resolution of host name? 21)when will you configure root DNS server? Ans: : A root server should be used only when a network is not connected to the internet or when a network is connected to the internet or when a network is connected to the internet by using a proxy server 22)what is forward lookup zone? Ans:Resolves hostnames to ip address. 23)what is reverse look up zone? Ans: Resolves ip address to hostnames. 24)what is standard primary zone? Ans: Standard primary DNS server stores DNS entries(IP address to host mapping and other DNS resource records ) in zone file that is maintained on the server. The primary server maintains the master copy of zone file. When changes need to be the zone they should be made only standard primary server. 25)what is standard secondary zone? Ans: Standard secondary DNS server stores copies of zones from the standard primary.

26) what is root server? Ans:Root server contains a copy of a zone for the root domain either the root domain for the internet, or the root domain for a company private, internal network. the purpose of the root server is to enable other DNS servers on a network to access the second level domains on the internet. Note: A root server should be used only when a network is not connected to the internet or when a network is connected to the internet or when a network is connected to the internet by using a proxy server 27)what is round robin? Ans: Round robin is used when multiple servers (such as web servers) have identical configurations and identical host names ,but different IP addresses.

28) can you configure root server to use a forwarder? Ans: NO. 29)what are Root hints? Ans:Root hints are server names and ip address combination that point to the root servers located either on the internet or on your organization private network. Root hint tab contains list of DNS Servers can contract to resolve client DNS queries. Maintains all the information of 13 root servers. 32)what is Active Directory integrated zone? Ans: Active directory integrated DNS server just like standard primary except DNS entries stored in active directory data store rather than in a zone file. Active directory supports multi master replication when changes need to be made to the zone. They can be on any active directory integrated DNS server that containg the zone. 33)what is simple query? Ans: A simple query is a query that DNS server can resolve without contacting any other DNS servers. 34) what is recursive query? Ans: a recursive is a query that cant resolve it self it must be contract one or more additional DNS servers to resolve the query. 35) what is scavenging? Ans: Scavenging is the process of searching for and Deletes stele resource records in a zone PTR: Pointer resource record SRV: Service locator resource record

36)What is SRV? Ans: Used to map specific service (tcp/ip) to list of servers that provide that service. 37) What is CNAME? Ans: Alias resource record .used to map an additional host name to the actual name of the host. 38) What is stub zone in 2003? Ans: stub zone contains the information of Name Server & start of authority. It gives the information in which system, in which server, in which domain DNS has been configured The properties of DNS in Advanced Tab (Disable Recursion or disable forwarder)

By default this option is unchecked telling that recursive property is present. BIND Secondaries: The zone transfers between the primary & secondary (replication between primary and secondary) BIND is responsible. Fail on load if bad zone data: This option is unchecked telling that even if the zone contains some errors it will be loaded if it is checked the zone will not be loaded. Enable Round Robin: If the same zone is present in the same subnet the query will be passed on round robin passion until it gets resolved. Enable Net Mask ordering: This option is utilized for DNS Server maintained on multihome pc ( A pc Having multiple nic cards ) and solving the queries of diff clients subnets Secure cache against pollution : It secures the cache information by not storing the information of unauthorized DNS servers.

DNS TROUBLESHOOTING

50)How to check AD DNS Registration Ans:You should have four folders with the following names under DNS forward lookup zones are present when DNS is correctly registering the Active Directory DNS records. These folders are labeled: _msdcs _sites _tcp _udp 51)A Records appear and disappear randomly

Cause: Your DNS zone is configured to query WINS. 52)Can't logon or join the domain Ans:If DNS is not set up on the Domain controller correctly, domain-wide issues can occur such as replication between domain controllers. If DNS is not set up on the client correctly, the client may experience many networking and internet issues. Unable log on to the domain or join the domain from a workstation or server, and can't access the Internet indicate that you may have DNS settings issues. 53)Can't open an external website using the same network domain name? Ans:Create a DNS record for pointing to the www with the public IP.

54)What are Common DNS settings mistakes 1.The domain controller is not pointing to itself for DNS resolution on all network interfaces. Especially, when you have multihomed server, the WAN connection may be assign 127.0.0.1 as DNS ip. 2. The "." zone exists under forward lookup zones in DNS. 3. The clients on LAN do not point the DNS to internal DNS server. 55)Can't find server name for ....: No response from server - DNS Request Timed Out? Ans: Symptom: When running nslookup, you may receive this message: Can't find server name for ....: No response from server Cause: the DNS server's reverse lookup zones do not contain a PTR record for the DNS server's IP address. Refer to case 0204BL 56)Can't Find Server Name for Address 127.0.0.1 when running nslookup? Ans:Cause: You don't have a DNS server specified in your TCP/IP Properties. If you have no DNS server configured on your client, Nslookup will. default to the local loopback address. 57)DNS issue with IP Filtering Ans:Symptoms: you have a windows 2000 server running IIS for public access with 10 public IPs. The router is broken. We would like to enable IP filtering to block all ports except the port 80 for the web, 25 and 110 for the mail. After enabling IP Filtering, the server can't access any web sites, can't ping yahoo.com and nslookup gets time out. Cause: IP Filtering block the ports fro DNS. 58)"DNS name does not exist."? Ans:Cause: 1. Incorrect DNS. 2. The netlogon service tries to register the RR before the DNS service is up. 59)DNS on multi homed server?

