Sunteți pe pagina 1din 16

1. What is Active Directory?

The Active Directory is the central repository in which all objects in an enterprise and their respective attributes are stored. Active Directory provides a variety of network services, including Lightweight Directory Access Protocol. LDAP is the industry standard directory access protocol, making Active Directory widely accessible to management and query applications. Active Directory provides: LDAPv3 and LDAPv2 compatible directory service Kerberos-based authentication DNS-based naming and other network information Central location for network administration and delegation of authority Information security and single sign-on for user access to networked based resources Central storage location for application data

2. What is LDAP? LDAP (Lightweight Directory Access Protocol) is a software protocol for enabling anyone to locate organizations, individuals, and other resources such as files and devices in a network. LDAP is a "lightweight" (smaller amount of code) version of Directory Access Protocol (DAP), which is part of X.500, a standard for directory services in a network. LDAP is lighter because in its initial version it did not include security features.

3. Can you connect Active Directory to other 3rd-party Directory Services? Name a few options. Active Directory is a LDAP compatible directory service and supported by various third party applications like Novell DirXML, and Atlassian Crowd. Microsoft Identity Integration Server (MIIS) is one of the options you can use to act as an intermediary between two directories (including directories used by SAP, Domino, etc). MIIS manages information by retrieving identity information from the connected data sources and storing the information in the connector space as connector space objects or CSEntry objects. The CSEntry objects are then mapped to entries in the metaverse called metaverse objects or MVEntry objects. This architecture allows data from dissimilar connected data sources to be mapped to the same MVEntry object. All back-end data is stored in Microsoft SQL Server. Versions Zoomit Via (pre 1999) Microsoft Metadirectory Server [MMS] (19992003) Microsoft Identity Integration Server 2003 Enterprise Edition [MIIS] (2003-2009) Microsoft Identity Integration Server 2003 Feature Pack [IIFP] (2003-2009) Microsoft Identity Lifecycle Manager Server 2007 ILM (2007-2010) Microsoft Forefront Identity Manager 2010 FIM [CR0] (Current)

Supported Data Sources MIIS 2003, Enterprise Edition, includes support for a wide variety of identity repositories including the following. Network operating systems and directory services: Microsoft Windows NT, Active Directory, Active Directory Application Mode, IBM Directory Server, Novell eDirectory, Resource Access Control Facility (RACF), SunONE/iPlanet Directory, X.500 systems and other network directory products E-mail: Lotus Notes and IBM Lotus Domino, Microsoft Exchange 5.5, 2000, 2003, 2007 Application: PeopleSoft, SAP AG products, ERP1, telephone switches PBX, XML- and Directory Service Markup Language DSML-based systems Database: Microsoft SQL Server, Oracle RDBMS, IBM Informix, dBase, IBM DB2 File-based: DSMLv2, LDIF, Comma-separated values CSV, delimited, fixed width, attribute value pairs

4. Where is the AD database held? What other folders are related to AD? The Active Directory Database is Stored in %SYSTEM ROOT%\NDTS folder. Main database file for active directory is ntds.dit. Along with this file there are other files also present in this folder. These files are created when you run dcpromo. These are the main files controlling the AD structure ntds.dit: This is the main database file for active directory. edb.log: Transaction performed to ad stored in this file. res1.log: Used as reserve space in the case when drive had low space. res2.log: Same as res1.log. edb.chk: This file records the transactions committed to ad database. When a change is made to the Win2K database, triggering a write operation, Win2K records the transaction in the log file (edb.log). Once written to the log file, the change is then written to the AD database. System performance determines how fast the system writes the data to the AD database from the log file. Any time the system is shut down; all transactions are saved to the database. During the installation of AD, Windows creates two files: res1.log and res2.log. The initial size of each is 10MB. These files are used to ensure that changes can be written to disk should the system run out of free disk space. The checkpoint file (edb.chk) records transactions committed to the AD database (ntds.dit). During shutdown, a "shutdown" statement is written to the edb.chk file. Then, during a reboot, AD determines that all transactions in the edb.log file have been committed to the AD database. If, for some reason, the edb.chk file doesn't exist on reboot or the shutdown statement isn't present, AD will use the edb.log file to update the AD database. The last file in our list of files to know is the AD database itself, ntds.dit. By default, the file is located in\NTDS, along with the other files we've discussed

