It determines the software required by the ad ds for all its features to work.

Microsoft Windows Server 2008

Aaron Tiensivu, in Securing Windows Server 2008, 2008

Active Directory Domain Services

Active Directory Domain Services (AD DS) stores information about users, computers, and other devices on the network. AD DS is required to install directory-enabled applications. The following are improvements made in AD DS functionality:

Auditing (log value changes that are made to AD DS objects and their attributes)

Fine-grained password policies (functionality to assign a special password and account lockout policies for different sets of users)

Read-only DCs (hosts a read-only partition of the AD DS database)

Restartable AD DS (can be stopped so that updates can be applied to a DC)

Database mounting tool (compare different backups, eliminating multiple restores)

User interface improvements (updated AD DS Installation Wizard)

What Is New in the AD DS Installation?

AD DS has several new installation options in Windows Server 2008, including the following:

RODC

DNS

Global Catalog (GC) servers

New OS installation options include Full Install and Core Server Install.

The first thing you must do when adding a Windows Server 2008 DC to a Windows 2003 forest is to prepare the forest for the Windows 2008 server by extending the schema to accommodate the new server:

To prepare the forest for Windows Server 2008 run the following command: adprep /forestprep.

To prepare the domain for Windows Server 2008 run the following command: adprep /domainprep.

It is recommended that you host the primary domain controller (PDC) emulator operations master role in the forest root domain on a DC that runs Windows Server 2008 and to make this server a GC server. The first Windows Server 2008 DC in the forest cannot be an RODC. Before installing the first RODC in the forest, run the following command: adprep /rodcprep.

Making sure the installation was successful, you can verify the AD DS installation by checking the following:

Check the Directory Service log in Event Viewer for errors.

Make sure the SYSVOL folder is accessible to clients.

Verify DNS functionality.

Verify replication.

To run adprep /forestprep you have to be a member of the Enterprise Admins and Schema Admins groups of Active Directory. You must run this command from the DC in the forest that has the Schema Master FSMO role. Only one Schema Master is needed per forest.

To run adprep /domainprep you have to be a member of the Domain Admins or Enterprise Admins group of Active Directory. You must run this command from each Infrastructure Master FSMO role in each domain after you have run adprep /forestprep in the forest. Only one Infrastructure Master is needed per domain.

To run adprep /rodcprep you have to be a member of the Enterprise Admins group of Active Directory. You can run this command on any DC in the forest. However, it is recommended that you run this command on the Schema Master.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9781597492805000018

Feature focus

Dustin Hannifin, ... Joey Alpern, in Microsoft Windows Server 2008 R2, 2010

Active Directory Domains and Trusts

The Active Directory Domains and Trusts console is used to manually create trust relationships between domains and to raise the forest functional level. The Active Directory Domains and Trusts console is accessed from the Administrative Tools folder in the Start Menu (see Figure 4.32).

It determines the software required by the ad ds for all its features to work.

Figure 4.32. Active Directory Domains and Trusts.

To raise the forest functional level, right-click on the domain name in the console and select the option Raise Forest Functional Level. The Domains and Trusts console can also be used to transfer the Domain Naming Service FSMO role to another DC. This is accomplished by opening the Domains and Trusts console on the DC that you want to transfer the role to. Then, right-click on the root node of Active Directory Domains and Trusts and choose the option Operations Masters. Click the Change button to transfer the FSMO role to this DC.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9781597495783000049

Configuring the Active Directory Infrastructure

Tony Piltzecker, Brien Posey, in The Best Damn Windows Server 2008 Book Period (Second Edition), 2008

Windows Server 2003 Domain Functional Level

The Windows Server 2003 domain functional level supports both Windows Server 2003 and Windows Server 2008 DCs. This level does not allow for the presence of Windows NT or Windows 2000 DCs, and is designed to support an upgrade from 2003 to 2008. All 2003 Active Directory domain features are enabled at this level, providing a good balance between security and backward compatibility.