Ans:It is not recommended to install DNS on a multihomed server. If you do, you should restrict the DNS server to listen only on a selected address. 60)DNS request time out - ip name lookup failed? Ans:When troubleshooting Outlook 550 5.7.1 relaying denied - ip name lookup failed by using nslookup to resolve host name, 61)you may receive "DNS request time out...*** Request to mail.chicagotech.net time-out.? Ans:Possible causes: 1. Incorrect DNS settings. 2. Incorrect TCP/IP settings on the DC. 3. Missing PRT on Reverse Lookup Zones. 62)DNS server can't access the Internet? Ans:Symptoms: You have a domain controller with DNS. The server can ping router and any public IPs. However, the server can't open any web sites. Resolution: Check the server DNS settings, especially make sure the server points to the internal DNS instead of the ISP DNS or 127.0.0.1. 63)How to register the DNS RR? Ans:1. Go to DNS Manager to add it manually. 2. Use netlogon, ipconfig and nbtstat command. 64)How to troubleshoot DNS problems? Ans:To correct DNS settings and troubleshoot DNS problems, you can 1) run nslookup from a command line is the default dns server the one you expect. 2) use ipconfig /all on client to make sure the client point to correct DNS server and the the DC server points to only itself for DNS by its actual tcp/ip address, and make sure no any ISP DNS listed in tcp/ip properties of any W2K/XP. 3) When the machine loads it should register itself with the DNS. If not, use ipconfig /regiesterdns command. 4) Check Event Viewer to see whether the event logs contain any error information. On both the client and the server, check the System log for failures during the logon process. Also, check the Directory Service logs on the server and the DNS logs on the DNS server. 5) Use the nltest /dsgetdc: domainname command to verify that a domain controller can be located for a specific domain. The NLTest tool is installed with the Windows XP support tools. 6) If you suspect that a particular domain controller has problems, turn on the Netlogon debug logging. Use the NLTest utility by typing nltest /dbflag:0x2000ffff at a command prompt. The information is logged in the Debug folder in the Netlogon.log file. 7) Use DC Diagnosis tool, dcdiag /v to diagnose any errors. If you still have not isolated the problem, use Network Monitor to monitor network traffic between the client and the domain controller.

65)How can I verify a computer DNS entries are correctly registered in DNS? A: You can use the NSLookup tool to verify that DNS entries are correctly registered in DNS. For example, to verify record registration, use the following commands: nslookup computername.domain.com. 66)How to add DNS and WINS into your Cisco VPN server? Ans:If your VPN client cannot find servers or cannot ping computer name, you may need to add DNS and WINS into your VPN server. For example, to add DNS and WINS on a Cisco Firewall PIX, add vpdn group 1 client configuration DNS server name and vpdn group 1 client configuration wins wins server name.. 67)How to clear bad information in Active Directory-integrated DNS Ans:You may need to clear bad information in Active Directory-integrated if DNS is damaged or if the DNS contains incorrect registration information. To do that, 1) Change the DNS settings to Standard Primary Zone. 2) Delete the DNS zones. 3) Use ipconfig /flushdns command. 4) Recreate the DNS zones. 5) Restart Net Logon service 6)Use ipconfig /registerdns 68)How to ensure that DNS is registering the Active Directory DNS records? Ans:To ensure that DNS is registering the Active Directory DNS records, to go DNS Management console>Server name>Forward Lookup Zones>Properties, make sure Allow Dynamic Updates is set to Yes and _msdcs, _sites, _tcp and _udp are correctly registering the Active Directory DNS records. If these folders do not exist, DNS is not registering the Active Directory DNS records. These records are critical to Active Directory functionality and must appear within the DNS zone. You should repair the Active Directory DNS record registration. 69): How does the internal DNS resolve names Internet without the ISP's DNS server? Ans: As long as the "." zone does not exist under forward lookup zones in DNS, the DNS service uses the root hint servers. The root hint servers are well-known servers on the Internet that help all DNS servers resolve name queries. 70)How to reinstall the dynamic DNS in a Windows 2000 Active Directory? Ans:Under the following situations you may want to reinstall the DDNS in a Windows 2000 Active Directory: Some weird DNS errors have occurred and clearing DNS information has been unsuccessful. Services that depend upon DNS, such as, the File Replication service (FRS) and/or Active Directory are failing. The secondary DNS server doesn't support dynamic updates. To reinstall the dynamic DNS in a Windows 2000 Active Directory,

1. Clear the DNS information. 2. Clear the Caching Reslover. 3. Point all DNS servers to the first DNS server under TCP/IP properties. 4. Re-add the zones and configure them to be Active Directory integrated. 5. Register your A resource record for DNS as well as your start of authority (SOA). 71)How to repair the DNS record registration Ans:To repair the Active Directory DNS record registration: Check for the existence of a Root Zone entry. View the Forward Lookup zones in the DNS Management console. There should be an entry for the domain. Other zone entries may exist. There should not be a dot (".") zone. If the dot (".") zone exists, delete the dot (".") zone. The dot (".") zone identifies the DNS server as a root server. Typically, an Active Directory domain that needs external (Internet) access should not be configured as a root DNS server. The server probably needs to reregister its IP configuration (by using Ipconfig) after you delete the dot ("."). The Netlogon service may also need to be restarted. Further details about this step are listed later in this article. Manually repopulate the Active Directory DNS entries. You can use the Windows 2000 Netdiag tool to repopulate the Active Directory DNS entries. Netdiag is included with the Windows 2000 Support tools. At a command prompt, type netdiag /fix. To install the Windows 2000 Support tools: Insert the Windows 2000 CD-ROM. Browse to Support\Tools. Run Setup.exe in this folder. Select a typical installation. The default installation path is Systemdrive:\Program Files\Support Tools. After you run the Netdiag utility, refresh the view in the DNS Management console. The Active Directory DNS records should then be listed. NOTE: The server may need to reregister its IP configuration (by using Ipconfig) after you run Netdiag. The Netlogon service may also need to be restarted. If the Active Directory DNS records do not appear, you may need to manually recreate the DNS zone. After you run the Netdiag utility, refresh the view in the DNS Management console. The Active Directory DNS records should then be listed. Manually recreate the DNS zone: Still need help, contact consultant Your feedback and contributions to this web site 72)How to configure DNS Forwarders Ans:To ensure network functionality outside of the Active Directory domain (such as browser requests for Internet addresses), configure the DNS server to forward