5. What is the SYSVOL folder? System Volume (SYSVOL) is a shared directory that stores the server copy of the domain public files (Policies and scripts) that must be shared for common access and replication throughout a domain. It must be located in NTFS volume (because junctions are used within the SYSVOL folder structure)

6. Name the AD NCs and replication issues for each NC There are three predefined Naming Contexts (NC) 1. Domain Naming Context - One per domain. The domain naming context stores users, computers, groups, and other objects for that domain. All domain controllers that are joined to the domain share a full writeable copy of the domain directory partition. Additionally, all domain controllers in the forest that host the global catalog also host a partial read-only copy of every other domain naming context in the forest. 2. Configuration Naming Context - One per forest. It stores forest-wide configuration data that is required for the proper functioning of Active Directory as a directory service. Information that Active Directory uses to construct the directory tree hierarchy is also stored in the configuration directory partition, as is networkwide, service-specific information that applications use to connect to instances of services in the forest. Every domain controller has one fully writeable copy of the configuration directory partition. 3. Schema Naming Context - One per forest. The schema naming context contains the definitions of all objects that can be instantiated in Active Directory. It also stores the definitions of all attributes that can be a part of objects in Active Directory. Every domain controller has one fully writeable copy of the schema directory partition, although schema updates are allowed only on the domain controller that is the schema operations master. You can also define your own naming context in Windows 2003 and later -- called Application Partitions. Replication issues are not specific to a naming context.

7. What are application partitions? When do I use them An application directory partition is a directory partition that is replicated only to specific domain controllers. A domain controller that participates in the replication of a particular application directory partition hosts a replica of that partition. Only domain controllers running Windows Server 2003 can host a replica of an application directory partition. Application directory partitions are usually created by the applications that will use them to store and replicate data. TAPI is an example it. For testing and troubleshooting purposes, members of the Enterprise Admins group can manually create or manage application directory partitions using the Ntdsutil command-line tool. Application directory partitions can contain any type of object, except security principals. The data in it can be replicated to different domain controllers in a forest (for redundancy, availability, or fault tolerance).

8. How do you create a new application partition?

9. How do you view replication properties for AD partitions and DCs? Install Replication Monitor from Support tools, run from command line with "replmon" command, and add DC and it will show you all partitions that DC holds and all replication partners for each partition.

10.

What is the Global Catalog?

The global catalog is a distributed data repository that contains a searchable, partial representation of every object in every domain in a multidomain Active Directory Domain Services (AD DS) forest. The global catalog is stored on domain controllers that have been designated as global catalog servers and is distributed through multimaster replication. Searches that are directed to the global catalog are faster because they do not involve referrals to different domain controllers. 11. How do you view all the GCs in the forest?

DSQUERY server can be used to locate global catalogs To search the entire forest dsquery server -forest -isgc To locate global catalogs in your current (logon) domain dsquery server isgc. To locate global catalogs in a specific domain dsquery server -domain tech.cpandl.com -isgc Here, you search for global catalog servers in the tech.cpandl.com domain. You can also search for global catalog servers by site, but to do this, you must know the full site name, and cannot use wildcards. For example, if you wanted to find all the global catalog servers for Default-First-Site-Name, you would have to type dsquery server site Default-First-Site-Name. The resulting output is a list of DNs for global catalogs, such as "CN=CORPSVR02,CN=Servers,CN=Default-First-SiteName,CN=Sites,CN=Configuration,DC=cpandl,DC=com"

12.

Why not make all DCs in a large forest as GCs?

Unless you have some really bad connections that may not be able to handle the extra traffic, you should make every DC a GC. In ANY single domain forest, it is recommended and beneficial to make all DCs GCs since it has no replication impact and serves to better distribute query load.

13.

Trying to look at the Schema, how can I do that?