DCs not supported at this level:

Windows NT 4.0 DCs

Windows 2000 DCs

The following Active Directory domain-wide functions are supported at both this level and the Windows 2000 domain functional level:

Universal Security Groups

Group nesting

Converting groups between distribution and security groups

SIDHistory

The following upgraded Active Directory domain-wide functionality is supported at this domain functional level:

DC rename

Logon timestamp attribute updated and replicated

User password support on the InetOrgPerson objectClass

Constrained delegation

Users and Computers container redirection

Can be raised to the Windows Server 2008 domain functional level

Can never be lowered to the Windows 2000 domain functional level

In the Windows Server 2003 domain functional level, only Windows Server 2003 and Windows Server 2008 DCs can exist.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9781597492737000021

MCSA/MCSE 70-294: Active Directory Infrastructure Overview

Michael Cross, ... Thomas W. Shinder Dr.Technical Editor, in MCSE (Exam 70-294) Study Guide, 2003

Active Directory Domains and Trusts

The Active Directory Domains and Trusts console is used to manage domains and the trust relationships between them. As shown in Figure 1.17, the console tree of this tool includes a node for domains making up the network. By selecting the Active Directory Domains and Trusts node, a listing of domains will appear in the right pane. Using this tool, you can create, modify, and delete trust relationships between domains, set the suffix for UPNs, and raise domain and forest functional levels. This enables administrators to control how domains function, and how they interoperate.

It determines the software required by the ad ds for all its features to work.

Figure 1.17. Active Directory Domains and Trusts

Using the Active Directory Domains and Trusts console, you can create a variety of different types of trusts between domains and forests. Earlier, we discussed how parent and child domains and domain trees use a two-way transitive trust to share resources between domains. The two-way transitive trust means that both domains trust one another, as well as any other domains with which they have similar trust relationships. In addition to this type of trust, additional trusts can be created:

Shortcut trust

Forest trust

Realm trust

External trust

A shortcut trust is transitive, and can be either one-way or two-way. This means that either one domain can trust another but not vice versa, or both domains can trust each other. This type of trust is used to connect two domains in a forest, and is particularly useful when the domains are in different trees. By creating a shortcut, one domain can connect with another quickly, improving logon times between domains. Connection is quicker because, when two domains in different trees connect via the implicit trusts that exist by default, the trust path must go all the way up the tree to the root domain, across to the other tree’s root domain, and back down the second tree. A shortcut trust, as its name indicates, creates a direct trust between the two domains in different trees.

To illustrate this, let’s look at the situation in Figure 1.18. If a user in DomainD wanted to use resources in Domain2, he or she would be authenticating to a domain that is located in a different tree. Without a shortcut trust, the connection would go through DomainA, across the trust between the two trees to Domain1, and then to Domain2.With a shortcut trust, DomainD and Domain2 would have a direct trust between them that could be used for authentication. As we can also see in Figure 1.18, multiple shortcut trusts can exist, allowing users to be authenticated to other domains that they commonly need to access.

It determines the software required by the ad ds for all its features to work.

Figure 1.18. Shortcut Trusts

A forest trust is also transitive, and can be one-way or two-way. As shown in Figure 1.19, this type of trust is used to connect two different forests, so that users in each forest can use resources in the other. Using this type of trust, a user in a domain in one forest could be authenticated and access resources located in a domain that’s in another forest. This allows different areas of the network to be interconnected, even though they are separated by administrative boundaries.

It determines the software required by the ad ds for all its features to work.

Figure 1.19. Forest Trust

A realm trust can be one-way or two-way, and can also be either transitive or nontransitive. Nontransitive means that the trust relationship doesn’t extend beyond the two parties. For example, let’s say DomainA trusts DomainB, and DomainB trusts DomainC. Because the trust is nontransitive, DomainA and DomainC don’t trust one another because there isn’t a trust relationship between them. As shown in Figure 1.20, the realm trust is used when a relationship needs to be created between a Windows Server 2003 domain and a non-Windows realm that uses Kerberos version 5 (such as one running UNIX).

It determines the software required by the ad ds for all its features to work.

Figure 1.20. Realm Trust

The final type of trust that can be created is an external trust. An external trust is always nontransitive, and can be either one-way or two-way. As shown in Figure 1.21, this type of trust is used to create a relationship between a Windows Server 2003 domain and one running Windows NT 4.0. It can also be used to connect two domains that are in different forests, and don’t have a forest trust connecting them.

It determines the software required by the ad ds for all its features to work.

Figure 1.21. External Trust

The Active Directory Domains and Trusts console is also used for raising domain and forest levels, which enables additional features in Active Directory. Raising domain and forest functional levels depends on what operating systems are running on servers, and is something we discuss in greater detail later in this chapter.