DNS requests to the appropriate Internet service provider (ISP) or corporate DNS servers. To configure forwarders on the DNS server: Start the DNS Management console. Right-click the name of the server, and then click Properties. Click the Forwarders tab. Click to select the Enable Forwarders check box. NOTE: If the Enable Forwarders check box is unavailable, the DNS server is attempting to host a root zone (usually identified by a zone named only with a period, or dot ("."). You must delete this zone to enable the DNS server to forward DNS requests. In a configuration in which the DNS server does not rely on an ISP DNS server or a corporate DNS server, you can use a root zone entry. Type the appropriate IP addresses for the DNS servers that will accept forwarded requests from this DNS server. The list reads from the top down in order; if there is a preferred DNS server, place it at the top of the list. Click OK to accept the changes. 73)DC's FQDN Does Not Match Domain Name? Ans: Symptoms: After you promote or install a domain controller, the DNS suffix of your computer name may not match the domain name. Or the FQDN does not match the domain name because a NT 4.0 upgrade automatically clears the Change primary DNS suffix when domain membership changes check box. It is not possible to rename the computer on the Network Identification tab. Also, you may receive NETLOGON events in the System Log with ID:5781 or other error messages that indicate a failure to dynamically register DNS records. Resolutions: 1. After you upgrade to Microsoft Windows 2000, but before you run dcpromo and obtain the Active Directory Installation Wizard, add the following values to the following registry key: Value name: SyncDomainWithMembership Value type: REG_DWORD Value: 1 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parame ters\ 2. If you have already promoted to a domain controller, use the Active Directory Installation Wizard to demote to a member server. Click to select the Change primary DNS suffix when domain membership changes check box, and then run dcpromo to promote back to a domain controller. 3. Modify HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parame

ters\ and changed domain=mydomain.com, NV Domain=mydomain.com, SyncDomainWithMembership= 1 (here mydomain.com is yhe donaim name). 74)Primary or Active Directory Integrated DNS Ans:With Active Directory Integrated DNS, this permits all servers to accept updates. Instead of adding standard secondary DNS servers, you can convert the server from a primary DNS server to an Active Directory Integrated Primary server and configure another domain controller to be a DNS server. With Active Directory Integrated DNS servers, all the servers are primary servers, so when a zone change is made at one server, it is replicated to the others, eliminating the need for a zone transfer. 75)2nd DNS Issues 1. When setup 2nd DNS, make sure you type correct Master DNS Server IP address. 2. Make sure primary DNS and 2nd DNS servers can ping each other and not firewall block them. 3. Make sure primary DNS and 2nd DNS servers point to each other as primary and themselves as secondary. 76)Some A Records don't appear in DNS Cause: 1. incorrect TCP/IP settings. 2. Register this connection's address in DNS is unchecked. 77)The DSA operation is unable to proceed because of a DNS lookup failure. Symptoms: 1. When trying to DCPROMO, ,you receive: "The operation failed because: The directory service failed to replicate off changes made locally. The DSA operation is unable to proceed because of a DNS lookup failure." 2. The Event Viewer may list Event ID: 1265 - The DSA operation is unable to proceed because of a DNS lookup failure. 3. DCDiag test display this message: "The DSA operation is unable to proceed because of a DNS lookup failure". Causes: 1. Incorrect TCP/IP configuration. 2. Incorrect DNS configuration 3. Bad information in DNS Manager. 78)The procedure entry point DsIsManagedDnW could be located in the dynamic link library NTDSAPI.dll Ans: Symptom: when trying to run DCDiag and getting the following error, "the procedure entry point DsIsManagedDnW could be located in the dynamic link library NTDSAPI.dll". Resolutions: 1. Remove the dcdiag.exe from Controller Panel and install it from w2k/xp DC. 2. The "entry point not found" is typical of a service pack mismatch and the dcdiag.exe is out of sync with the service pack level of your system. To fix, go to

the service pack x folder, and find "adminpack.msi" Right click it and select install. 79)Troubleshooting the Domain Locator Process 1) Check Event Viewer on both the client and the DNS server for any errors. Verify that the IP configuration is correct for your network by using ipconfig /all. Ping both the DNS IP address and the DNS server name to verify network connectivity and name resolution. . Use nslookup servername.domain.com command to verify that DNS entries are correctly registered in DNS. If nslookup command does not succeed, use one of the following methods to reregister records with DNS: a) force host record registration by using ipconfig /register dns; b) force domain controller service registration by stopping/restarting the Netlogon service. If you still have the same issue, use Network Monitor to monitor network traffic between the client and the domain controller. 80)Which DNS does a VPN client use 1. Assuming both LAN connection and VPN connection have the different DNS because they are assigned by different DHCPs, the active DNS goes with the default gateway. 2. You can pick up which DNS you want to use manually. 81)Which ports are used for DNS Ans:UDP and TCP port 53. However, the internal DNS clients may not hear answers even though the query has been sent out on 53,until you open the UDP port above 1023. 82)Why I can't perform external name resolution to the root hint servers on the Internet? A: make sure "." zone does not exist under forward lookup zones in DNS. If you do not delete this setting, you may not be able to perform external name resolution to the root hint servers on the Internet. 83) Why do I have to point my domain controller to itself for DNS? A: The Netlogon service on the domain controller registers a number of records in DNS that enable other domain controllers and computers to find Active Directoryrelated information. If the domain controller is pointing to the ISP's DNS server, Netlogon does not register the correct records for Active Directory, and errors are generated in Event Viewer. The preferred DNS setting for the domain controller is itself; no other DNS servers should be listed. The only exception to this rule is with additional domain controllers. Additional domain controllers in the domain must point to the first domain controller (which runs DNS) that was installed in the domain and then to themselves as secondary. 84): Everyone can access our web site on the Internet. But no one can