Active Directory Schema Tools and Settings When existing class and attribute definitions in the Active Directory schema do not meet the needs of your organization, you can use schema-based administrative tools to modify or add schema objects. You can modify an existing attribute or add a new class or attribute to the schema to store a new type of information in the directory. The process of modifying or updating the schema is often referred to as extending the schema. In addition to using schema tools to extend the schema, you can perform most schema extensions by using customized applications or Active Directory Service Interfaces (ADSI) scripts. The following tools are associated with the Active Directory schema. Adsiedit.exe: ADSI Edit ADSI Edit is included when you install Support Tools for Windows Server 2003 and later. ADSI Edit is a Microsoft Management Console (MMC) snap-in that uses ADSI, which uses the Lightweight Directory Access Protocol (LDAP). You can use ADSI Edit to view and modify directory objects in the Active Directory database. You can also use it to view schema directory partition objects and properties. When you open ADSI Edit, the Schema container is displayed by default. You can expand the container to view schema classes and attributes. Csvde.exe: Csvde Csvde is a command-line tool that ships with Windows Server 2003. You can use Csvde.exe to export directory information to an Excel spreadsheet or to import data from a spreadsheet into Active Directory. You can use this format only for additions to the directory. Csvde.exe cannot be used to modify or delete objects. Ldifde.exe: Ldifde Ldifde is a command-line tool that ships with Windows Server 2003. Active Directory supports the use of files that are formatted with the LDAP Data Interchange Format (LDIF) for importing and exporting information in the directory. This includes information that is stored in the schema, such as schema modifications. After an LDIF file is created, a tool such as Ldifde.exe performs the import operation by using the LDIF file for input. You can also use Ldifde.exe to add, modify, and delete directory objects; export Active Directory user and group information to other applications or services; and populate Active Directory with data from other directory services. Schmmgmt.msc: The Active Directory Schema snap-in The Active Directory Schema snap-in is an MMC snap-in in Administrative Tools that is installed automatically on all domain controllers running Windows Server 2003. However, you must register it manually before you use it for the first time. To register the Active Directory Schema snap-in, run Regsvr32 Schmmgmt.dll from the command prompt or from the Run command on the Start menu. Open MMC and add Active directory schema snap in. ADSI and Visual Basic Scripts Active Directory provides a set of interfaces that you can use programmatically to gain access to directory objects, including schema objects. ADSI conforms to the Component Object Model (COM), and it supports standard COM

features. ADSI defines a directory service model and a set of COM interfaces that you can easily use with a variety of programming languages. With Microsoft Visual Basic, Scripting Edition and ADSI, you can write scripts to modify the directory in various ways, including extending the schema.

14.

What are the Support Tools? Why do I need them?

15.

What is REPLMON?

REPLMON is a GUI tool that enables administrators to view the low-level status of Active Directory replication, force synchronization between domain controllers, view the topology in a graphical format, and monitor the status and performance of domain controller replication. You can use ReplMon to do the following: 16. See when a replication partner fails. View the history of successful and failed replication changes for troubleshooting purposes. View the properties of directory replication partners. Create your own applications or scripts written in Microsoft Visual Basic Scripting Edition (VBScript) to extract specific data from Active Directory. View a snapshot of the performance counters on the computer, and the registry configuration of the server. Generate status reports that include direct and transitive replication partners, and detail a record of changes. Find all direct and transitive replication partners on the network. Display replication topology. Poll replication partners and generate individual histories of successful and failed replication events. Force replication. Trigger the Knowledge Consistency Checker (KCC) to recalculate the replication topology. Display changes that have not yet replicated from a given replication partner. Display a list of the trust relationships maintained by the domain controller being monitored. Display the metadata of an Active Directory object's attributes. Monitor replication status of domain controllers from multiple forests. What is ADSIEDIT?

Active Directory Service Interfaces Editor (ADSI Edit) is a Lightweight Directory Access Protocol (LDAP) editor that you can use to manage objects and attributes in Active Directory. ADSI Edit (adsiedit.msc) provides a view of every object and attribute in an Active Directory forest. You can use ADSI Edit to query, view, and edit attributes that are not exposed through other Active Directory Microsoft Management Console (MMC) snap-ins: Active Directory Users and Computers, Active Directory Sites and Services, Active Directory Domains and Trusts, and Active Directory Schema.

17.

What is REPADMIN?

REPADMIN.EXE is a command line tool used to monitor and troubleshoot replication on a computer running Windows. This is a command line tool that allows you to view the replication topology as seen from the perspective of each domain controller. It performs the following actions: Checks replication consistency between replication partners. Monitors replication status. Displays replication metadata. Forces replication events. Knowledge Consistency Checker (KCC) recalculation Important Usage In order to replicate the new NS record to all the domain controllers, run the REPADMIN /syncall command from the command prompt. To immediate replicate the AD information, choose either of two- From the AD Sites and Services console, select the existing connection objects and force replication. Or, use REPADMIN.EXE to force replication between the site connection objects. Use the REPADMIN tool to synchronize new user information between all sites to enable new users to log on to the domain in a remote site.