Exam Warning

The Active Directory Domains and Trusts console allows you to create different types of trust relationships to share information and resources between forests, domains, and non-Windows Server 2003 networks. You can create one- and two-way transitive trusts, forest trusts, realm trusts, external trusts, and shortcut trusts. Each has a specific use, and cannot be used in all circumstances. You should familiarize yourself with the use of each type of trust.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9781931836944500076

MCSA/MCSE 70-294: Working with Trusts and Organizational Units

Michael Cross, ... Thomas W. Shinder Dr.Technical Editor, in MCSE (Exam 70-294) Study Guide, 2003

Types of Trust Relationships

Two or more Active Directory domains are implicitly or explicitly connected using trust relationships. The authentication requests made from one domain to the other domains use these relationships. The trusts provide a seamless coexistence of resources within the forest structure. Users are granted access to the resources in the other domain(s) after being authenticated in their own domain first. Once authenticated in their own domain, they can traverse the other domains to gain access to their resources.

Test Day Tip

On the day of the test you will want to review the types of trusts as well as when to use each of the different trusts. On the exam, you might be given a scenario that will require you to determine the type of trust that will best meet the requirements in the scenario.

Because there are several new types of trust, you should ensure that you know when it is appropriate to use the different trusts.

The primary advantage of these relationships is that administrators no longer need to create multiple user accounts for each user who needs access to resources within each domain. Administrators can now add the users of the other domains to their access control lists (ACLs) to control access to a resource. To take full advantage of these relationships, the administrator must know about the various types of trust that exist, and when to use them.

Default Trusts

When the Active Directory Installation Wizard is used to create a new domain within an existing forest, two default trusts are created: a parent and child trust, and the tree-root trust. Four additional types of trusts can be created using the New Trust Wizard or the command-line utility netdom. The default trust relationships inside a Windows 2000 and Windows Server 2003 forest are transitive, two-way trusts.

A parent and child trust is a transitive, two-way trust relationship. It allows authentication requests made in the child domain to be validated in the parent domain. Because the trusts are transitive, these requests pass upwards from child to parent until they reach the root of the domain namespace. This relationship will allow any user in the domain to have access to any resource in the domain if the user has the proper permissions granted.

An additional transitive, two-way trust is created to simplify the navigation, the tree-root trust. This is especially needed in large organizations that might have multiple levels of child domains. The tree-root trust is a trust that is created between any child domain and the root domain. This provides a shortcut to the root. This trust relationship is also automatically created when a new domain tree is created.

Shortcut Trust

Shortcut trusts are transitive in nature and can either be one-way or two-way. These are explicit trusts that you create when the need exists to optimize (“shortcut”) the authentication process. Without shortcut trusts in place, authentication travels up and down the domain tree using the default parent and child trusts, or by using the tree-root trusts. In large complex organizations that use multiple trees, this path can become a bottleneck when authenticating users. To optimize access, the network administrator can create an explicit shortcut trust directly to the target domain (see Figure 5.5).

It determines the software required by the ad ds for all its features to work.

Figure 5.5. Shortcut Trust

These trusts are used when user accounts in one domain need regular access to the resources in another domain. Shortcut trusts can be either one- or two-way.

One way shortcut trusts should be established when the users in one domain need access to resources in the other domain, but those in the second domain do not need access to resources in the first domain.

Two-way trusts should be created when the users in both domains need access to the resources in the other domain. The shortcut trust will effectively shorten the authentication path, especially if the domains belong to two separate trees in the forest.

Realm Trust

Realm trusts are explicit trusts that are created to join a Windows Server 2003 domain to a non-Windows Kerberos v5 realm. This allows you the flexibility of creating a trust for your non-Windows networks to interoperate with the security services based on other Kerberos v5 implementations, such as with UNIX. This extension of security can be switched from one-way or two-way trusts and from transitive to non-transitive.

External Trust

An external trust is used when you need to create a trust between domains outside of your forest. These trusts can be one- or two-way trusts. They are always non-transitive in nature. This means that you have created an explicit trust between the two domains, and domains outside this trust are not affected. You can create an external trust to access resources in a domain in a different forest that is not already covered by a forest trust (see Figure 5.6).

It determines the software required by the ad ds for all its features to work.

Figure 5.6. External Trust

Exam Warning

You will always need to create an external trust when connecting to a Windows NT 4.0 or earlier domain. These domains are not eligible to participate in Active Directory. These trusts must be one-way trusts. If you have worked with Windows NT 4.0, you will remember that the only trusts allowed were non-transitive one-way trusts.

After the trust has been established between a domain in a forest and a domain outside the forest, the security principals from the domain outside the forests will be able to access the resources in the domain inside the forest. Security principals can be the users, groups, computers, or services from the external domain. They are account holders that are each assigned a security identifier (SID) automatically to control access to the resources in the domain.