access the web site internally. Instead, we are point to our Intranet. A: If you network domain name is the same of your web site name, you should point the web to the web public IP. To do this, open DNS manager and create a host. for example www.chicagotech.net=public ip. 85) *** Can't find server name for address w.x.y.z: Timed out Cause: the DNS server cannot be reached or the service is not running on that computer. 2. *** Can't find server name for address 127.0.0.1: Timed out Cause: no servers have been defined in the DNS Service Search Order list 3. *** Can't find server name for address w.x.y.z: Non-existent domain Cause: there is no PTR record for the name server's IP address. 4.*** ns.domain.com can't find child.domain.com.: Non-existent domain 5. *** Can't list domain child.domain.com.: Non-existent domain Cause: No separate db file for the domain, thus querying that domain or running a zone transfer on it will produce the above errors. 86)What does netdiag /fix do A:Netdiag /fix switch is very useful tool to correct issues with DNS and domain controller tests. 1. DNS Test: If the computer is a domain controller, Netdiag verifies all the DNS entries in the Netlogon.dns file to determine if they are correct and updates the appropriate entries if there is a problem. 2. Domain Controller Test: If the domain GUID cached in a local computer on your primary domain is different than the domain GUID saved in a domain controller, Netdiag tries to update the domain GUID on the local computer.

General / Basic Concepts of System and Networking


1) What are the Various IP Classes? We have 5 types of IP address in our environment.There are, Class A - 001 - 126 255.0.0.0 If we need Large no of hosts Class B - 128 - 191 255.255.0.0 If we need medium no of hosts Class C - 192 - 223 255.255.255.0 If we need small no of hosts Class D - 224 - 239 ISP only using this segment. Class E - 240 - 254 Research centre only using this segment 2) What is protocol? Its a set of rules & regulation for data transmission. 3) What is subnet? Its a method of sharing a single network address among multiple n/w in order to simplify the n/w management 4) Which IP Address is called Loopback Address? 127.0.0.1 Series is a loop back IP address 5) What is the Private IP Range? For Class A network, 10.0.0.0 - 10.255.255.255 (10/8 prefix) range (For big network that requires a huge pool of 16 million private IP addresses) For Class B network, 172.16.0.0 - 172.31.255.255 (172.16/12 prefix) range (For medium-sized network that requires 65000 private IP addresses) For Class C network, 192.168.0.0 - 192.168.255.255 (192.168/16 prefix) range (Commonly used IP range on smaller network for easier addressing of 254 IP addresses. May not necessarily be smaller network but network managed in smaller blocks.) 6) Functionality of NSLOOKUP Command? Nslookup.exe is a command-line administrative tool for testing and troubleshooting DNS servers. This tool is installed along with the TCP/IP protocol through Control Panel. 7) What is VLAN? A VLAN is a group of PCs, servers and other network resources that behave as if they were connected to a single, network segment

USE- Performance, Formation of Virtual Workgroups,Simplified Administration,Reduced Cost,Security

8) Define DHCP and its functionality? DHCP stands for Dynamic Host Configuration Protocol.Its a protocol which assign IP address autumatically to the client machines.

9) Define DNS & its functionality? DNS stands for the Domain Name Service. It is a set of software and protocols that translate a domain name like www.company.com into an IP address such as 192.168.0.1 .. 10) What is Active Directory? Active Directory (AD) is an implementation of LDAP directory services by Microsoft for use primarily in Windows environments. Its main purpose is to provide central authentication and authorization services for Windows based computers.It holds all attributes and object information. 11) Brief the use of FTP. FTP or File Transfer Protocol is used to transfer data from one computer to another over the Internet, or through a network. 12) Advantages of NTFS and FAT File System? Files & folder compression Files & folder encryption Diskquotas User level security Dynamic voume support Large partition size

13) How do you convert a drive from FAT/FAT32 to NTFS from the command line? convert c: /fs:ntfs
14) Whats the difference between forward lookup and reverse lookup in DNS? Forward lookup is name-to-address, the reverse lookup is address-to-name.

15) What is the differcence between LMhost & host file? Host File is a mapping file which resolve Host name in to IP Address LMHost File is a mapping file which resolve Netbios in to IP Address 16) What is MAC Address? A Mac address is a number which uniquely identifes a computer that has an Ethernet interface.Its a 12 digit number. 17) Define VPN and its use. Virtual Private Network. A network which uses the public network to transfer information using secure methods. For example, you could set up a VPN between your home office and your business office using security and encryption and the Internet as your transfer pipe 18) What is PST (.pst) File? A PST file is a personal folder file in Microsoft Outlook. In Outlook, the storage limit for a single user's .PST file is 2 GB. PST stands for personal storage The PST file or PST files; you can use multiple PST files with one copy of Outlook simultaneously holds emails, contacts, notes, the to-do list, calendars and other Outlook data.

19) What is OST (.ost) File? An OST file (.ost) is an offline folder file in Microsoft Outlook. Offline folders make it possible for the user to work offline and then to synchronize changes with the Exchange server the next time they connect

20) OSI Layers? Application Layer Presentation Layer Session Layer Transport Layer Network Layer Datalink Layer Physical Layer 21) Differnce between 2000 & 2003? Windows 2003 server is more secure than Windows 2000 sever Can be able to rename the domain name

Remote desktop connection is available 2000 Supports IIS 5.0 and 2003 Supports IIS6.0 2000 supports IPV4 whereas 2003 supports IPV4 and IPV6 Volume shadow copy is available 2000 Supports 4-node clustering and 2003 supports 8-node clustering 2003 has telnet sessions available 2000 doesnt have any 64 bit server operating system whereas 2003 has server operating systems

64 bit

22) What are the scopes of DHCP? DHCP scope is a collection of IP addresses that a DHCP server can lease out to a subnet. Scope Property Network ID Subnet mask Network IP address range Lease duration Router Scope name Exclusion range Description The network ID for the range of IP addresses The subnet mask for the network ID The range of IP addresses that are available to clients The period of time that the DHCP server holds a leased IP address for a client before removing the lease. A DHCP option that allows DHCP clients to access remote networks. An alphanumeric identifier for administrative purposes. The range of IP addresses in the scope that is excluded from being leased.