18.

What are sites? What are they used for?

Sites in Active Directory represent the physical structure, or topology, of your network. Active Directory uses topology information, stored as site and site link objects in the directory, to build the most efficient replication topology. You use Active Directory Sites and Services to define sites and site links. A site is a set of wellconnected subnets. Sites differ from domains; sites represent the physical structure of your network, while domains represent the logical structure of your organization.

19.

What is the difference between a site links schedule and interval?

Schedule enables you to list weekdays or hours when the site link is available for replication to happen in the give interval. Interval is the re occurrence of the inter site replication in given minutes. It ranges from 15 - 10,080 mins. The default interval is 180 mins. 20. What is the KCC?

The Knowledge Consistency Checker (KCC) is an Active Directory component that is responsible for the generation of the replication topology between domain controllers. The KCC creates separate replication topologies depending on whether replication is occurring within a site (intrasite) or between sites (intersite). The KCC also dynamically adjusts the topology to accommodate new domain controllers, domain controllers moved to and from sites, changing costs and schedules, and domain controllers that are temporarily unavailable.

21.

What is the ISTG? Who has that role by default? For inter-site replication, one domain controller per site has the responsibility of evaluating the inter-site replication topology and creating Active Directory Replication Connection objects for appropriate bridgehead servers within its site. The domain controller in each site that owns this role is referred to as the Inter-Site Topology Generator (ISTG). By Default the first Server has this role. If that server can no longer perform this role then the next server with the highest GUID takes over the role of ISTG.

22.

What are the requirements for installing AD on a new server?

Requirements for Installing AD DS Preinstalled Windows Server 2008 or Windows Server 2008 R2. Administrative rights on server Domain Name System (DNS) infrastructure is in place. When you install AD DS, you can include DNS server installation, if it is needed. When you create a new domain, a DNS delegation is created automatically during the installation process. A NIC Properly configured TCP/IP (IP address, subnet mask and - optional - default gateway) A network connection (to a hub or to another computer via a crossover cable, loopback will also work) In order to install a read-only domain controller (RODC), there must be a writable domain controller running Windows Server 2008 or Windows Server 2008 R2 in the domain. The drives that store the database, log files, and SYSVOL folder for Active Directory Domain Services (AD DS) must be placed on a local fixed volume. SYSVOL must be placed on a volume that is formatted with the NTFS file system. Windows Server 2008 or Windows Server 2008 R2 media

23.

What can you do to promote a server to DC if you're in a remote location with slow WAN link?

Best solution in this scenario is to install DC from media, a new feature introduced with windows 2003 server. You have to take the system state backup of current Global Catalog server, burn it on the CD/DVD and send it to the destination (remote location). On the remote server which needs to be promoted to be DC restore files to Alternate Location and Run, type dcpromo /adv.

24.

How can you forcibly remove AD from a server, and what do you do later? Dcpromo is the Windows 2000 and Windows Server 2003 GUI interface for promoting a server to the role of being a Domain Controller, and if is already a DC, then dcpromo will be the tool to use to demote it back to being a member server. If you run Dcpromo on an existing DC to demote it and it fails that you can Dcpromo with the /forceremoval switch (The big Hammer), which tells the process to ignore errors. With

/forceremoval, an administrator can forcibly remove Active Directory and roll back the system without having to contact or replicate any locally held changes to another DC in the forest. After you use the dcpromo /forceremoval command, all the remaining metadata for the demoted DC is not deleted on the surviving domain controllers, and therefore you must manually remove it by using the NTDSUTIL command.

25. 26. 27.

Can I get user passwords from the AD database? What tool would I use to try to grab security related packets from the wire? Name some OU design considerations