The Active Directory in the domain inside the forest will then create foreign security principal objects representing each security principal from the trusted external domain. You can use these foreign security principals in the domain local groups. This means that the domain local groups can have members from the trusted external domain. You use these groups to control access to the resources of the domain.

The foreign security principals are seen in Active Directory Users and Computers. Since the Active Directory automatically creates them, you should not attempt to modify them.

Forest Trust

A forest trust can only be created between the root domains in two forests. Both forests must be Windows Server 2003 forests. These trusts can be one- or two-way trusts. They are considered transitive trusts because the child domains inside the forest can authenticate themselves across the forest to access resources in the other forest.

Exam Warning

Although the trust relationship is considered transitive, this only applies to the child domains within forests. The transitive nature of the trust exists only within the two forests explicitly joined by a forest trust. The transitivity does not extend to a third forest unless you create another explicit trust (see Figure 5.4).

Forest trusts help manage the Active Directory infrastructure. They do this by simplifying the management of resources between two forests by reducing the required number of external trusts. Instead of needing multiple external trusts, a two-way forest trust between the two root domains will allow full access between all the affected domains. Additionally, the administrator can take advantage of both the Kerberos and NTLM authentication protocols to transfer authorization data between forests.

Forest trusts can provide complete two-way trusts with every domain within the two forests. This is useful if you have created multiple forests to secure data within the forest or to help isolate directory replication within each forest.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9781931836944500118

MCSE 70-293: Planning, Implementing, and Maintaining the TCP/IP Infrastructure

Martin Grasdal, ... Dr.Thomas W. ShinderTechnical Editor, in MCSE (Exam 70-293) Study Guide, 2003

Planning the Network Topology

The next phase in planning your TCP/IP infrastructure is planning the IP routing solution to manage the traffic on your network. This will depend on the physical location of your equipment and users, as well as on how you want to distribute the addresses. When your implement your strategy, you will also need to determine how the hosts on your network will resolve host names and implement the necessary services to provide that functionality. You will need to identify where the services such as DHCP, WINS, DNS, and so on must exist in your network to function properly and reduce the network bandwidth utilization.

Analyzing Hardware Requirements

Before you implement your network topology, you should identify the hardware needs. For each physical location, you will need to provide some sort of routing. You might need to implement a WAN solution using a T1 line, which also requires special hardware. You will need DHCP servers at each location or a DHCP relay agent. You will need to provide some form of name resolution, most likely DNS and possibly WINS. Depending on traffic and if you have a large number of users, you may decide to install switches to help manage network traffic.

For a DHCP server, the two major factors that affect performance are the amount of physical random access memory (RAM) and the speed of the disk input/output (I/O). You should always provide the largest amount of RAM possible and the fastest disk I/O for the best performance on a DHCP server. The same rules apply for WINS and DNS servers, although DNS is more dependent on network bandwidth. In any case, frequent zone updates require more RAM for better performance.

If you are using Active Directory (AD) DNS, there are other considerations related to AD, such as:

Increased network utilization due to dynamic DNS updates related to DCHP integration and WINS reverse lookups

Increased RAM requirements due the increased data volume

It determines the software required by the ad ds for all its features to work.
Planning the Placement of Physical Resources

The quantity of data and the type of network traffic will affect the location of IP resource servers in your enterprise. If the WAN link is slow, you might want to place DNS caching servers at each location to reduce WAN traffic related to DNS resolution. You might also consider providing a DNS server at each location to provide redundancy. In addition, by creating an AD integrated primary zone, you will allow clients to update their resource records locally. Defining which DNS servers can act as forwarders and perform iterative queries will help manage the Internet traffic.

You should also provide a DHCP server at each location. When you have multiple DHCP servers on your network, use the 80/20 rule to balance the load on the subnet: 80 percent of the scope will be on the primary server, with 20 percent on the other server. The DHCP server must have an interface on each network for which it has a scope defined, or you must locate a DHCP relay server on the same subnet as the DHCP clients.

If you implement WINS, you will need to examine the quantity of data replicated between WINS servers and the cost of WINS reverse lookups from DNS servers. You should minimize the number of WINS servers you implement in order to minimize the impact of WINS replication traffic on your network.

Use the Help and Support Center on Windows Server 2003 to see examples of performance statistics in a high traffic environment to help you gauge your enterprise needs.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9781931836937500075

MCSA/MCSE 70–294: Working with Forests and Domains

Michael Cross, ... Thomas W. Shinder Dr.Technical Editor, in MCSE (Exam 70-294) Study Guide, 2004

1.

