Microsoft Virtual Labs. Active Directory New User Interface

Size: px
Start display at page:

Download "Microsoft Virtual Labs. Active Directory New User Interface"

Transcription

1 Microsoft Virtual Labs Active Directory New User Interface

2 2 Active Directory New User Interface Table of Contents Active Directory New User Interface... 3 Exercise 1 User Management and Saved Queries...4 Exercise 2 Permissions User Interface...8 Exercise 3 Active Directory Management...10

3 Active Directory New User Interface 3 Active Directory New User Interface Objectives After completing this lab, you will be able to: Employ Queries as a tool for managing objects. Manage permissions on Active Directory objects. Prevent accidental deletion of domain controller computer objects. Configuring the caching of universal group membership per site so that Global Catalog (GC) servers are not needed when users log on. Reset the Directory Services Restore Mode Administrator account password. Use new command line tools to query, create, modify and delete users, groups and other objects in Active Directory. Scenario Windows Server 2003 Active Directory has improvements in such areas as performance, management and usability. Over the course of the next hour, we will step through some of the improvements to the user interface, both in the graphical user interface and the command line interface. We will see how easy it is to create, manage and manipulate Active Directory objects singly and in groups through Active Directory Users and Computers. We will see how the Saved Queries functionality both finds objects based an LDAP queries and allows us to manage those objects. We will see improvements in permissions management that apply not only to managing Active Directory objects, but also to NTFS file system and Registry permissions. Finally, we will look at the new way to protect domain controller computer objects, how to configure caching for universal group membership and new command line tools to do everything from query, create, modify and delete objects to resetting the Directory Services Restore Mode password. Estimated time to complete this lab: 60 minutes

4 4 Active Directory New User Interface Computers used in this Lab: Paris Exercise 1 User Management and Saved Queries In this exercise, we will examine some of the new user interface improvements in the Active Directory management tools for creating, managing and manipulating Active directory objects. We will also see how Saved Queries can be a powerful and dynamic tool for managing objects. Tasks 1. We will use the enhanced Active Directory Users and Computers snap-in to create an Organizational Unit for our Sales department and a new User for that department. Then we will drag and drop the user into the OU. 2. Now we will add a new User directly to the Organizational Unit where we want him. Then, using the extended functionality of Active Directory Users and Computers, we will see how certain Active Directory attributes can be modified for multiple objects at the same time. Detailed steps a. Click Start Administrative Tools and click Active Directory Users and Computers. b. In the Active Directory Users and Computers console, expand contoso.com. c. Right-click contoso.com, point to New and click Organizational Unit. d. In the New Object - Organizational Unit dialog box, type Sales OU and click OK. e. Right-click contoso.com, click New and click User. f. In the New Object - User dialog box, type UserA in the First name and User logon name boxes. g. Click Next. h. In the next New Object - User dialog box, enter and confirm the password Password1. i. Click Next. Info: By default, Windows Server 2003 requires that passwords are complex when created, changed or reset. j. In the final New Object - User dialog box, click Finish. k. In the left pane, select contoso.com. l. In the right pane, drag UserA to the Sales OU. Info: Active Directory Users and Computers now supports drag-and-drop functionality for objects. a. Right-click Sales OU, point to New and click User. b. In the New Object - User dialog box, type UserB in the First name and User logon name boxes. c. Click Next. d. In the next New Object - User dialog box, enter and confirm the password Password1. e. Click to deselect the User must change password at next logon check box. f. Click Next. g. In the final New Object - User dialog box, click Finish.

5 Active Directory New User Interface 5 Further, if we accidentally modify attributes so that they conflict with each other, we are warned and can make the corrections right away. 3. Now we will create a new global group in the Sales OU. This group is for our sales managers and we will examine the behavior of the object picker as we add our users to the group. 4. Using the saved query feature, we will create a way h. In the left pane, select Sales OU. i. In the right pane, select UserA, hold down CTRL and click UserB. j. Right-click the selected user accounts and click Properties. Note: Active Directory Users and Computers now supports modifying common attributes of multiple users at one time. k. In the Properties On Multiple Objects dialog box, click the Profile tab l. Click to select the Logon Script check box and type userlogon.vbs. m. Click the Account tab. n. In the Account options box, click to select the edit check box (the left hand check box) for User cannot change password. o. Click to select the User cannot change password check box (both check boxes next to User cannot change password should be selected). Note: Only the attributes for which the edit check box is enabled will be updated on the selected user accounts. p. Click OK to close the Properties On Multiple Objects dialog box. Note: A dialog box appears, indicating that for UserA two conflicting options are set. The account options for UserB are already applied. q. In the Active Directory dialog box, click Properties to change the settings for UserA. r. In the UserA Properties dialog box, click the Account tab, disable User must change password at next logon, and click OK. s. Click Close. t. In the Properties On Multiple Objects dialog box, click OK to continue applying the changes to the selected user accounts. Note: The Logon Script setting and the User cannot change password setting are applied to both UserA and UserB. a. Right-click Sales OU, point to New, and click Group. b. In the New Object - Group dialog box, type Sales Managers in the Group name box. c. Ensure that the Group scope is set to Global and the Group type is set to Security and click OK. d. Click Sales Managers to change the selection. e. Right-click Sales Managers, and the click Properties. f. In the Sales Managers Properties dialog box, click the Members tab and click Add. Info: Active Directory Users and Computers has a new dialog box to select objects. The new dialog box is called the object picker. g. In the Select Users, Contacts, or Computers object picker, type user and click Check Names. Note: The object picker lists all user accounts whose name starts with "user". h. In the Multiple Names Found dialog box, select UserA, hold down CTRL, click UserB and click OK. i. Click OK to close the Select Users, Contacts, or Computers object picker. j. Click OK to close the Sales Managers Properties dialog box. a. In Active Directory Users and Computers, select Saved Queries.