The Group Policy architecture is flexible and allows for many types of design. The guiding principle as you design your organizational unit structure should be to create a structure that is easy to manage and troubleshoot. Delegation of authority, separation of administrative duties, central versus distributed administration, and design flexibility are important factors you'll need to consider when designing Group Policy and selecting which scenarios to use for your organization. How you design your organizational unit structure and GPOs will depend on the administrative requirements and roles in your corporation. For example, if administrators are organized according to their duties (such as security administrators, logon administrators, and so on), you may find it useful to define these policy settings in separate Group Policy objects. Delegation of authority will depend largely on whether you use centralized or distributed administration in your corporation. Based on their particular corporate requirements, network administrators can use security groups and Discretionary Access Control List permissions to determine which administrator groups can modify policy settings in GPOs. In general, do not try to model your organizational unit structure based on your business organization. Rather, design your organizational unit structure based on how you administer your business. General guidelines for using GPOs and policy features: 28. 29. 30. Separate Users and Computers into Different organizational units Minimize the Number of Group Policy Objects Associated with Users or Computers Minimize the Use of the Block Policy Inheritance Feature Minimize the Use of the Enforce Feature Use Loopback Processing Only When Necessary Avoid Using Cross-Domain GPO Assignments Avoid Editing the Default Domain GPO What is tombstone lifetime attribute? What do you do to install a new Windows 2003 DC in a Windows 2000 AD? What do you do to install a new Windows 2003 R2 DC in a Windows 2003 AD?

31.

How would you find all users that have not logged on since last month?

You can use DSQuery user command for this purpose. DS commands are used to retrieve information from Active Directory through command line. To use DSQuery, you must run the DSQuery command from an elevated command prompt. To open an elevated command prompt, click Start, right-click Command Prompt, and then click Run as administrator. 32. 33. Ldifde Ldifde creates, modifies, and deletes directory objects on computers running Windows Server 2003 operating systems or Windows XP Professional. You can also use Ldifde to extend the schema, export Active Directory user and group information to other applications or services, and populate Active Directory with data from other directory services. The LDAP Data Interchange Format (LDIF) is a draft Internet standard for a file format that may be used for performing batch operations against directories that conform to the LDAP standards. LDIF can be used to export and import data, allowing batch operations such as add, create, and modify to be performed against the Active Directory. A utility program called LDIFDE is included in Windows 2000 to support batch operations based on the LDIF file format standard. This article is designed to help you better understand how the LDIFDE utility can be used to migrate directories. Csvde Imports and exports data from Active Directory Domain Services (AD DS) using files that store data in the commaseparated value (CSV) format. You can also support batch operations based on the CSV file format standard. Csvde is a command-line tool that is built into Windows Server 2008 in the/system32 folder. It is available if you have the AD DS or Active Directory Lightweight Directory Services (AD LDS) server role installed. To use csvde, you must run the csvde command from an elevated command prompt. To open an elevated command prompt, click Start, right-click Command Prompt, and then clickRun as administrator What are the DS commands? What is the difference between LDIFDE and CSVDE? Usage considerations?

34.

What are the FSMO roles?

The Active Directory is the central repository in which all objects in an enterprise and their respective attributes are stored. It is a hierarchical, multi-master enabled database, capable of storing millions of objects. Because it is multimaster, changes to the database can be processed at any given domain controller (DC) in the enterprise regardless of whether the DC is connected or disconnected from the network. Windows 2003 Multi-Master Model A multi-master enabled database, such as the Active Directory, provides the flexibility of allowing changes to occur at any DC in the enterprise, but it also introduces the possibility of conflicts that can potentially lead to problems once the data is replicated to the rest of the enterprise. One way Windows 2003 deals with conflicting updates is by having a conflict resolution algorithm handle discrepancies in values by resolving to the DC to which changes were written last (that is, "the last writer wins"), while discarding the changes in all other DCs. Although this resolution

method may be acceptable in some cases, there are times when conflicts are just too difficult to resolve using the "last writer wins" approach. In such cases, it is best to prevent the conflict from occurring rather than to try to resolve it after the fact. For certain types of changes, Windows 2003 incorporates methods to prevent conflicting Active Directory updates from occurring. Windows 2003 Single-Master Model To prevent conflicting updates in Windows 2003, the Active Directory performs updates to certain objects in a single-master fashion. In a single-master model, only one DC in the entire directory is allowed to process updates. This is similar to the role given to a primary domain controller (PDC) in earlier versions of Windows (such as Microsoft Windows NT 3.51 and 4.0), in which the PDC is responsible for processing all updates in a given domain.