Click Start | Administrative Tools | Active Directory Domains and Trusts.

2.

Right-click Active Directory Domains and Trusts, and click Connect to Domain Controller, unless you are already on the DC to which you are transferring to the role. In the Enter the name of another domain controller window, type the name of the DC that will be the new role holder, and then click OK. Optionally, in the Or, select an available domain controller list, click the DC that will be the new role holder, and click OK. See Figure 4.38.

It determines the software required by the ad ds for all its features to work.

Figure 4.38. Connecting to a New DC

3.

In the console tree, right-click Active Directory Domains and Trusts, and then select Operations Master as shown in Figure 4.39.

It determines the software required by the ad ds for all its features to work.

Figure 4.39. Transferring the Domain Naming Master Role

4.

Click Change.

5.

Click OK for confirmation, and click Close.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9781931836944500106

Securing Windows Server 2008 R2

Dustin Hannifin, ... Joey Alpern, in Microsoft Windows Server 2008 R2, 2010

DirectAccess

Imagine if you could be anywhere on the planet, connected to the Internet and still have no hassle access to all of your corporate assets. I am sure many of you are thinking, “I already have that! I VPN in, and…”. Well, to be more specific, how about the same LAN style corporate access, but without the VPN hassle?

Well, with Windows 2008 R2, Microsoft released an amazing new feature called DirectAccess, and the name says it all. DirectAccess allows you and your users to gain access to the internal corporate resources in your environment from the Internet, without first connecting to a VPN, and without requiring user intervention to connect!

The benefit is apparent from a user's perspective. They have access to corporate resources such as Web pages, file shares, and applications from any Internet-connected location. It is a secure connection and the user experiences mimics being directly connected to the corporate environment, thus giving the user a seamless experience between being in the office and out of the office.

The benefits that may not be as apparent are the advantages DirectAccess bring into play for the administrative team. Administrators can utilize DirectAccess technology to their advantage in a number of ways. One way DirectAccess lessens the burden of the help desk is by reducing the learning curve associated with VPN access. When users are in the office they have one way of accessing resources. Put them out on the Internet, and now they have to battle with VPN connections before their resource access returns. Account lockout problems can occur, issues around client VPN software must be addressed, and of course, users have to be taught to utilize the software as well.

By deploying DirectAccess connections into corporate resources, look and act the same for a user regardless if they are on the Internet or connected directly to the Intranet. The maintenance and management of VPN software and infrastructure is something that can be scaled down as its usage lessens. Additionally, the Windows 7 and Windows 2008 R2 native DirectAccess feature set leaves your users with little to nothing to learn, since the connection is seamless.

Another benefit that DirectAccess brings to administrators relates to system maintenance. In most corporate environments, mobile users are a wild card. Since they only connect to the environment intermittently, keeping them patched and up to date with the latest policies can be tricky. Normally, an administrator must rely on a user to either VPN into the corporate network or actually walk into a company facility and connect to the LAN. This can make the time between updates unpredictable and it can leave users' machines in a vulnerable state. By being able to access a user's machine whenever they are connected to the Internet, the story changes dramatically.

With DirectAccess, the user merely has to connect to the Internet from anywhere in the world. Once on the Internet, their computer will automatically connect to the corporate network, authenticate, and give them access to network resources while at the same time giving your network maintenance tools the ability to connect to them. By being able to patch and manage policies on machines that normally might not connect into the network for long durations at a time, you can be that much more efficient at keeping your corporate systems up to date. In the next sections, we will explore DirectAccess in more detail to see how you can choose to utilize it to secure and also enable your mobile user workforce.

DirectAccess infrastructure requirements

In order to deploy DirectAccess, you will need to take into consideration the infrastructure dependencies that exist with DirectAccess. The first key thing to be aware of with DirectAccess is that both IPv6 and IPsec play a critical role in the deployment. Regardless of the deployment model chosen, users on the Internet will only be able to gain access to servers on the Intranet capable of running IPv6.

IPSec is the protocol of choice in routing traffic securing across the Internet; however, once a client has connected into the DirectAccess servers and been granted Intranet access, IPSec encryption becomes an option within the LAN. It is recommended to continue IPSec within the internal network, but ultimately, it is the administrator's choice by design. Regardless of whether IPsec is in use, only the IPv6-capable servers on the Intranet will be accessible by DirectAccess users.