6 6 Active Directory New User Interface to find and keep up to date listings of all disabled user accounts. We will also see that administrative tasks can be performed on the objects that we have found through our query. 5. Now we will modify the query string to manually create a new query that finds objects with the attributes defining them as users who have never been authenticated by this domain controller. We also see that cut and paste functionality works throughout the interface. b. Right-click Saved Queries, point to New, and click Folder. c. In the New Folder text box, type User Management, and press Enter. d. In the right pane, right-click User Management, point to New and click Query. e. In the New Query dialog box, in the Name text box, type Disabled User Accounts, and click Define Query. f. In the Find Common Queries dialog box, click to select the Disabled accounts check box and click OK. g. Click OK to close the New Query dialog box. Note: In the right pane, three disabled user accounts appear (Guest, krbtgt and SUPPORT_388945a0). h. In the left pane, select Sales OU. i. In the right pane, right-click UserA and click Disable Account. j. Click OK to confirm that UserA has been disabled. k. In the left pane, select Disabled User Accounts, right-click Disabled User Accounts and click Refresh. Note: UserA now appears in the disabled user accounts list. l. In the right pane, right-click UserA and click Enable Account. m. Click OK to confirm that UserA has been enabled. n. Right-click Disabled User Accounts and click Refresh. Note: UserA no longer appears in the disabled users accounts list. o. In the left pane, select Sales OU, right-click Sales OU and click Refresh. Note: UserA is no longer displayed as disabled in the Sales OU. a. In Active Directory Users and Computers, select Disabled User Accounts. b. Right-click Disabled User Accounts and click Edit. c. Right-click in the gray Query string text box and click Select All. d. Right-click the selected query string and click Copy. e. Click Cancel to close the Edit Query dialog box. f. Right-click User Management, click New and click Query. g. In the New Query dialog box, in the Name text box, type Never Logged On and click Define Query. h. In the Find Common Queries dialog box, in the Find list box, select Custom Search. i. In the Find Custom Search dialog box, click the Advanced tab. j. Right-click in the empty Enter LDAP query text box and click Paste. k. Change the LDAP query text from: (&(objectcategory=person)(objectclass=user)(useraccountc ontrol: :=2)) To: (&(objectcategory=person)(objectclass=user)(logoncount=0) ) l. Click OK. Info: The logoncount attribute of a user indicates how many times the connected domain controller has authenticated the user's log on to the domain. (This number is kept per domain controller.) You can base the

7 Active Directory New User Interface 7 definition of a Saved Query on any LDAP query to the Active Directory. 6. Now we will see the warning shown by Windows if we accidentally have Caps Lock enabled and try to enter or change a password in the password text box. Info: Notice in the gray Query string text box, that Saved Queries adds an additional (&... ) around the LDAP query text. This does not change the result of the query. m. Click OK to close the New Query dialog box. Info: The Saved Queries are stored in a file named dsa in the %userprofile%\application Data\Microsoft\MMC folder. They are not stored in Active Directory. a. In Active Directory Users and Computers, select Sales OU, rightclick UserA and click Reset Password. b. In the Reset Password dialog box, press the Caps Lock key. Info: The same warning message is displayed when users have the Caps Lock key on at the Windows logon dialog box. c. Click Cancel to close the Reset Password dialog box. d. Press the Caps Lock key to deactivate caps lock.

8 8 Active Directory New User Interface Exercise 2 Permissions User Interface In this exercise, we will examine some of the new user interface improvements to manage permissions on Active Directory objects. Most of these improvements also apply to managing NTFS file system and Registry permissions. Tasks 1. By enabling Advanced Features in Active Directory Users and Computers, we are able to view and modify domain permissions. 2. We will create a new Organizational Unit and examine the default permissions for an object of this type in Active Directory. Detailed steps a. In Active Directory Users and Computers, click View Advanced Features. Info: Advanced Features shows additional options in Active Directory Users and Computers, such as the Security tab with object permissions for each object. b. In the left pane, select contoso.com, right-click contoso.com and click Properties. c. In the contoso.com Properties dialog box, click the Security tab. Note: Scroll down the permissions list to see the new domain permissions, which can be used to implement delegation of administrative control of the domain. An example is the Reanimate Tombstones permission, which allows delegation of restoring deleted objects. Other new domain permissions for Windows Server 2003 include Create Inbound Forest Trust, Generate Resultant Set of Policy, Migrate SID History and Read/Write Domain Password & Lockout Policies. d. Click Cancel to close the contoso.com Properties dialog box. Info: All the features of the permissions user interface that are described in the next tasks are not only applicable to Active Directory objects, but also to NTFS files and folders, Registry keys and Registry entries. a. In Active Directory Users and Computers, right-click contoso.com and point to New and click Organizational Unit. b. In the New Object - Organizational Unit dialog box, type Perms OU and click OK. c. Right-click Perms OU and click Properties. d. In the Perms OU Properties dialog box, click the Security tab. e. In the Permissions box, scroll to the bottom of the permissions list. Info: The last in any permissions list is Special Permissions. This is not an existing permission. Instead, a check mark in the Allow or Deny column for Special Permissions is an indication that the entire Access Control List (ACL) for this object could not be expressed with just the permissions list on the Security tab. You can click the Advanced button to see the entire list of permissions on the ACL of the object. f. Click Advanced. g. Scroll down the Permission entries list, so that the Administrators group is displayed in the middle of the list box (~10 entries down). Info: Notice the new Inherited From column. For each Access Control Entry (ACE) this column indicates whether the permission is applied directly (<not inherited>), or inherited from a higher OU (or NTFS folder, or Registry key).the Default button can be used to reapply the default permissions for this object from the Schema. This is not applicable to NTFS

9 Active Directory New User Interface 9 3. Using the built-in graphical user interface, it is easy to change the owner of the Perms OU to the Enterprise Admins group. 4. It is also easy to see the effective permissions on Active Directory objects. Here we sill examine the effective permissions on the Perms OU for the Account Operators group, the Administrators group and the Administrator account. permissions or Registry permissions. a. In the Advanced Security Settings for Perms OU dialog box, click the Owner tab. Info: Notice that you can take or assign ownership of this object. Although this was also possible in Windows 2000 Server, assigning ownership to other users was highly unusual. b. Click Other Users or Groups. c. In the Select User, Computer, or Group object picker, type Enterprise Admins and click OK. d. In the Change owner to list box, ensure that Enterprise Admins is selected, and click Apply. Info: You can only assign ownership to object, if you have the Restore files and directories user right. Even the Full Control permission on the object is not sufficient. a. In the Advanced Security Settings for Perms OU dialog box, click the Effective Permissions tab. Info: The Effective Permissions for an object can be calculated for any user or group. b. Click Select. c. In the Select User, Computer, or Group object picker, type Account Operators and click OK. Note: Scroll down the Effective permissions list to see that members of the Account Operators group only have create/delete permissions for computer, group, inetorgperson and user objects. d. Click Select. e. In the Select User, Computer, or Group object picker, type Administrators and click OK. Note: Members of the Administrators group have almost all the permissions on the Perms OU. f. Click Select. g. In the Select User, Computer, or Group object picker, type Administrator and click OK. h. In the Multiple Names Found dialog box, ensure that Administrator is selected and click OK. Note: The Administrator has Full Control permission on the Perms OU. Info: Determining the effective permissions does not take everything into account. Logon-specific information, such as membership in the Interactive, Network or Service group, and the effect of share permissions in the case of effective permissions on files and folders are not considered. i. Click Cancel to close the Advanced Security Settings for Perms OU dialog box. j. Click Cancel to close the Perms OU Properties dialog box.