The Windows 2003 Active Directory extends the single-master model found in earlier versions of Windows to include multiple roles, and the ability to transfer roles to any domain controller (DC) in the enterprise. Because an Active Directory role is not bound to a single DC, it is referred to as a Flexible Single Master Operation (FSMO) role. Currently in Windows 2003 there are five FSMO roles: PDC emulator RID master Infrastructure Master Domain naming master Schema master

1. PDC Emulator FSMO Role The PDC emulator is necessary to synchronize time in an enterprise. Windows 2003 includes the W32Time (Windows Time) time service that is required by the Kerberos authentication protocol. All Windows 2003-based computers within an enterprise use a common time. The PDC emulator of a domain is authoritative for the domain. The PDC emulator at the root of the forest becomes authoritative for the enterprise, and should be configured to gather the time from an external source. All PDC FSMO role holders follow the hierarchy of domains in the selection of their in-bound time partner. In a Windows 2003 domain, the PDC emulator role holder retains the following functions: Password changes performed by other DCs in the domain are replicated preferentially to the PDC emulator. Authentication failures that occur at a given DC in a domain because of an incorrect password are forwarded to the PDC emulator before a bad password failure message is reported to the user. Account lockout is processed on the PDC emulator. The PDC emulator performs all of the functionality that a Microsoft Windows NT 4.0 Server-based PDC or earlier PDC performs for Windows NT 4.0-based or earlier clients.

This part of the PDC emulator role becomes unnecessary when all workstations, member servers, and domain controllers are running Windows 2000 or higher operating system. The PDC emulator still performs the other functions as described in a Windows 2003 environment. 2. RID Master FSMO Role The RID master FSMO role holder is the single DC responsible for processing RID Pool requests from all DCs within a given domain. It is also responsible for removing an object from its domain and putting it in another domain during an object move. When a DC creates a security principal object such as a user or group, it attaches a unique Security ID (SID) to the object. This SID consists of a domain SID (the same for all SIDs created in a domain), and a relative ID (RID) that is unique for each security principal SID created in a domain. Each Windows 2003 DC in a domain is allocated a pool of RIDs that it is allowed to assign to the security principals it creates. When a DC's allocated RID pool falls below a threshold, that DC issues a request for additional RIDs to the domain's RID master. The domain RID master responds to the request by retrieving RIDs from the domain's unallocated RID pool and assigns them to the pool of the requesting DC. There is one RID master per domain in a directory. 3. Infrastructure FSMO Role When an object in one domain is referenced by another object in another domain, it represents the reference by the GUID, the SID (for references to security principals), and the DN of the object being referenced. The infrastructure FSMO role holder is the DC responsible for updating an object's SID and distinguished name in a cross-domain object reference. NOTE : The Infrastructure Master (IM) role should be held by a domain controller that is not a Global Catalog server (GC). If the Infrastructure Master runs on a Global Catalog server it will stop updating object information because it does not contain any references to objects that it does not hold. This is because a Global Catalog server holds a partial replica of every object in the forest. If all the domain controllers in a domain also host the global catalog, all the domain controllers have the current data, and it is not important which domain controller holds the infrastructure master role. 4. Domain Naming Master FSMO Role The domain naming master FSMO role holder is the DC responsible for making changes to the forest-wide domain name space of the directory (that is, the PartitionsConfiguration naming context or LDAP://CN=Partitions, CN=Configuration, DC=<domain>). This DC is the only one that can add or remove a domain from the directory. It can also add or remove cross references to domains in external directories. 5. Schema Master FSMO Role The schema master FSMO role holder is the DC responsible for performing updates to the directory schema (that is, the schema naming context or LDAP://cn=schema,cn=configuration,dc=<domain>). This DC is the only one that can process updates to the directory schema. Once the Schema update is complete, it is replicated from the schema master to all other DCs in the directory. There is only one schema master per directory.

35.

What FSMO placement considerations do you know of?

In most cases an administrator can keep the FSMO role holders (all 5 of them) in the same spot (or actually, on the same DC) as has been configured by the Active Directory installation process. However, there are scenarios where an administrator would want to move one or more of the FSMO roles from the default holder DC to a different DC. Single Domain Forest In a single domain forest, leave all of the FSMO roles on the first domain controller in the forest. You should also configure the entire domain controller as a Global Catalog server. This will NOT place additional stress on the DCs, while allowing GC-related applications (such as Exchange Server) to easily perform GC queries. Multiple Domain Forest In a multiple domain forest, use the following guidelines: In the forest root domain: If all domain controllers are also global catalog servers, leave all of the FSMO roles on the first DC in the forest. If all domain controllers are not also global catalog servers, move all of the FSMO roles to a DC that is not a global catalog server. In each child domain, leave the PDC emulator, RID master, and Infrastructure master roles on the first DC in the domain, and ensure that this DC is never designated as a global catalog server (unless the child domain only contains one DC, then you have no choice but to leave it in place). Configure a standby operations master - For each server that holds one or more operations master roles, make another DC in the same domain available as a standby operations master. Making a DC as a standby operation master involves the following actions: The standby operations master should not be a global catalog server except in a single domain environment, where all domain controllers are also global catalog servers. The standby operations master should have a manually created replication connection to the domain controller that it is the standby operations master for, and it should be in the same site. Configure the RID master as a direct replication partner with the standby or backup RID master. This configuration reduces the risk of losing data when you seize the role because it minimizes replication latency. To create a connection object on the current operations master: 1. In Active Directory Sites and Services snap-in, in the console tree in the left pane, expand the Sites folder to see the list of available sites. 2. 3. 4. Expand the site name in which the current role holder is located to display the Servers folder. Expand the Servers folder to see a list of the servers in that site. Expand the name of the server that is currently hosting the operations master role to display NTDS Settings. 5. Right-click NTDS Settings, click New, and then click Connection.