23) Difference between Outlook and Outlook Express. Can be Inegrated with Exchange server and third party software. Files will be stored in PST format Time management , Contact management, integrated personal calendars, group scheduling,task Outlook also has a very powerful Junk Mail feature 24) Difference between Switch and Hub Switch---Unicaste,Fulduplex,Mac Address Table Available in switch Hub---Broadcaste,Half duplex, No Mac Address Table Available

25) What is Router?

Its a layer 3 device used to transmit the data to the exact destination with the help of routing protocols 26) What is ISDN? - ISDN (Integrated Services Digital Network) is a set of CCITT/ITU standards for digital transmission over ordinary telephone copper wire as well as over other media. ISDN is generally available from your phone company 27) Pinnosof:VGA,SERIAL,PARALLEL,KEYBOARD,MOUSE,IDE,FLOPPY, POWER CABLE,AUX PORT. VGA -15 SERIAL -9 PARALLEL -25 KEYBOARD -6 MOUSE -6 IDE -39 FLOPPY -33 POWER CABLE -24 AUX PORT -4 28) Port No. of SMTP, DNS, POP3, FTP, TELNET SMTP -25 NNTP -119 POP3 -110 IMAP -143 FTP -21 TELNET -23 HTTP -80 KERBEROS -88 LDAP -389 DNS -53 GLOBALCATALOG -3268 29) Define SMTP, ARP, UDP, ICMP, PING, SATA, TCP/IP Simple Mail Transfer Protocol Address resolution Protocol User Datagram Protocol Internet Control Message Protocol Packet INternet Gropher Serial Advanced Technology Attachment Transmission Control Protocol/Internet Protocol

30) What is Group Policy You can use Group Policy to define and control how programs, network resources, and the operating system behave for users and computers in an organization 31) What is Service Pack? Service Pack is an update to a software version that fixes an existing problem, such as a bug, or provides enhancements to the product that will appear in the next version of the product. When the new product version is released, it usually contains the fixes and updates from the service pack. Service packs can either be downloaded or ordered directly from the company. 32) What is System Restore? System Restore is a component of Windows XP Professional that you can use to restore your computer to a previous state, if a problem occurs, without losing your personal data files (such as Microsoft Word documents, browsing history, drawings, favorites, or e-mail). System Restore monitors changes to the system and some application files, and it automatically creates easily identified restore points. These restore points allow you to revert the system to a previous time. They are created daily and at the time of significant system events (such as when an application or driver is installed). You can also create and name your own restore points at any time. 33) What is NTBackup? Its a command for taking windows backup 34) What is SafeMode and its purpose? Starts using only basic files and drivers (mouse, except serial mice; monitor; keyboard; mass storage; base video; default system services; and no network connections). If your computer does not start successfully using safe mode, you might need to use the Recovery Console feature to repair your system. 35) BIOS (bs) Acronym for basic input/output system, the built-in software that determines what a computer can do without accessing programs from a disk. On PCs, the BIOS contains all the code required to control the keyboard, display screen, disk drives, serial communications, and a number of miscellaneous functions. 36) NetBIOS

NetBIOS over TCP/IP is the network component that performs computer name to IP address mapping, name resolution (NETBT.SYS in Windows NT and VNBT.VXD in Windows for Worgroups and Windows 95). There are currently four NetBIOS over TCP/IP name resolution methods: b-node, p-node, m-node and h-node. 37) How to take backup of Outlook PST File Personal folder----addonemail---customer---backupmyfolder----

38) What is SCSI? SCSI (pronounced SKUH-zee and sometimes colloquially known as "scuzzy"), the Small Computer System Interface, is a set of ANSI standard electronic interfaces that allow personal computers to communicate with peripheral hardware such as disk drives, tape drives, CD-ROM drives, printers, and scanners faster and more flexibly than previous interfaces SCSI interfaces provide for faster data transmission rates (up to 80 megabytes per second) than standard serial and parallel ports 39) What is a Host File? The hosts file is a computer file used to store information on where to find a node on a computer network. This file maps hostnames to IP addresses. The hosts file is used as a supplement to (or instead of) the domain name system on networks of varying sizes. Unlike DNS, this file is under the control of the user who is using the computer. 40) How to check the hardware components in a System. Ans. Using Device Manager. 41) What is Internet and Intranet. Data transmission is with in our network is called Intranet Data transmission is over the Inernet is called Internet 42) Differences between Windows XP and Windows 2000 Remote assistance Remote desktop Integrating cd burning. Fast User Switching System restore Windows firewall Device driver rollback Wireless networking

39) FSMO Roles and how to identify each roles in AD Schema Master-Its a role which keeps the information about the schema in the entire forest.Schema contains classes and attributes.eg User,computer,printer. Domain Naming Master-Its a role which maintains all relationship between the domains.with out this role it is not possible to add or remove any domain. RID Master-Its a role which exists in a domain to assign a unique security ID for the active directory objects.with out this role iti is not possible for create new objects and give security permission. PDC Emulator-Its a role which acts as a PDC in a mixed mode to synchronize directory information between windows2000 dc to windows NT BDC.with out this role we cant able to maintain password synchronization and time synchronization. Infrastructure Master-Its a role which responsible for managing Group membership Information in the domain.with out this role we cant able to maintain group membership information 43) Different Kinds of Backup Normal Backup Copy Backup Differential Backup Incremental Backup Daily Backup 44) How to disable error reporting in Windows XP? Go to Mycomputer propertiesAdvanced taberror reporting 45) For Windows XP What the Basic Services required Ans. Computer Browser, Workstation, Remote Procedure Call & Alerts 46) What is the purpose of Roaming Profile? 47) What is the purpose of Mandatory Profile? 48) What is RAID? 49) What is Organisational Unit (OU)? 50) Roaming Profile not available while logging in Reason? 51) System restored automatically What would be the problem 52) What is Batch File?