10 10 Active Directory New User Interface Exercise 3 Active Directory Management In this exercise, we will explore several improvements for managing Active Directory. These improvements include: The options preventing accidental deletion of domain controller computer objects The process for configuring the caching of universal group membership per site so that Global Catalog (GC) servers are not needed when users log on The process for resetting the Directory Services Restore Mode Administrator account password New command line tools to query, create, modify and delete users, groups and other objects in Active Directory Tasks 1. We will create a new domain controller computer object in Active Directory and examine the options for modifying it without deleting it. Then we will look at the actual process for deleting the object. Detailed steps a. In Active Directory Users and Computers, right-click Domain Controllers point to New and click Computer. b. In the New Object - Computer dialog box, type DALLAS in the Computer Name box. c. Click to select the Assign this computer account as a backup domain controller check box and click Next. d. In the Managed dialog box, click Next. e. Click Finish. f. In the left pane, select Domain Controllers. g. In the right pane, right-click DALLAS and click Properties. Note: The role of this computer account is set to Domain controller. h. Click Cancel. Note: Although a physical computer is not associated with the Dallas computer account, Active Directory considers the account to represent a true replica domain controller when attempting to remove the account in the next steps. i. Right-click Dallas and click Delete. j. Click Yes to confirm that you want to delete this object. Info: The Deleting Domain Controller dialog box appears. You can choose from three possible reasons for deleting the computer account. Only the third option actually deletes the account. The first two options are not valid reasons for deleting the account. k. In the Deleting Domain Controller dialog box, click to select the I want to restart Active Directory replication for this domain controller radio button and click Delete. l. Click OK to confirm that deleting the computer account is not required to manage Active Directory replication. Note: The DALLAS computer account is not deleted. m. Right-click DALLAS and click Delete. n. Click Yes to confirm that you want to delete this object. o. In the Deleting Domain Controller dialog box, click to select the This

11 Active Directory New User Interface We will create a new site and configure that site to cache universal group membership so that a Global Catalog will not be required for log on in that site. 3. With the powerful Ntdsutil.exe command, we can perform many actions on the Active Directory. Here, we will use it to reset the Directory Services Restore Mode (DSRM) Administrator password on Paris. domain controller is permanently offline radio button and click Delete. p. Minimize Active Directory Users and Computers. Info: Normally, you must delete the associated Server object in Active Directory Sites and Services as well. a. Click Start Administrative Tools and click Active Directory Sites and Services. b. In Active Directory Sites and Services, expand Sites, right-click Sites and click New Site. c. In the New Object - Site dialog box, type Office-Houston in the Name text box, select DEFAULTIPSITELINK and click OK. d. Click OK to confirm the steps needed to finish configuration of the Office-Houston site. Info: In order to make the site less dependent on the availability of a Global Catalog (GC) server when users log on, you can configure the site to cache the universal group membership data that is normally only kept on the GC. e. In the left pane, ensure that Office-Houston is selected. f. In the right pane, right-click NTDS Site Settings and click Properties. g. In the NTDS Site Settings Properties dialog box, click to select the Enable Universal Group Membership Caching check box. h. Select Default-First-Site-Name from the Refresh cache from dropdown box and click OK. Note: The domain controllers in the Office-Houston site will cache the universal group membership data per user account. When users log on to domain controllers in the site, a GC is no longer contacted. The cached data per user account is automatically refreshed every 8 hours. i. Close Active Directory Sites and Services. a. Click Start Command Prompt. b. Type ntdsutil.exe and press Enter. c. At the ntdsutil: prompt, type help and press Enter. Info: Ntdsutil shows the list of available commands. d. Type set dsrm password and press Enter. Info: This password is used to log on to the domain controller in Directory Services Restore Mode (DSRM) or to log on when using the Recovery Console. The password is initially set when the Active Directory Installation Wizard (dcpromo.exe) is run. e. At the Reset DSRM Administrator Password: prompt, type reset password on server Paris and press Enter. f. At the Please type password for DS Restore Mode Administrator Account: prompt, type password and press Enter. g. At the Please confirm new password: prompt, type password and press Enter. Note: Ntdsutil fails to set the password. The DSRM password must meet complexity requirements. h. At the Reset DSRM Administrator Password: prompt, type again reset password on server Paris and press Enter. i. At the Please type password for DS Restore Mode Administrator Account: prompt, type Password1 and press Enter.

12 12 Active Directory New User Interface 4. We will use the dsquery and dsget commands to display information about users and computers in Active Directory 5. Earlier, we used Active Directory Users and Computers to create and modify an OU and user. Here we will use the dsadd and dsmod commands to add and modify an organizational unit and user in Active Directory. j. At the Please confirm new password: prompt, type Password1 and press Enter. Note: Because this password meets the domain password complexity requirements, Ntdsutil successfully sets the DSRM password. k. At the Reset DSRM Administrator Password: prompt, type quit and press Enter. l. At the ntdsutil: prompt, type quit and press Enter. a. At the Command Prompt, type cd \ and press Enter. b. Type dsquery user and press Enter. Info: The dsquery command finds and displays users or other objects in Active Directory. c. Type (on one line) dsget user cn=administrator,cn=users,dc=contoso,dc=com -memberof and press Enter. Note: The dsget command displays properties of users or other objects. In this example, it displays the 6 groups that explicitly list the Administrator as member. d. Press the Up Arrow key to recall the previous command. At the end of the line, type a space and -expand and press Enter. Note: The -memberof -expand combination recursively expands the list of groups of which the user is a member. In this example, the Users group is added to the list because Domain Users is a member of the Users group. e. Type dsquery user dsget user -samid -sid and press Enter. Info: The output of the dsquery command can be used as input for the dsget command by using a pipe ( ). In this example, the SAM account name and the security ID (SID) of each user is displayed. f. Type dsquery server and press Enter. Info: The dsquery server command displays all domain controllers. g. Type dsquery server -o rdn -hasfsmo pdc and press Enter. Info: The command displays the relative distinguished name (rdn) of the domain controller that currently is the PDC operations master. (FSMO is another term for operations master.) Other operations masters can be found by using the parameter schema, name, infr, or rid. h. Type dsquery server dsget server -dnsname -site -isgc and press Enter. Info: The command displays the DNS host name, the site name, and whether the server is Global Catalog (GC) server for each domain controller. a. At the Command Prompt, type dsadd ou ou=guestou,dc=contoso,dc=com and press Enter. Info: The dsadd command adds organizational units (OU), users or other objects to Active Directory. b. Type dsadd user cn=greg,ou=guestou,dc=contoso,dc=com and press Enter. c. Type dsquery user -name Greg dsget user -dn -disabled and press Enter. Note: The new user account is still disabled. d. Type dsmod user cn=greg,ou=guestou,dc=contoso,dc=com -pwd Password2 and press Enter.