Other DirectAccess infrastructure requirements include:

Active Directory Domain Services

Group Policy

At least one Windows 2008 Domain Controller

DNS services that support DNS message exchanges over Intrasite Automatic Tunnel Addressing Protocol (ISATAP)

A PKI infrastructure for IPSec certificate issuance

DirectAccess protocols

Multiple protocols are in use when a client is utilizing DirectAccess. At times, the connection circumstances will dictate which protocol is to be utilized, while at other times, the architecture design will indicate which protocol is more appropriate. The following protocols may be utilized as a part of DirectAccess encapsulation technology:

Intra-Site Automatic Tunnel Addressing Protocol—A transition technology that provides for IPv6 unicast communications between IPv4/IPv6 hosts across an IPv4-only Intranet.

6to4—Provides for unicast communications between IPv4/IPv6 hosts and IPv6-capable sites across the Internet

Teredo—Provides for unicast communication between NAT'ed IPv4/IPv6 hosts across the Internet to IPv6 capable sites

IP-HTTPS—Tunnels IPv6 within an HTTP over SSL connection, allowing for connectivity even while in restricted sites.

IPSec—Tunnels IPv6 across IPv4 networks.

If a client connected to the Internet has been assigned a publically routable IP address, they will utilize the 6to4 protocol to attempt connection into the DirectAccess architecture. If the client is behind a NAT, then they will instead utilize the Teredo protocol to connect. If the client cannot use either 6to4 or Teredo, it will then attempt to connect with IP-HTTPS. However, something to keep in mind is that IP-HTTPS is a slower technology, and there is the potential impact on client performance.

Selecting a DirectAccess model

Before jumping headlong into a DirectAccess deployment, the first step an administrator must take is to determine the DirectAccess model they would like to employ. The level of security required across organizations will vary in stringency, and administrators have the choice to build a design that maps to the organization's specific security needs. Microsoft defines three DirectAccess models that can be evaluated to determine the architecture that is a best fit for your environment. The three main access models that we will discuss are:

Full Intranet Access

Selected Server Access

End-to-End Access

In some environments, the thought of allowing access to internal protected company resources from the Internet seems daunting, while in others, the accessibility is readily welcomed. Regardless of the security stance of your organization, you can build a secure access model to meet your business need. All three of the access models follow some of the same security principles and contain the same infrastructure elements. Let us review the high-level similarities across the three access models first.

The first commonality is: to ensure that data transference is secure when traversing the Internet, DirectAccess utilizes a two-step IPsec Encapsulating Security Payload (ESP) tunnel to connect. The first connection made by the client regardless of the access model will always be an infrastructure tunnel. The Infrastructure tunnel enforces computer authentication.

Full Intranet Access

This deployment model is the most similar to what exists today in many companies with VPN solutions deployed. In the traditional VPN model, the user makes an initial connection to a server on the perimeter, and once authenticated, is typically able to browse the internal network without restriction. With DirectAccess configured in the Full Intranet Access model, the scenario is similar.

The first step in connection is always the infrastructure tunnel. Once the infrastructure tunnel is complete, the user will authenticate and establish an intranet tunnel. The intranet tunnel users both computer and user-based authentication and it is used to connect to the DirectAccess server on the perimeter. Once the intranet tunnel has been established to the DirectAccess server, the client can browse and access LAN-based resources as if they were directly connected.

The DirectAccess server is functioning as an IPSec gateway and all IPSec traffic from the Internet terminates at the DirectAccess server. Transmissions from the client to the internal applications are still sent with the IPv6 protocol, but without the IPSec encryption that was present from the client to the DirectAccess server. The DirectAccess server continues to encrypt and decrypt IPSec traffic between the client and the Intranet resources.

For environments with Windows 2003-based resources in the LAN, this is the best deployment model. Since Windows 2003 servers do support the use of IPv6, but not IPSec with IPv6, they will only be accessible while the DirectAccess server is functioning as an IPSec gateway. Any resources that are not able to support IPv6 will not be accessible without the deployment of a third-party translator and DNS gateway.

Full Intranet Access with Smart Card Authentication

The Full Intranet Access with Smart Card Authentication model represents the same architecture as the Full intranet Access model, just with the addition of Smart Cards for an additional layer of user authentication protection. The DirectAccess server can be configured to enforce the user of Smart Cards on the Intranet tunnel before allowing user access to resources.

Selected Server Access

If your organization requires more selective access to internal resources for external clients, then this is the deployment model for you. By utilizing the Selected Server Access model, you enforce that client to utilize the IPSec Encapsulating Security Payload (ESP). It enables peer-to-peer authentication utilizing computer credentials and allows the clients to validate the identity of the server they are connecting to. This way the clients can determine if IPSec is required to connect to specific services on the Intranet.