53) What is APIPA


Automatic Private IP Addressing) A feature in Windows DHCP processing that assigns a class B IP address in the 169.254.0.0 range to the client when a DHCP server is unavailable. Designed for small non-routable networks, if a DHCP server becomes available afterwards, the APIPA address is replaced with one from the DHCP server. See DHCP.

54) What is the purpose of TRACERT?

My Personal Questions For Interview Purpose. 55) Types of Partition in AD. 56) Difference between Security Group and Distribution Group? 57) Built-in Groups? 58) DHCP, DNS (Forward Lookup Zone and Reverse Lookup Zone) & WINS? 59) Similarly for Windows Server What are the basic services required. 60) Backup and Restore of ADS. 61) Which file stores the AD NTDS.dit

DHCP (Dynamic Host Configuration Protocol)


What is DHCP? Dynamic Host Configuration Protocol (DHCP) is a client/server protocol that automatically provides an Internet Protocol (IP) host with its IP address and other related configuration information such as the subnet mask and default gateway. RFCs 2131 and 2132 define DHCP as an Internet Engineering Task Force (IETF) standard based on Bootstrap Protocol (BOOTP), a protocol with which DHCP shares many implementation details. DHCP allows hosts to obtain necessary TCP/IP configuration information from a DHCP server. The Microsoft Windows Server 2003 operating system includes a DHCP Server service, which is an optional networking component. All Windows-based clients include the DHCP client as part of TCP/IP, including Windows Server 2003, Microsoft Windows XP, Windows 2000, Windows NT 4.0, Windows Millennium Edition (Windows Me), and Windows 98. Note

It is necessary to have an understanding of basic TCP/IP concepts, including a working knowledge of subnets before you can fully understand DHCP. For more information about TCP/IP, see TCP/IP Technical Reference.

Benefits of DHCP In Windows Server 2003, the DHCP Server service provides the following benefits:

Reliable IP address configuration. DHCP minimizes configuration errors caused by manual IP address configuration, such as typographical errors, or address conflicts caused by the assignment of an IP address to more than one computer at the same time.

Reduced network administration. DHCP includes the following features to reduce network administration:

Centralized and automated TCP/IP configuration. The ability to define TCP/IP configurations from a central location. The ability to assign a full range of additional TCP/IP configuration values by means of DHCP options.

The efficient handling of IP address changes for clients that must be updated frequently, such as those for portable computers that move to different locations on a wireless network.

The forwarding of initial DHCP messages by using a DHCP relay agent, thus eliminating the need to have a DHCP server on every subnet.

Why use DHCP Every device on a TCP/IP-based network must have a unique unicast IP address to access the network and its resources. Without DHCP, IP addresses must be configured manually for new computers or computers that are moved from one subnet to another, and manually reclaimed for computers that are removed from the network. DHCP enables this entire process to be automated and managed centrally. The DHCP server maintains a pool of IP addresses and leases an address to any DHCP-enabled client when it starts up on the network. Because the IP addresses are dynamic (leased) rather than static (permanently assigned), addresses no longer in use are automatically returned to the pool for reallocation. The network administrator establishes DHCP servers that maintain TCP/IP configuration information and provide address configuration to DHCP-enabled clients in the form of a lease offer. The DHCP server stores the configuration information in a database, which includes:

Valid TCP/IP configuration parameters for all clients on the network. Valid IP addresses, maintained in a pool for assignment to clients, as well as excluded addresses. Reserved IP addresses associated with particular DHCP clients. This allows consistent assignment of a single IP address to a single DHCP client.

The lease duration, or the length of time for which the IP address can be used before a lease renewal is required.

A DHCP-enabled client, upon accepting a lease offer, receives:


A valid IP address for the subnet to which it is connecting. Requested DHCP options, which are additional parameters that a DHCP server is configured to assign to clients. Some examples of DHCP options are Router (default gateway), DNS Servers, and DNS Domain Name. For a full list of DHCP options, see DHCP Tools and Settings.

Terms and Definitions The following table lists common terms associated with DHCP. DHCP Terms and Definitions

Term DHCP server

Definition A computer running the DHCP Server service that holds information about available IP addresses and related configuration information as defined by the DHCP administrator and responds to requests from DHCP clients. A computer that gets its IP configuration information by using DHCP.

DHCP client

Scope Subnetting DHCP option

A range of IP addresses that are available to be leased to DHCP clients by the DHCP Server service. The process of partitioning a single TCP/IP network into a number of separate network segments called subnets. Configuration parameters that a DHCP server assigns to clients. Most DHCP options are predefined, based on optional parameters defined in Request for Comments (RFC) 2132, although extended options can be added by vendors or users. An additional set of options that can be provided to a DHCP client based on its computer class membership. The administrator can use option classes to submanage option values provided to DHCP clients. There are two types of options classes supported by a DHCP server running Windows Server 2003: vendor classes and user classes. The length of time for which a DHCP client can use a DHCP-assigned IP address configuration. A specific IP address within a scope permanently set aside for leased use by a specific DHCP client. Client reservations are made in the DHCP database using the DHCP snap-in and are based on a unique client device identifier for each reserved entry. One or more IP addresses within a DHCP scope that are not allocated by the DHCP Server service. Exclusions ensure that the specified IP addresses will not be offered to clients by the DHCP server as part of the general address pool. Either a host or an IP router that listens for DHCP client messages being broadcast on a subnet and then forwards those DHCP messages directly to a configured DHCP server. The DHCP server sends DHCP response messages directly back to the DHCP relay agent, which then forwards them to the DHCP client. The DHCP administrator uses DHCP relay agents to centralize DHCP servers, avoiding the need for a DHCP server on each subnet. Also referred to as a BOOTP relay agent. A DHCP server that has not explicitly been authorized. Sometimes referred to as a rogue DHCP server. In a Windows Server 2003 domain environment, the DHCP Server service on an unauthorized server running Windows Server 2003 fails to initialize. The administrator must explicitly authorize all DHCP servers running Windows Server 2003 that operate in an Active Directory service domain environment. At initialization time, the DHCP Server service in Windows Server 2003 checks for authorization and stops itself if the server detects that it is in a domain environment and the server has not been explicitly authorized. A TCP/IP feature in Windows XP and Windows Server 2003 that automatically configures a unique IP address from the range 169.254.0.1 through 169.254.255.254 with a subnet mask of 255.255.0.0 when the