13 Active Directory New User Interface We can also set limits on the number of objects a particular user can create in Active Directory. With the dsadd command, we will assign a quota to the user we created above, view that quota and then remove it through Active Directory Users and Computers. 7. We will now use the dsrm command to remove the newly created organizational unit. 8. We will use the dsquery * command, which display information about objects in Active Directory by using an LDAP query, to display information about the Administrator and then about the ismemberofpartialattrib uteset attribute which defines the information that replicates to Global Catalog servers. Info: The dsmod command modifies existing objects. a. At the Command Prompt, type dsadd quota -part dc=contoso,dc=com -acct contoso\greg -qlimit 25 -desc "Max 25" and press Enter. Info: The dsadd quota command defines the maximum number of objects that a user can create or own in a partition. b. Type dsget partition dc=contoso,dc=com -dn -qtmbstnwt and press Enter. Info: The qtmbstnwt value (quota tombstone weight) specifies the percentage weight given to a deleted object (tombstone) for the partition. For example, if the value is set to 50 (or 50%) and Greg owns 10 deleted objects, then he can create 20 additional objects to reach his maximum quota of 25. The default value is 100 (or 100%). c. Expand Active Directory Users and Computers. d. In the left pane, select NTDS Quotas. Note: In the right pane, the CONTOSO_Greg object represents the quota specification for the user Greg. Note that you cannot change the quota specification through the graphical user interface of the console. e. Right-click CONTOSO_Greg, and click Delete. f. Click Yes to confirm that you want to delete the object. g. Close the Active Directory Users and Computers console. a. At the Command Prompt, type dsrm ou=guestou,dc=contoso,dc=com -subtree and press Enter. b. At the prompt, type Y to confirm that you wish to delete GuestOU and press Enter. Info: The dsrm command removes objects from Active Directory. In this example, the -subtree parameter causes all the objects in the container to be deleted as well The dsrm command is unrelated to directory services restore mode (DSRM). a. At the Command Prompt, type dsquery * -filter (cn=administrator) -attr * and press Enter. Info: The dsquery * command can use any LDAP query to display information of objects in Active Directory. In this example all attributes of the Administrator account are displayed. b. Type dsquery * -filter (dc=contoso) -attr * and press Enter. Note: This example displays all attributes of the contoso.com domain object. c. Type (on one line) dsquery * cn=schema,cn=configuration,dc=contoso,dc=com -filter "(&(objectcategory=attributeschema)(ismemberofpartialattribu teset=true))" -limit 0 -attr name and press Enter. Note: This complex example displays the names of all attributes (150) that Windows Server 2003 replicates to Global Catalog servers. (If the command displays no attributes, ensure that you typed TRUE in capital letters.) d. Close Command Prompt.

How to install Small Business Server 2003 in an existing Active

How to install Small Business Server 2003 in an existing Active Page 1 of 6 How to install Small Business Server 2003 in an existing Active Directory domain INTRODUCTION This article describes how to install a Microsoft Windows Small Business Server (SBS) 2003-based

More information

Core Active Directory Administration

Core Active Directory Administration Chapter 7 Core Active Directory Administration In this chapter: Tools for Managing Active Directory............................157 Using the Active Directory Users And Computers Tool............162 Managing

More information

Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services

Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Course Number: 6425B Course Length: 5 Days Course Overview This five-day course provides to teach Active Directory Technology

More information

Active Directory Restoration

Active Directory Restoration Active Directory Restoration This document outlines the steps required to recover an Active Directory Infrastructure, running on Windows 2003 R2 Server Standard. The scope of this document covers the scenario

More information

ILTA 2013 - HAND 6B. Upgrading and Deploying. Windows Server 2012. In the Legal Environment

ILTA 2013 - HAND 6B. Upgrading and Deploying. Windows Server 2012. In the Legal Environment ILTA 2013 - HAND 6B Upgrading and Deploying Windows Server 2012 In the Legal Environment Table of Contents Purpose of This Lab... 3 Lab Environment... 3 Presenter... 3 Exercise 1 Add Roles and Features...

More information

Module 1: Introduction to Active Directory Infrastructure

Module 1: Introduction to Active Directory Infrastructure Module 1: Introduction to Active Directory Infrastructure Contents Overview 1 Lesson: The Architecture of Active Directory 2 Lesson: How Active Directory Works 10 Lesson: Examining Active Directory 19

More information

Active Directory Commands ( www.ostadbook.com )

Active Directory Commands ( www.ostadbook.com ) CSVDE Script Example: Active Directory Commands ( www.ostadbook.com ) 1 Dn, samaccountname, userprincipalname, department, useraccountcontrol, objectclass "CN=Amir Nosrati,OU=IT,DC=Ostadbook,DC=com",Amir-n,Amir-n@Ostadbook.com,MCSE,512,user

More information

Active Directory Disaster Recovery Workshop. Lab Manual Revision 1.7

Active Directory Disaster Recovery Workshop. Lab Manual Revision 1.7 Active Directory Disaster Recovery Workshop Lab Manual Revision 1.7 Table of Contents LAB 1: Introduction to the Lab Environment... 1 Goals... 1 Introduction... 1 Exercise 1: Inspect the Lab Environment...

More information

Module 4. Managing Groups. Contents: Lesson 1: Overview of Groups 4-3. Lesson 2: Administer Groups 4-24. Lab A: Administer Groups 4-36

Module 4. Managing Groups. Contents: Lesson 1: Overview of Groups 4-3. Lesson 2: Administer Groups 4-24. Lab A: Administer Groups 4-36 Managing Groups 4-1 Module 4 Managing Groups Contents: Lesson 1: Overview of Groups 4-3 Lesson 2: Administer Groups 4-24 Lab A: Administer Groups 4-36 Lesson 3: Best Practices for Group Management 4-41

More information

Administering Group Policy with Group Policy Management Console

Administering Group Policy with Group Policy Management Console Administering Group Policy with Group Policy Management Console By Jim Lundy Microsoft Corporation Published: April 2003 Abstract In conjunction with Windows Server 2003, Microsoft has released a new Group

More information

UNIT 5 ADDITIONAL PROJECTS BEFORE YOU BEGIN. Installing a Replica Domain Controller. You want to improve fault tolerance and performance on

UNIT 5 ADDITIONAL PROJECTS BEFORE YOU BEGIN. Installing a Replica Domain Controller. You want to improve fault tolerance and performance on UNIT 5 ADDITIONAL PROJECTS BEFORE YOU BEGIN The RODC must be configured to use the RWDC as its Preferred DNS Server. Active Directory is installed on the RWDC. The RODC must be a member server within the

More information

Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services

Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Course Number: 6425C Course Length: 5 Days Course Overview This five-day course provides in-depth training on implementing,

More information

Searching for accepting?

Searching for accepting? If you have set up a domain controller previously with Windows 2000 Server, or Windows Server 2003, then you would be familiar with the dcpromo.exe command also be used to set up a Domain Controller on

More information

Microsoft. Jump Start. M11: Implementing Active Directory Domain Services

Microsoft. Jump Start. M11: Implementing Active Directory Domain Services Microsoft Jump Start M11: Implementing Active Directory Domain Services Rick Claus Technical Evangelist Microsoft Ed Liberman Technical Trainer Train Signal Jump Start Target Agenda Day One Day 1 Day 2

More information

CHAPTER THREE. Managing Groups

CHAPTER THREE. Managing Groups 3 CHAPTER THREE Managing Groups Objectives This chapter covers the following Microsoft-specified objectives for the Managing Users, Computers, and Groups section of the Managing and Maintaining a Microsoft

More information

70-640 R4: Configuring Windows Server 2008 Active Directory

70-640 R4: Configuring Windows Server 2008 Active Directory 70-640 R4: Configuring Windows Server 2008 Active Directory Course Introduction Course Introduction Chapter 01 - Installing the Active Directory Role Lesson: What is IDA? What is Active Directory Identity

More information

How to. Install Active Directory. Server 2003

How to. Install Active Directory. Server 2003 How to Install Active Directory on Server 2003 Table of Content HOW DO I INSTALL ACTIVE DIRECTORY ON MY WINDOWS SERVER 2003 SERVER?... 2 STEP 1: CONFIGURE THE COMPUTER'S SUFFIX... 3 STEP 2: CONFIGURING

More information

Introduction to Auditing Active Directory

Introduction to Auditing Active Directory Introduction to Auditing Active Directory Prepared and presented by: Tanya Baccam CPA, CITP, CISSP, CISA, CISM, GPPA, GCIH, GSEC, OCP DBA Baccam Consulting LLC tanya@securityaudits.org Objectives Understand

More information

How do I install Active Directory on my Windows Server 2003 server?