In environments that contain the services of a sensitive nature, this model allows you to single out specific targets for Intranet-based IPSec encryption while traffic to other services on the Intranet remains clear. All traffic to and from the Internet is still secured by the IPsec gateway services provided by the DirectAccess servers.

End-to-End Access

In the End-to-End Access model, resources on the Intranet are made accessible to Internet users directly. End-to-End Access enforces IPsec from the DirectAccess client and the Intranet resource in a point-to-point fashion. IPSec peer authenticate using computer credentials should be configured and ESP is recommended.

Overall, in this model, the DirectAccess servers get a break. Since all tunneling is performed directly between the client on the Internet and the resource on the Intranet, much of the overhead is offloaded onto the endpoints instead of relying on the DirectAccess server for translation. The DirectAccess server simply performs pass-through for the IPSec traffic and does not function as a gateway in this model.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9781597495783000104

Microsoft Windows Server 2008

Aaron Tiensivu, in Securing Windows Server 2008, 2007

Which Roles Can Be Installed?

Administrators think of servers in terms of roles. That's our fileserver, that's the DNS server, and so on. A server always fulfills a particular role. For this reason, Microsoft has changed its approach for installing software. A server role provides the key functionality of a particular server. Add/Remove Programs doesn't exist anymore and has been replaced by Server Manager. If you want to add a role or feature, the Server Manager is the place to do it. But Server Manager doesn't work in Server Core because it uses managed code. So should we use the command-line version servermanagercmd.exe? No. Servermanagercmd.exe uses .NET Framework, which isn't modular enough to break it down and let it fit within Server Core. So we use a replacement command called ocsetup. With the command ocsetup, you can install roles and features on Server Core. One Server Core role you can't install with the ocsetup is Active Directory Domain Services (AD DS). In the later section, “Server Core – Administration,” you will learn how to use the ocsetup and how to install AD DS on Server Core.

The following roles can be installed on Server Core:

Active Directory Domain Services

Active Directory Lightweight Directory Services (AD LDS)

DHCP Server

DNS Server

File Services

Print Server

Web Server (IIS) (ASP.net is not available for Server Core)

Hyper-V (This role is not available by default)

Streaming Media Services (This role is not available by default)

A feature is a functionality that is designed to support the main server roles. The features that Server Core supports are outlined next.

The following features can be installed on Server Core:

Failover Clustering

Network Load Balancing

Subsystem for Unix-based applications

Backup

MultipathIo

Removable Storage Management

BitLocker Drive Encryption

Note

BitLocker Drive Encryption is an integral new security feature in Windows Server 2008 that protects servers at locations such as branch offices, as well as mobile computers (for all those roaming users out there). BitLocker provides offline data and operating system protection by ensuring that data stored on the computer is not revealed if the machine is tampered with when the installed operating system is offline.

To see which roles and features are installed on Server Core, use the command oclist.exe. The result of executing the oclist command on a Server Core machine is shown next. The following output is modified. The subcomponents from the roles and features are not displayed because it generates six pages of output.

Use the listed update names with Ocsetup.exe to install/uninstall a server role or optional feature.

Adding or removing the Active Directory role with OCSetup.exe is not supported. It can leave your server in an unstable state. Always use DCPromo to install or uninstall Active Directory.

Microsoft-Windows-ServerCore-Package

Not Installed:BitLocker

Not Installed:BitLocker-RemoteAdminTool

Not Installed:ClientForNFS-Base

Not Installed:DFSN-Server

Not Installed:DFSR-Infrastructure-ServerEdition

Not Installed:DHCPServerCore

Not Installed:DirectoryServices-ADAM-ServerCore

Not Installed:DirectoryServices-DomainController-ServerFoundation

Not Installed:DNS-Server-Core-Role

Not Installed:FailoverCluster-Core

Not Installed:FRS-Infrastructure

Not Installed:IIS-WebServerRole

Not Installed:Microsoft-Windows-RemovableStorageManagementCore

Not Installed:MultipathIo

Not Installed:NetworkLoadBalancingHeadlessServer

Not Installed:Printing-ServerCore-Role

Not Installed:QWAVE

Not Installed:ServerForNFS-Base

Not Installed:SNMP-SC

Not Installed:SUACore

Not Installed:TelnetClient

Not Installed:WAS-WindowsActivationService

Not Installed:WindowsServerBackup

Not Installed:WINS-SC

If you want to install a role, you can type start /w ocsetup DNS-Server-Core-Role to install DNS. If you want to install DHCP, use the command start /w ocsetup DHCPServerCore. Remember, the commands are case-sensitive. Make sure to supply the correct role or feature name after the command start /w ocsetup because the role names are not consistently used. Some roles are written with a hyphen, while others aren't. If you want to de-install a role, first stop the role service with NET STOP, and then type start /w ocsetupserverrolename/uninstall to uninstall the filled-in role.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9781597492805000079