Option class

Lease Reservation

Exclusion/exclusion range

DHCP relay agent

Unauthorized DHCP server

Automatic Private IP Addressing (APIPA)

TCP/IP protocol is configured for automatic addressing, the Automatic private IP address alternate configuration setting is selected, and a DHCP server is not available. The APIPA range of IP addresses is reserved by the Internet Assigned Numbers Authority (IANA) for use on a single subnet, and IP addresses within this range are not used on the Internet. Superscope Multicast IP addresses A configuration that allows a DHCP server to provide leases from more than one scope to clients on a single physical network segment. Multicast IP addresses allow multiple clients to receive data that is sent to a single IP address, enabling point-to-multipoint communication. This type of transmission is often used for streaming media transmissions, such as video conferencing. A range of multicast IP addresses that can be assigned to DHCP clients. A multicast scope allows dynamic allocation of multicast IP addresses for use on the network by using the MADCAP protocol, as defined in RFC 2730. An older protocol with similar functionality; DHCP is based on BOOTP. BOOTP is an established protocol standard used for configuring IP hosts. BOOTP was originally designed to enable boot configuration for diskless workstations. Most DHCP servers, including those running Windows Server 2003, can be configured to respond to both BOOTP requests and DHCP requests.

Multicast Scope

BOOTP

How DHCP Works DHCP provides an automated way to distribute and update IP addresses and other configuration information on a network. A DHCP server provides this information to a DHCP client through the exchange of a series of messages, known as the DHCP conversation or the DHCP transaction. If the DHCP server and DHCP clients are located on different subnets, a DHCP relay agent is used to facilitate the conversation. Note

It is necessary to have an understanding of basic TCP/IP concepts, including working knowledge of subnets before you can have a full understanding of DHCP. For more information about TCP/IP, see TCP/IP Technical Reference.

In this section

DHCP Architecture DHCP Protocols DHCP Processes and Interactions

DHCP Architecture The DHCP architecture consists of DHCP clients, DHCP servers, and DHCP relay agents on a network. The clients interact with servers using DHCP messages in a DHCP conversation to obtain and renew IP address leases. DHCP Client Functionality A DHCP client is any network-enabled device that supports the ability to communicate with a DHCP server in compliance with RFC 2131, for the purpose of obtaining dynamic leased IP configuration and related optional information. DHCP provides support for client computers running any of the following Microsoft operating systems:

Windows NT version 4.0 Windows 2000 Windows XP Windows Server 2003 Windows 98 Windows Millennium Edition

Automatic IP Configuration DHCP supports Automatic Private IP Addressing (APIPA), which enables computers running Windows 2000, Windows XP, and Windows Server 2003 to configure an IP address and subnet mask if a DHCP server is unavailable at system startup and the Automatic private IP address Alternate Configuration setting is selected. This feature is useful for clients on small private networks, such as a small-business office or a home office. The DHCP Client service on a computer running Windows XP and Windows Server 2003 uses the following process to auto-configure the client: 1. The DHCP client attempts to locate a DHCP server and obtain an IP address and configuration. 2. If a DHCP server cannot be found or does not respond after one minute, the DHCP client checks the settings on the Alternate Configuration tab of the properties of the TCP/IP protocol. If Automatic private IP address is selected, the DHCP client auto-configures its IP address and subnet mask by using a selected address from the Microsoft-reserved Class B network, 169.254.0.0, with the subnet mask 255.255.0.0. The DHCP client tests for an address conflict to ensure that the IP address is not in use on the network. If a conflict is found, the client selects another IP address. The client retries auto-configuration up to 10 times.

If User Configured is selected, the DHCP client configures a static IP address configuration. The DHCP client tests for an address conflict to ensure that the IP address is not already in use on the network. If a conflict is found, the DHCP client indicates the error condition to the user. 3. When the DHCP client succeeds in self-selecting an address, it configures its network interface with the IP address. The client then continues to check for a DHCP server in the background every five minutes. If a DHCP server responds, the DHCP client abandons its self-selected IP address and uses the address offered by the DHCP server (and any other DHCP option information that the server provides) to update its IP configuration settings. If the DHCP client obtained a lease from a DHCP server on a previous occasion, and the lease is still valid (not expired) at system startup, the client tries to renew its lease. If, during the renewal attempt, the client fails to locate any DHCP server, it attempts to ping the default gateway listed in the lease, and proceeds in one of the following ways:

If the ping is successful, the DHCP client assumes that it is still located on the same network where it obtained its current lease, and continues to use the lease as long as the lease is still valid. By default the client then attempts, in the background, to renew its lease when 50 percent of its assigned lease time has expired.

If the ping fails, the DHCP client assumes that it has been moved to a network where a DHCP server is not available. The client then auto-configures its IP address by using the settings on the Alternate Configuration tab. When the client is auto-configured, it attempts to locate a DHCP server and obtain a lease every five minutes.

Local Storage Windows Server 2003 DHCP supports local storage, which allows clients to store DHCP information on their own hard disks. Local storage is useful because it enables the client to store its last leased IP address, so that when the client starts it first attempts to renew the lease of its previous IP address. Local storage also enables a client to be shut down and restarted and it will use its previously leased address and configuration, even if the DHCP server is unreachable or offline at the time that the client computer is restarted. DHCP Server Responsibilities The DHCP servers maintain scopes, reservations, and options as set by the administrator. Scopes A scope must be properly defined and activated before DHCP clients can use the DHCP server for automatic TCP/IP configuration. A DHCP scope is an administrative collection of IP addresses and TCP/IP configuration parameters that are available for lease to DHCP clients of a specific subnet. The network administrator creates a scope for each subnet. A scope has the following properties:

A scope name, assigned when the scope is created.