How do I install Active Directory on my Windows Server 2003 server? How do I install Active Directory on my Windows Server 2003 server? Here is a quick list of what you must have: An NTFS partition with enough free space An Administrator's username and password The correct

More information

Migrating Active Directory to Windows Server 2012 R2

Migrating Active Directory to Windows Server 2012 R2 Migrating Active Directory to Windows Server 2012 R2 Windows Server 2012 R2 Hands-on lab In this lab, you will complete a migration of a Windows Server 2008 R2 domain environment to Windows Server 2012

More information

Windows Server 2012 Directory Partition Containers- A Walk Through

Windows Server 2012 Directory Partition Containers- A Walk Through Windows Server 2012 Directory Partition Containers- A Walk Through Introduction: Active Directory Users and Computers form a centralized management console to manage User objects, computer objects, Groups,

More information

Chapter 4: Implementing and Managing Group and Computer Accounts. Objectives

Chapter 4: Implementing and Managing Group and Computer Accounts. Objectives 70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment Chapter 4: Implementing and Managing Group and Computer Accounts Objectives Understand the purpose of using group accounts to

More information

Windows Server 2008 R2: What's New in Active Directory

Windows Server 2008 R2: What's New in Active Directory Windows Server 2008 R2: What's New in Active Directory Table of Contents Windows Server 2008 R2: What's New in Active Directory... 1 Exercise 1 Using the Active Directory Administration Center... 2 Exercise

More information

Create, Link, or Edit a GPO with Active Directory Users and Computers

Create, Link, or Edit a GPO with Active Directory Users and Computers How to Edit Local Computer Policy Settings To edit the local computer policy settings, you must be a local computer administrator or a member of the Domain Admins or Enterprise Admins groups. 1. Add the

More information

Installing Active Directory

Installing Active Directory Installing Active Directory 119 Installing Active Directory Installing Active Directory is an easy and straightforward process as long as you planned adequately and made the necessary decisions beforehand.

More information

Understanding Active Directory. Heng Sovannarith heng_sovannarith@yahoo.com

Understanding Active Directory. Heng Sovannarith heng_sovannarith@yahoo.com Understanding Active Directory Heng Sovannarith heng_sovannarith@yahoo.com Active Directory Active Directory is a directory service and hierarchical data store that holds information about objects on your

More information

SAM 8.0 Backup and Restore Guide. SafeNet Integration Guide

SAM 8.0 Backup and Restore Guide. SafeNet Integration Guide SAM 8.0 Backup and Restore Guide SafeNet Integration Guide Revision A November 2012 SAM 8.0 Backup and Restore Guide - SafeNet Integration Guide Introduction Copyright 2012 SafeNet, Inc. All rights reserved.

More information

ITCertMaster. http://www.itcertmaster.com. Safe, simple and fast. 100% Pass guarantee! IT Certification Guaranteed, The Easy Way!

ITCertMaster. http://www.itcertmaster.com. Safe, simple and fast. 100% Pass guarantee! IT Certification Guaranteed, The Easy Way! ITCertMaster Safe, simple and fast. 100% Pass guarantee! http://www.itcertmaster.com IT Certification Guaranteed, The Easy Way! Exam : 070-640 Title : Windows Server 2008 Active Directory. Configuring

More information

LAB: Enterprise Single Sign-On Services. Last Saved: 7/17/2006 10:48:00 PM

LAB: Enterprise Single Sign-On Services. Last Saved: 7/17/2006 10:48:00 PM LAB: Enterprise Single Sign-On Services LAB: Enterprise Single Sign-On Services 2 TABLE OF CONTENTS HOL: Enterprise Single Sign-On Services...3 Objectives...3 Lab Setup...4 Preparation...5 Exercise 1:

More information

Module 3: Implementing an Organizational Unit Structure

Module 3: Implementing an Organizational Unit Structure Module 3: Implementing an Organizational Unit Structure Contents Overview 1 Lesson: Creating and Managing Organizational Units 2 Lesson: Delegating Administrative Control of Organizational Units 13 Lesson

More information

Deploying Remote Desktop Connection Broker with High Availability Step-by-Step Guide

Deploying Remote Desktop Connection Broker with High Availability Step-by-Step Guide Deploying Remote Desktop Connection Broker with High Availability Step-by-Step Guide Microsoft Corporation Published: May 2010 Abstract This guide describes the steps for configuring Remote Desktop Connection

More information

Security Explorer 9.5. User Guide

Security Explorer 9.5. User Guide 2014 Dell Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished under a software license or nondisclosure agreement.

More information

Outlook Profile Setup Guide Exchange 2010 Quick Start and Detailed Instructions

Outlook Profile Setup Guide Exchange 2010 Quick Start and Detailed Instructions HOSTING Administrator Control Panel / Quick Reference Guide Page 1 of 9 Outlook Profile Setup Guide Exchange 2010 Quick Start and Detailed Instructions Exchange 2010 Outlook Profile Setup Page 2 of 9 Exchange

More information

This article was previously published under Q216498 SUMMARY

This article was previously published under Q216498 SUMMARY Article ID: 216498 - Last Review: September 11, 2011 - Revision: 12.0 How to remove data in Active Directory after an unsuccessful domain controller demotion System Tip This article applies to a different

More information

Configuring Windows Server 2008 Active Directory

Configuring Windows Server 2008 Active Directory Configuring Windows Server 2008 Active Directory Course Number: 70-640 Certification Exam This course is preparation for the Microsoft Technical Specialist (TS) exam, Exam 70-640: TS: Windows Server 2008

More information

Number: 70-640 Passing Score: 700 Time Limit: 145 min 70-640

Number: 70-640 Passing Score: 700 Time Limit: 145 min 70-640 Number: 70-640 Passing Score: 700 Time Limit: 145 min 70-640 Exam A QUESTION 1 You have a single Active Directory domain. All domain controllers run Windows Server 2008 and are configured as DNS servers.