Security Guidance for Operating Systems and Terminal Services

Tariq Bin Azad, in Securing Citrix Presentation Server in the Enterprise, 2008

Domain Accounts

In the case of a machine that is a member of an Active Directory domain, the administrator must create and manage domain accounts. There are significant differences in the portability of these accounts, their authentication methods, and the access that they can achieve throughout the enterprise. In this section, I take a quick look at the domain account structure and briefly describe some of the differences that need explanation in relation to the domain accounts and their functions (Active Directory is out of the scope of this book). While looking at domain accounts, it's important to understand that these accounts are created and maintained on domain controllers that replicate their content to each other. DCs that hold the domain account database do not use local accounts for their operation. As the DC is created, the tools for management of the user and group accounts switch from a local management console to a new tool, the Active Directory Users and Computers (ADUC) management console. From within this console, administrators are able to create, modify, and control user and group memberships. Figure 2.5 illustrates the ADUC console with the Users container open.

It determines the software required by the ad ds for all its features to work.

Figure 2.5. The Active Directory Users and Computers Console Showing the Users Container

Note the significant difference in the number of default user accounts that are created as you create an Active Directory structure. This container contains not only the default users, but a number of domain-wide security groups that are used to maintain and manage the domain operations. Some new security groups are also created, which include Domain Computers, Domain Controllers, Enterprise Admins, Schema Admins, and Domain Admins, among others. All of these groups are used for domain-wide groupings that allow you to control or grant access to specific operations within the domain. Security groups also allow you to enforce group policy conditions, which I touch on later in this chapter and fully explore in Chapter 6. Figure 2.6 shows us the Built-in Groups that are created in an Active Directory domain.

It determines the software required by the ad ds for all its features to work.

Figure 2.6. Active Directory Users and Computers Console with Builtin Groups

This collection of groups allows administrators to assign or delegate permission to work within specially defined areas of control to perform system-based tasks in the domain. These built-in groups provide the ability to delegate control. Notice in Figure 2.6 that there is a group called Pre-Windows 2000 Compatible Access. This group can lead to security difficulties, because it can contain the special group Everyone in its membership. When this is true, down-level machines (or attackers) may establish a null session connection with the use of a blank password for anonymous access. In this case, anonymous users (such as to a Web page) could potentially access and obtain control of your machine. This particular configuration requires much diligence as you prepare file and drive access control settings, but may be needed depending on your network's makeup.

There is a not significant difference in the sphere of influence of these groups in Windows 2000 and Windows 2003. Please remember that in NT 4.0, these groups had access only on machines that were either a PDC or BDC. In Windows 2003, these built-in groups have access and control over any Windows 2003 machine that is a domain member, even if it is not a domain controller. This is a change that you must be aware of as you assign membership to these groups. Now, what about the “Everyone” group that is discussed all the time? Windows 2003 also has a number of groups that are not detailed here, but rather are present and utilized based on actions being performed. For instance, the Interactive group contains users who are allowed to log on locally to a machine. The Network group contains users that are allowed to connect from the Network. Membership in these groups is not assigned, but rather occurs during operation of the machine and network operations.

Read full chapter

URL: https://www.sciencedirect.com/science/article/pii/B9781597492812000020

What are the features of AD DS?

AD DS gives users flexibility in determining how data is organized on the network. It simplifies administrative tasks by centralizing services like user and rights management and provides some security. Users can access Active Directory from any computer on the network. Single point of access.

What are the software requirements for Active Directory?

System requirements.

What is Active Directory domain Services and how does IT work?

Active Directory Domain Services (AD DS) is a crucial server role within Microsoft's Active Directory (AD) platform that allows IT teams to manage and store information about enterprise resources. It helps IT teams organize those resources — both users and computing devices — in a logical hierarchical structure.

What type of software is Active Directory?

Active Directory is a specialized software tool that was developed by Microsoft to make it easier for the administrators and security management teams of Windows domain networks to manage and deploy network changes and system or security policy changes to all machines connected to the domain, or to defined groups of ...