6. 7.

In the Find Domain Controllers dialog box, select the name of the standby operations master then click OK. In the New Object-Connection dialog box, enter an appropriate name for the connection object or accept the default name and click OK.

To create a connection object on the standby operations master perform the same procedure as above, and point the connection to the current FSMO role holder. Note regarding Windows 2000 Active Directory domains: If the forest is set to a functional level of Windows 2000 native, you must locate the domain naming master on a server that hosts the global catalog. If the forest is set to a functional level of Windows Server 2003, it is not necessary for the domain naming master to be on a global catalog server. Server performance and availability Most FSMO roles require that the domain controller that holds the roles be: Highly available server - FSMO functions require that the FSMO role holder is highly available at all times. A highly available DC is one that uses computer hardware that enables it to remain operational even during a hardware failure. For example, having a RAID1 or RAID5 configuration enables the server to keep running even if one hard disk fails. Although most FSMO losses can be dealt with within a matter of hours (or even days at some cases), some FSMO roles, such as the PDC Emulator role, should never be offline for more than a few minutes at a time. What will happen if you keep a FSMO role offline for a long period of time? This table has the info: FSMO Role Loss implications The schema cannot be extended. However, in the short Schema term no one will notice a missing Schema Master unless you plan a schema upgrade during that time. Domain Naming Unless you are going to run DCPROMO, then you will not miss this FSMO role. Chances are good that the existing DCs will have enough RID unused RIDs to last some time, unless you're building hundreds of users or computer object per week. Will be missed soon. NT 4.0 BDCs will not be able to replicate, there will be no time synchronization in the PDC Emulator domain, you will probably not be able to change or troubleshoot group policies and password changes will become a problem. Infrastructure Group memberships may be incomplete. If you only have one domain, then there will be no impact.

Not necessarily high capacity server - A high-capacity domain controller is one that has comparatively higher processing power than other domain controllers to accommodate the additional work load of holding the operations master role. It has a faster CPU and possibly additional memory and network bandwidth. FSMO roles usually do not place stress on the server's hardware. One exception is the performance of the PDC Emulator, mainly when used in Windows 2000 Mixed mode along with old NT 4.0 BDCs. That is why you should: Increase the size of the DC's processing power. Do not make the DC a global catalog server. Reduce the priority and the weight of the service (SRV) record in DNS to give preference for authentication to other domain controllers in the site. Do not require that the standby domain controller be a direct replication partner (Seizing the PDC emulator role does not result in lost data, so there is no need to reduce replication latency for a seize operation). Centrally locate this DC near the majority of the domain users.

36.

How to Determine Which Domain Controller Authenticated the User?

Open a command prompt type: echo %logonserver% This will print the value of the environment variable LOGONSERVER giving you the machine name of the domain controller used for authentication. Through VbScript Set objDomain = GetObject("LDAP://rootDSE") strDC = objDomain.Get("dnsHostName") Wscript.Echo "Authenticating domain controller: " & strDC

37.

How can I determine the Active Directory site to which a client computer is connected?

The following command will show you which Active Directory site the remote computer is a member of: nltest [/server:<remote computer name>] /dsgetsite On client computer you can use gpresult (/r for vista onwards) command and scroll up to find the "Site Name:" section.

38.

I want to look at the RID allocation table for a DC. What do I do?

In Command prompt type C:>dcdiag /test:ridmanager /s:<dcname> /v Here dcname is the name of our DC

S-ar putea să vă placă și