More information

How To Install And Configure Windows Server 2003 On A Student Computer

How To Install And Configure Windows Server 2003 On A Student Computer Course: WIN310 Student Lab Setup Guide Microsoft Windows Server 2003 Network Infrastructure (70-291) ISBN: 0-470-06887-6 STUDENT COMPUTER SETUP Hardware Requirements All hardware must be on the Microsoft

More information

Tool Tip. SyAM Management Utilities and Non-Admin Domain Users

Tool Tip. SyAM Management Utilities and Non-Admin Domain Users SyAM Management Utilities and Non-Admin Domain Users Some features of SyAM Management Utilities, including Client Deployment and Third Party Software Deployment, require authentication credentials with

More information

PASS4TEST 専 門 IT 認 証 試 験 問 題 集 提 供 者

PASS4TEST 専 門 IT 認 証 試 験 問 題 集 提 供 者 PASS4TEST 専 門 IT 認 証 試 験 問 題 集 提 供 者 http://www.pass4test.jp 1 年 で 無 料 進 級 することに 提 供 する Exam : 70-640 Title : Windows Server 2008 Active Directory. Configuring Vendors : Microsoft Version : DEMO NO.1 An

More information

11 essential tools for managing Active Directory

11 essential tools for managing Active Directory At a glance: Creating objects at the command line Performing bulk operations within Active Directory Active Directory updates and maintenance 11 essential tools for managing Active Directory Laura E Hunter

More information

Setting up Active Directory Domain Services

Setting up Active Directory Domain Services Setting up Active Directory Domain Services Tom Brett CREATING A SINGLE DOMAIN FOREST Once you have Windows Server 2008 R2 installed, it s pretty easy to create a domain you simply run the domain controller

More information

Windows 2008 Server DIRECTIVAS DE GRUPO. Administración SSII

Windows 2008 Server DIRECTIVAS DE GRUPO. Administración SSII Windows 2008 Server DIRECTIVAS DE GRUPO Administración SSII Group Policy A centralized approach to applying one or more changes to one or more users or computers Setting: Definition of a change or configuration

More information

Quest ChangeAuditor 5.1 FOR ACTIVE DIRECTORY. User Guide

Quest ChangeAuditor 5.1 FOR ACTIVE DIRECTORY. User Guide Quest ChangeAuditor FOR ACTIVE DIRECTORY 5.1 User Guide Copyright Quest Software, Inc. 2010. All rights reserved. This guide contains proprietary information protected by copyright. The software described

More information

SAM Backup and Restore Guide. SafeNet Integration Guide

SAM Backup and Restore Guide. SafeNet Integration Guide SAM Backup and Restore Guide SafeNet Integration Guide April 2011 Introduction Copyright 2011 SafeNet, Inc. All rights reserved. All attempts have been made to make the information in this document complete

More information

FastPass Password Manager Version 3.5.1

FastPass Password Manager Version 3.5.1 FastPass Password Manager Version 3.5.1 Document Title Delegating permissions in Active Directory Document Classification Confidential Document Revision B Document Status Final Document Date August 21,

More information

Managing an Active Directory Infrastructure O BJECTIVES

Managing an Active Directory Infrastructure O BJECTIVES O BJECTIVES This chapter covers the following Microsoft-specified objectives for the Planning and Implementing an Active Directory Infrastructure and Managing and Maintaining an Active Directory Infrastructure

More information

In the Active Directory Domain Services Window, click Active Directory Domain Services.

In the Active Directory Domain Services Window, click Active Directory Domain Services. Installing the Active Directory Domain Services Role Press the Ctrl-Alt-Del on the xxrwdc computer. Log in as the default administrator of the local computer with the username Administrator and cisisthebest!

More information

Creating Organizational Units, Accounts, and Groups. Active Directory Users and Computers (ADUC) 21/05/2013

Creating Organizational Units, Accounts, and Groups. Active Directory Users and Computers (ADUC) 21/05/2013 Creating Organizational Units, Accounts, and Groups Tom Brett Active Directory Users and Computers (ADUC) Active Directory Users and Computers (ADUC) After installing AD DS, the next task is to create

More information

Video Administration Backup and Restore Procedures

Video Administration Backup and Restore Procedures CHAPTER 12 Video Administration Backup and Restore Procedures This chapter provides procedures for backing up and restoring the Video Administration database and configuration files. See the following

More information

Configuring Microsoft Active Directory for Integration with NextPage NXT 3 Access Control

Configuring Microsoft Active Directory for Integration with NextPage NXT 3 Access Control Configuring Microsoft Active Directory for Integration with NextPage NXT 3 Access Control This document explains how to configure Microsoft Active Directory for integration with NXT 3 access control. Step

More information

Course: WIN310. Student Lab Setup Guide. Summer 2010. Microsoft Windows Server 2003 Network Infrastructure (70-291)

Course: WIN310. Student Lab Setup Guide. Summer 2010. Microsoft Windows Server 2003 Network Infrastructure (70-291) Course: WIN310 Student Lab Setup Guide Summer 2010 Microsoft Windows Server 2003 Network Infrastructure (70-291) ISBN: 0-470-06887-6 Published by Wiley & Sons 1 STUDENT COMPUTER SETUP Hardware Requirements

More information

Windows Server 2003 Service Pack 1 (SP1) or later service packs Enhanced version of Ntdsutil.exe

Windows Server 2003 Service Pack 1 (SP1) or later service packs Enhanced version of Ntdsutil.exe Article ID: 216498 - Last Review: February 3, 2010 - Revision: 11.0 How to remove data in Active Directory after an unsuccessful domain controller demotion System Tip This article applies to a different

More information

WINDOWS 2000 Training Division, NIC

WINDOWS 2000 Training Division, NIC WINDOWS 2000 Active TE Directory Services WINDOWS 2000 Training Division, NIC Active Directory Stores information about objects on the network and makes this information easy for administrators and users

More information

Module 4: Implementing User, Group, and Computer Accounts

Module 4: Implementing User, Group, and Computer Accounts Module 4: Implementing User, Group, and Computer Accounts Contents Overview 1 Lesson: Introduction to Accounts 2 Lesson: Creating and Managing Multiple Accounts 8 Lesson: Implementing User Principal Name

More information

SafeGuard Enterprise Administrator help

SafeGuard Enterprise Administrator help SafeGuard Enterprise Administrator help Product version: 5.60 Document date: April 2011 Contents 1 The SafeGuard Management Center...4 2 Log on to the SafeGuard Management Center...5 3 Operating steps

More information

RSA Authentication Manager 7.1 Microsoft Active Directory Integration Guide

RSA Authentication Manager 7.1 Microsoft Active Directory Integration Guide RSA Authentication Manager 7.1 Microsoft Active Directory Integration Guide Contact Information Go to the RSA corporate web site for regional Customer Support telephone and fax numbers: www.rsa.com Trademarks

More information

DeviceLock Management via Group Policy

DeviceLock Management via Group Policy User Manual DeviceLock Management via Group Policy SmartLine Inc 1 Contents Using this Manual...3 1. General Information...4 1.1 Overview...4 1.2 Applying Group Policy...5 1.3 Standard GPO Inheritance

More information

Group Policy 21/05/2013

Group Policy 21/05/2013 Group Policy Group Policy is not a new technology for Active Directory, but it has grown and improved with every iteration of the operating system and service pack since it was first introduced in Windows

More information

Configuring Color Access on the WorkCentre 7120 Using Microsoft Active Directory Customer Tip

Configuring Color Access on the WorkCentre 7120 Using Microsoft Active Directory Customer Tip Configuring Color Access on the WorkCentre 7120 Using Microsoft Active Directory Customer Tip October 21, 2010 Overview This document describes how to limit access to color copying and printing on the

More information

Using LDAP Authentication in a PowerCenter Domain

Using LDAP Authentication in a PowerCenter Domain Using LDAP Authentication in a PowerCenter Domain 2008 Informatica Corporation Overview LDAP user accounts can access PowerCenter applications. To provide LDAP user accounts access to the PowerCenter applications,

More information

You need to identify the minimum password length required for each marketing user. What should you identify?