A range of possible IP addresses from which to include or exclude addresses used in DHCP lease offers.

A unique subnet mask, which determines the network ID for an IP address in the scope. Lease duration values.

Each DHCP scope can have a single continuous range of IP addresses. To use several address ranges within a single scope you must first define the entire address range for the scope, and then set exclusion ranges. Lease Durations When a scope is created, the lease duration is set to eight days by default. However there are situations when the administrator might want to change the lease duration. The following are examples of adjusting the lease duration due to individual network consideration:

An organization has a large number of IP addresses available and configurations that rarely change. The administrator increases the lease duration to reduce the frequency of lease renewal exchanges between clients and the DHCP server. Because the DHCP clients are renewing their leases less frequently, DHCP-related network traffic is reduced.

A limited number of IP addresses are available and client configurations change frequently or clients move often in or out of the network. The administrator reduces the lease duration. This increases the rate at which unused addresses are returned to the available address pool for reassignment.

For example, consider the ratio between connected computers and available IP addresses. If 40 computers share 254 available addresses, the demand for reusing addresses is low. A long lease time, such as a few months, might be appropriate in such a situation. However, if 230 computers must share the same address pool, demand for available addresses is greater, and a shorter lease time, for example a few days, is more appropriate. Note

Although it is possible to configure a client with infinite lease duration, use infinite lease durations with caution. Even relatively stable environments have a certain amount of client turnover. At a minimum, computers might be added and removed, moved from one office to another, or network adapters might be replaced. If a client with an infinite lease is removed from the network without releasing its lease, the DHCP server is not notified, and the IP address is not automatically reused. Also, when using an infinite lease, options set on the DHCP server are not automatically updated on the DHCP client, because the client is never required to renew its lease and obtain the new options. It is recommended that reservations be used rather than infinite lease durations.

Exclusion Ranges When you create a new scope, immediately exclude the addresses of existing statically configured computers from the scope. By using exclusion ranges, you can exclude specific IP address ranges within a scope so that those addresses are not offered to clients. Assign IP addresses within exclusion ranges to computers or devices that must have a static IP address, such as servers, firewalls, or routers. You can use excluded IP addresses on your network by manually configuring these addresses at computers that do not use DHCP to obtain an address, or by configuring reservations for these addresses. Reservations You can reserve IP addresses for assignment to specified computers or devices on the network. Reservations ensure that a specified hardware device on a subnet always receives the same IP address lease. Use reservations for DHCP-enabled devices that must always have the same IP address on your network, such as servers that do not support Domain Name System (DNS) dynamic update. Note

If multiple DHCP servers are each configured with scopes that cover addresses that must be reserved, the reservations must be specified on each DHCP server. Otherwise, the client might receive an IP address from one of the DHCP servers that does not contain the reservation, and therefore might not receive the IP address reserved for the client.

Superscopes A superscope allows a DHCP server to provide leases from more than one scope to clients on a single physical subnet. Before you can create a superscope, you must use the DHCP Microsoft Management Console (MMC) snap-in to define at least one of the scopes to be included in the superscope. Scopes added to a superscope are called member scopes. Superscopes can resolve DHCP Server service issues in several different ways; these issues include situations in which:

Support is needed for DHCP clients on a single physical network segment such as a single Ethernet LAN segment where multiple logical IP networks are used. When more than one logical IP network is used on a physical network, these configurations are also known as multinets. In a situation where multinets are used, clients might not be able to communicate directly with each other, because the clients might be on different logical subnets, even if they are on the same physical network segment. In this case, routing must be enabled to allow the clients to communicate with each other. Also, a router or BOOTP/DHCP relay agent must be configured on the subnet to allow DHCP messages to travel between the logical subnets.

Support is needed for DHCP clients that are in a multinet located on the other side of BOOTP relay agents.

Clients need to be migrated to a new scope.

1)What is DHCP?

Ans: DHCP is a TCP/IP protocol that provides that provides way to dynamically allocated IP address to computers on the network. 2)Advantages of DHCP? Ans: Centrally manages IP address allocation Helps prevent address conflicts Reduces administrative effort Help converse IP addresses 3)What is SCOPE? Ans: It is range of IP Address which is assigned to computers requesting for a Dynamic IP Address. 4)What is authorization? Ans: It is Security precaution that ensures that only authorized DHCP Servers Can run in the network.. To avoid computers running illegal DHCP Servers in the network. 5) Weve installed a new Windows-based DHCP server, however, the users do not seem to be getting DHCP leases off of it. Ans: The server must be authorized first with the Active Directory. 6)How can you force the client to give up the dhcp lease if you have access to the client PC? Ans: ipconfig /release 7)Cannot find DHCP Server Ans: Cause: DHCP service is stopped or disable. 8)How to restore or move a DHCP into another computer Ans:The DHCP database is contained in the Dhcp.mdb file located in the %SystemRoot%\System32\Dhcp folder. The DHCP server uses this file to record and store information concerning active leases and reservations. After you install a new DHCP, you can copy Dhcp.mdb into the above mentioned location. 9) Describe how the DHCP lease is obtained. Its a four-step process consisting of Ans(a) IP request, (b) IP offer, IP selection and (d) acknowledgement. 10) What is super scope? Ans: the super scope is assigned a range of IP addresses that can be assigned to DHCP clients that reside on multiple subnets. 11) What is multicast scope? Ans: the multicast scope contains a range of classD multicast IP address ,and is used to assign these addresses to client computers that request them. 12) What is difference between scope and super scope? Ans: A scope is assigned a range of IP address that can be assigned to DHCP clients that reside on a single subnet. Where the super scope is assigned a range of IP addresses that can be assigned to DHCP clients that reside on multiple subnets. 13) What is BOOTP? 14) What is range of multicast scope? Ans: Only IP address range from 224.0.0.0 to 239.255.255.255

S-ar putea să vă placă și