You need to identify the minimum password length required for each marketing user. What should you identify? QUESTION 1 Your network contains an Active Directory domain named contoso.com. The functional level of the forest is Windows Server 2008 R2. Computer accounts for the marketing department are in an organizational

More information

Course 6425C: Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services

Course 6425C: Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Course 6425C: Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Length: 5 Days Published: June 02, 2011 Language(s): English Audience(s): IT Professionals Level: 200

More information

MS Outlook 2002/2003. V1.0 BullsEye Telecom Email

MS Outlook 2002/2003. V1.0 BullsEye Telecom Email IMAP Settings Manual Our application allows you to access your email in many different ways. For those of you who do not wish to use the Webmail interface, you may also manage your email and custom folder

More information

DeviceLock Management via Group Policy

DeviceLock Management via Group Policy User Manual DeviceLock Management via Group Policy SmartLine Inc 1 Contents Using this Manual...3 1. General Information...4 1.1 Overview...4 1.2 Applying Group Policy...5 2. DeviceLock Service Deployment...6

More information

Joining. Domain. Windows XP Pro

Joining. Domain. Windows XP Pro Joining a Domain in Windows XP Pro Table of Content HOW DO I CHANGE A COMPUTER'S DESCRIPTION, NAME, OR JOIN A DOMAIN IN WINDOWS XP PRO?... 1 TO ADD A COMPUTER DESCRIPTION... 1 TO CHANGE A COMPUTER NAME...

More information

The Windows Server 2003 Environment. Introduction. Computer Roles. Introduction to Administering Accounts and Resources. Lab 2

The Windows Server 2003 Environment. Introduction. Computer Roles. Introduction to Administering Accounts and Resources. Lab 2 Islamic University of Gaza College of Engineering Computer Department Computer Networks Lab Introduction to Administering Accounts and Resources Prepared By: Eng.Ola M. Abd El-Latif Mar. /2010 0 :D Objectives

More information

Administering Active Directory Administering W2K Server

Administering Active Directory Administering W2K Server Administering Active Directory Administering W2K Server (Week 9, Wednesday 3/7/2007) Abdou Illia, Spring 2007 1 Learning Objective Default Domain policies Creating OUs and managing their objects Controlling

More information

CONFIGURING TARGET ACTIVE DIRECTORY DOMAIN FOR AUDIT BY NETWRIX AUDITOR

CONFIGURING TARGET ACTIVE DIRECTORY DOMAIN FOR AUDIT BY NETWRIX AUDITOR CONFIGURING TARGET ACTIVE DIRECTORY DOMAIN FOR AUDIT BY NETWRIX AUDITOR TECHNICAL ARTICLE Product Version: 5.0 July 2013. Legal Notice The information in this publication is furnished for information use

More information

Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services

Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Course 6425C: Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Course Details Course Outline Module 1: Introducing Active Directory Domain Services This module provides

More information

NE-6425C Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services

NE-6425C Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services NE-6425C Configuring and Troubleshooting Windows Server 2008 Active Domain Services Summary Duration Vendor Audience 5 Days Microsoft IT Professionals Published Level Technology 02 June 2011 200 Windows

More information

How to Install the Active Directory Domain Services (AD DS) Role in Windows Server 2008 R2 and Promote a Server to a Domain Controller

How to Install the Active Directory Domain Services (AD DS) Role in Windows Server 2008 R2 and Promote a Server to a Domain Controller How to Install the Active Directory Domain Services (AD DS) Role in Windows Server 2008 R2 and Promote a Server to a Domain Controller I am not responsible for your actions or their outcomes, in any way,

More information

How the Active Directory Installation Wizard Works

How the Active Directory Installation Wizard Works How the Active Directory Installation Wizard Works - Directory Services: Windows Serv... Page 1 of 18 How the Active Directory Installation Wizard Works In this section Active Directory Installation Wizard

More information

Moving the TRITON Reporting Databases

Moving the TRITON Reporting Databases Moving the TRITON Reporting Databases Topic 50530 Web, Data, and Email Security Versions 7.7.x, 7.8.x Updated 06-Nov-2013 If you need to move your Microsoft SQL Server database to a new location (directory,

More information

Configuring and Troubleshooting Windows 2008 Active Directory Domain Services

Configuring and Troubleshooting Windows 2008 Active Directory Domain Services About this Course Configuring and Troubleshooting Windows This five-day instructor-led course provides in-depth training on implementing, configuring, managing and troubleshooting Active Directory Domain

More information

Installation of MicroSoft Active Directory

Installation of MicroSoft Active Directory Installation of MicroSoft Active Directory Before you start following this article you must be aware this is simply a lab setup and you need to assign relevant ip address, hostnames & domain names which

More information

Deploying System Center 2012 R2 Configuration Manager

Deploying System Center 2012 R2 Configuration Manager Deploying System Center 2012 R2 Configuration Manager This document is for informational purposes only. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED, OR STATUTORY, AS TO THE INFORMATION IN THIS DOCUMENT.

More information

Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services

Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Active Directory About this Course This five-day instructor-led course provides in-depth training on implementing, configuring, managing and troubleshooting (AD DS) in and R2 environments. It covers core

More information

LDAP Implementation AP561x KVM Switches. All content in this presentation is protected 2008 American Power Conversion Corporation

LDAP Implementation AP561x KVM Switches. All content in this presentation is protected 2008 American Power Conversion Corporation LDAP Implementation AP561x KVM Switches All content in this presentation is protected 2008 American Power Conversion Corporation LDAP Implementation Does not require LDAP Schema to be touched! Uses existing

More information

2. Using Notepad, create a file called c:\demote.txt containing the following information:

2. Using Notepad, create a file called c:\demote.txt containing the following information: Unit 4 Additional Projects Configuring the Local Computer Policy You need to prepare your test lab for your upcoming experiments. First, remove a child domain that you have configured. Then, configure

More information

Restructuring Active Directory Domains Within a Forest

Restructuring Active Directory Domains Within a Forest C H A P T E R 1 2 Restructuring Active Directory Domains Within a Forest Restructuring Active Directory directory service domains within a forest with the goal of reducing the number of domains allows

More information

Chapter. Managing Group Policy MICROSOFT EXAM OBJECTIVES COVERED IN THIS CHAPTER:

Chapter. Managing Group Policy MICROSOFT EXAM OBJECTIVES COVERED IN THIS CHAPTER: Chapter 10 Managing Group Policy MICROSOFT EXAM OBJECTIVES COVERED IN THIS CHAPTER: Implement and troubleshoot Group Policy. Create a Group Policy object (GPO). Link an existing GPO. Delegate administrative

More information

WORKING WITH COMPUTER ACCOUNTS

WORKING WITH COMPUTER ACCOUNTS 1 Chapter 8 WORKING WITH COMPUTER ACCOUNTS Chapter 8: WORKING WITH COMPUTER ACCOUNTS 2 CHAPTER OVERVIEW Describe the process of adding a computer to an Active Directory domain Create and manage computer

More information

Active Directory. By: Kishor Datar 10/25/2007

Active Directory. By: Kishor Datar 10/25/2007 Active Directory By: Kishor Datar 10/25/2007 What is a directory service? Directory Collection of related objects Files, Printers, Fax servers etc. Directory Service Information needed to use and manage

More information

StarTeam/CaliberRM LDAP QuickStart Manager 2009. Administration Guide

StarTeam/CaliberRM LDAP QuickStart Manager 2009. Administration Guide StarTeam/CaliberRM LDAP QuickStart Manager 2009 Administration Guide Borland Software Corporation 8310 N Capital of Texas Bldg 2, Ste 100 Austin, TX 78731 USA http://www.borland.com Borland Software Corporation

More information

Course 6425C: Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services

Course 6425C: Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services www.etidaho.com (208) 327-0768 Course 6425C: Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services 5 Days About this Course This five-day instructor-led course provides in-depth

More information

ExecuTrain Course Outline Configuring & Troubleshooting Windows Server 2008 Active Directory Domain Services MOC 6425C 5 Days

ExecuTrain Course Outline Configuring & Troubleshooting Windows Server 2008 Active Directory Domain Services MOC 6425C 5 Days ExecuTrain Course Outline Configuring & Troubleshooting Windows Server 2008 Active Directory Domain Services MOC 6425C 5 Days Introduction This five-day instructor-led course provides in-depth training

More information

Advanced Audit Policy Configurations for LT Auditor+ Reference Guide

Advanced Audit Policy Configurations for LT Auditor+ Reference Guide Advanced Audit Policy Configurations for LT Auditor+ Reference Guide Contents WINDOWS AUDIT POLICIES REQUIRED FOR LT AUDITOR+....3 ACTIVE DIRECTORY...3 Audit Policy for the Domain...3 Advanced Auditing

More information

Windows Server 2003 Active Directory MST 887. Course Outline

Windows Server 2003 Active Directory MST 887. Course Outline Content and/or textbook subject to change without notice. Pennsylvania College of Technology Workforce Development & Continuing Education Windows Server 2003 Active Directory MST 887 Course Outline Course

More information

Migrate to Windows Small Business Server 2011 Standard from Windows Small Business Server 2008

Migrate to Windows Small Business Server 2011 Standard from Windows Small Business Server 2008 Migrate to Windows Small Business Server 2011 Standard from Windows Small Business Server 2008 Microsoft Corporation Published: March 2011 Version: 11.03.11 Abstract This guide describes how to migrate

More information

How To Create An Easybelle History Database On A Microsoft Powerbook 2.5.2 (Windows)

How To Create An Easybelle History Database On A Microsoft Powerbook 2.5.2 (Windows) Introduction EASYLABEL 6 has several new features for saving the history of label formats. This history can include information about when label formats were edited and printed. In order to save this history,

More information

6425C - Windows Server 2008 R2 Active Directory Domain Services

6425C - Windows Server 2008 R2 Active Directory Domain Services Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Introduction This five-day instructor-led course provides in-depth training on configuring Active Directory Domain Services

More information

Module 10: Maintaining Active Directory

Module 10: Maintaining Active Directory Module 10: Maintaining Active Directory Contents Overview 1 Lesson: Introduction to Maintaining Active Directory 2 Lesson: Moving and Defragmenting the Active Directory Database 6 Lesson: Backing Up Active

More information

2003 O/S. when installed (gets installed as a stand alone server) to promoting to D.C. We have to install A.D.

2003 O/S. when installed (gets installed as a stand alone server) to promoting to D.C. We have to install A.D. ACTIVE DIRECTORY AD: Is a centralized database where it contains the information about the objects like users, groups, computers, printers etc. AD is a centralized hierarchical Directory Database. AD is

More information

Moving the Web Security Log Database

Moving the Web Security Log Database Moving the Web Security Log Database Topic 50530 Web Security Solutions Version 7.7.x, 7.8.x Updated 22-Oct-2013 Version 7.8 introduces support for the Web Security Log Database on Microsoft SQL Server

More information

Admin Report Kit for Active Directory

Admin Report Kit for Active Directory Admin Report Kit for Active Directory Reporting tool for Microsoft Active Directory Enterprise Product Overview Admin Report Kit for Active Directory (ARKAD) is a powerful reporting solution for the Microsoft

More information

Module 8: Implementing Group Policy

Module 8: Implementing Group Policy Module 8: Implementing Group Policy Contents Overview 1 Lesson: Implementing Group Policy Objects 2 Lesson: Implementing GPOs in a Domain 12 Lesson: Managing the Deployment of Group Policy 21 Lab: Implementing

More information

SHARING FILE SYSTEM RESOURCES

SHARING FILE SYSTEM RESOURCES 1 Chapter 9 SHARING FILE SYSTEM RESOURCES Chapter 9: SHARING FILE SYSTEM RESOURCES 2 CHAPTER OVERVIEW Create and manage file system shares and work with share permissions Use NTFS file system permissions

More information

STATISTICA VERSION 9 STATISTICA ENTERPRISE INSTALLATION INSTRUCTIONS FOR USE WITH TERMINAL SERVER

STATISTICA VERSION 9 STATISTICA ENTERPRISE INSTALLATION INSTRUCTIONS FOR USE WITH TERMINAL SERVER Notes: STATISTICA VERSION 9 STATISTICA ENTERPRISE INSTALLATION INSTRUCTIONS FOR USE WITH TERMINAL SERVER 1. These instructions focus on installation on Windows Terminal Server (WTS), but are applicable

More information

8.7. Target Exchange 2010 Environment Preparation

8.7. Target Exchange 2010 Environment Preparation 8.7 Target Exchange 2010 Environment Preparation 2011 Quest Software, Inc. ALL RIGHTS RESERVED. This document contains proprietary information protected by copyright. The software described in this document

More information

Objectives. At the end of this chapter students should be able to:

Objectives. At the end of this chapter students should be able to: NTFS PERMISSIONS AND SECURITY SETTING.1 Introduction to NTFS Permissions.1.1 File Permissions and Folder Permission.2 Assigning NTFS Permissions and Special Permission.2.1 Planning NTFS Permissions.2.2

More information