Active Directory Administration (cmdlets) Microsoft Confidential1.

Slides:



Advertisements
Similar presentations
The ActiveDirectory Module 2008R2 and 2012 Written and Delivered by: Gary Siepser.
Advertisements

IP ADDRESS MANAGEMENT [IPAM]
Module 6: Configuring Windows XP Professional to Operate in a Microsoft Network.
MOAC : Installing and Configuring Windows Server 2012
New Microsoft ® shell environment Gives administrators more power and command in the shell environment – Hence…PowerShell? Active Directory Module for.
11 WORKING WITH GROUPS Chapter 7. Chapter 7: WORKING WITH GROUPS2 CHAPTER OVERVIEW  Understand the functions of groups and how to use them.  Understand.
Group Policies (the day after) Group Policy Preferences Powershell.
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment Chapter 4: Implementing and Managing Group and Computer Accounts.
Managing Active Directory with PowerShell JOSEPH MOODY.
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment Chapter 4: Implementing and Managing Group and Computer Accounts.
© Wiley Inc All Rights Reserved. MCSE: Windows Server 2003 Active Directory Planning, Implementation, and Maintenance Study Guide, Second Edition.
Guide to MCSE , Enhanced 1 Activity 9-1: Creating a Group Policy Object Using the MMC Objective: To create a GPO using the Group Policy Object Editor.
Chapter 7 WORKING WITH GROUPS.
Adding a Module The Import-Module cmdlet  Can be used to load any external module into PowerShell.  Uses the following syntax to add the ActiveDirectory.
Microsoft ® Official Course Module 4 Automating Active Directory Domain Services Administration.
03/07/08 © 2008 DSR and LDAP Authentication Avocent Technical Support.
Overview Print and Document Services Print Management console Printer properties Troubleshooting PowerShell.
Module 2 Creating Active Directory ® Domain Services User and Computer Objects.
MCTS Guide to Configuring Microsoft Windows Server 2008 Active Directory Chapter 3: Introducing Active Directory.
CN1276 Server (V3) Kemtis Kunanuraksapong MSIS with Distinction MCT, MCTS, MCDST, MCP, A+
Remote Desktop Services Remote Desktop Connection Remote Desktop Protocol Remote Assistance Remote Server Administration T0ols.
IT Pro Connections 2009 The cutting edge event for IT pros Active Directory in Depth Χρήστος Σπανουγάκης MCT, MVP.
Managing Active Directory Domain Services Objects
Module 6: Designing Active Directory Security in Windows Server 2008.
Chapter 7: WORKING WITH GROUPS
Module 9: Active Directory Domain Services. Overview Describe new features in AD DS List manageability and reliability enhancements in AD DS.
Managing User and Service Accounts
Securing AD DS Module A 3: Securing AD DS
Module 5: Designing a Terminal Services Infrastructure.
Module 3: Configuring Active Directory Objects and Trusts.
Microsoft ® Official Course Module 3 Managing Active Directory Domain Services Objects.
1 Windows 2008 Configuring Server Roles and Services.
Module 1: Configuring Windows Server Module Overview Describe Windows Server 2008 roles Describe Windows Server 2008 features Describe Windows Server.
Module 11: Read-Only Domain Controllers. Overview Describe the Read-Only Domain Controllers role Use Read-Only Domain Controllers.
Module 2 Creating Active Directory ® Domain Services User and Computer Objects.
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment Chapter 4: Implementing and Managing Group and Computer Accounts.
Version 2.0 for Office 365. Day 1 Administering Office 365 Day 2 Administering Office 365 Office 365 Overview & InfrastructureAdministering Lync Online.
Managing Local Users & Groups. OVERVIEW Configure and manage user accounts Manage user account properties Manage user and group rights Configure user.
Module 3: Planning Administrative Access. Overview Determining the Appropriate Administrative Model Designing Administrative Group Strategies Planning.
Week 3 Objectives Manage User Accounts Manage Group Accounts Manage Computer Accounts Delegation Use Commandline Tools and Windows PowerShell for AD DS.
Microsoft ® Official Course Module 4 Automating Active Directory Domain Services Administration.
Module 6 Creating and Configuring Group Policy. Module Overview Overview of Group Policy Configuring the Scope of Group Policy Objects Evaluating the.
Module 8 Implementing Security Using Group Policy.
Blog PowerShell for Managing Active.
© Copyright 2013 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice. 1 Windows Server 2012.
Microsoft Administering Windows Server 2012 Pass Microsoft exam with 100% Guarantee 100% REAL EXAM QUESTIONS ANSWERS Get All PDF with Complete.
Microsoft Installing & Configuring Windows Server Exam Questions Answers Powered By:
Administering Windows Server 2012 Question Answer.
Pass Microsoft Installing and Configuring Windows Server 2012 exam in just 24 HOURS! 100% REAL EXAM QUESTIONS ANSWERS Microsoft Installing.
Windows Enterprise Services.  Introductions  UNM Directory Services  RSAT  Organizational Units (OU)  Active Directory Groups  Naming Convention.
Assignment # 8.
Exam Name: Installing and Configuring Windows Server 2012
Overview of Active Directory Domain Services
100% REAL EXAM QUESTION ANSWER
Real Exam Questions Answers
Implementing Active Directory Domain Services
Microsoft - Managing Office 365 Identities and Requirements
Automating AD Administration with Windows PowerShell
Active Directory Administration
Microsoft Braindumps Questions Answers
Implementing TMG Server Publishing
Network Administration
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment Chapter 4: Implementing and Managing Group and Computer Accounts.
Active Directory Groups
Active Directory Service Accounts
Windows Active Directory Environment
Implementing and Managing Group and Computer Accounts
Module 8: Implementing Group Policy
Developing with uConnect
Presentation transcript:

Active Directory Administration (cmdlets) Microsoft Confidential1

AD (cmdlets) AD PowerShell Module named ActiveDirectory Self-contained package Consolidates a group of cmdlets Cmdlets used to manage one or multiple AD forests and domains AD Module | Overview 2 Microsoft Confidential

AD (cmdlets) Account User Computer Group OU Password Policy Default domain password policy Fine-grained password policy Forest & Domain DC & FSMO Optional Features AD Module | Purpose 3 Microsoft Confidential

AD (cmdlets) Cmdlets 4 Microsoft Confidential

AD (cmdlets) At least one 2008 R2 DC in the targeted domain OR A 2003 or 2008 DC running the Active Directory Management Gateway Service Client: Windows 7 or Windows Server 2008 R2 Windows 7: Remote Server Administration Tools + AD Module Feature Windows 2008 R2: AD Module via Add Features Wizard Import and use the AD module in a PowerShell session via the Import- Module cmdlet AD Module Prerequisites 5 Microsoft Confidential

AD (cmdlets) Active Directory Web Services 6 Microsoft Confidential Windows 2008 R2 ADWS Windows 7 RSAT AD Module Windows 7 RSAT AD Module

AD (cmdlets) Binding to AD DN is required to work with AD objects Cmdlets connect to local domain using current user credentials by default All 76 cmdlets have credential & server parameters To target other domains & specific servers Global Catalog connection possible using Port # Connecting To AD 7 Microsoft Confidential TIP:Do not hardcode DC names in scripts! (Use Domain FQDN to discover DC) Get-ADUser –filter * -server contoso.com:3268

AD (cmdlets) User Account Management | AD Cmdlets 8 Microsoft Confidential Create User New-ADUser –name benp -SamAccountName “benp" -GivenName “ben" -Surname “Pearce" -DisplayName “Ben Pearce" New-ADUser –name benp -SamAccountName “benp" -GivenName “ben" -Surname “Pearce" -DisplayName “Ben Pearce" Modify User Set-ADUser -Identity “benp" –Title “Engineer" Delete User Remove-ADUser benp Target Single AD Object Only! Enumerate User Enumerate User Get-ADUser -Filter * -Properties * Get-ADUser -Filter * ` -Properties *,msDS-ReplAttributeMetaData Get-ADUser -Filter * -Properties * Get-ADUser -Filter * ` -Properties *,msDS-ReplAttributeMetaData

AD (cmdlets) Computer Account Management | AD Cmdlets 9 Microsoft Confidential Find Stale Computer Accounts $OneYearAgo = (Get-Date).AddYears(-1) Get-ADComputer -Filter {LastLogonTimeStamp –lt` $OneYearAgo} | Disable-ADAccount $OneYearAgo = (Get-Date).AddYears(-1) Get-ADComputer -Filter {LastLogonTimeStamp –lt` $OneYearAgo} | Disable-ADAccount Computer Information Get-ADComputer -Filter * ` -property name,OperatingSystem,` OperatingSystemServicePack,OperatingSystemVersion ` | Out-GridView Get-ADComputer -Filter * ` -property name,OperatingSystem,` OperatingSystemServicePack,OperatingSystemVersion ` | Out-GridView

AD (cmdlets) Group Management | AD Cmdlets 10 Microsoft Confidential Populate Group $newGroup = New-ADGroup -name "IT" ` -Path "OU=Groups,DC=Contoso,DC=com" ` -GroupScope "Global" –passthru $ITUsers = Get-ADUser -filter {Department -eq "IT"} Add-ADGroupMember -Identity $newGroup -Members $ITUsers OR $ITUsers | Add-ADPrincipalGroupMembership -MemberOf "IT" $newGroup = New-ADGroup -name "IT" ` -Path "OU=Groups,DC=Contoso,DC=com" ` -GroupScope "Global" –passthru $ITUsers = Get-ADUser -filter {Department -eq "IT"} Add-ADGroupMember -Identity $newGroup -Members $ITUsers OR $ITUsers | Add-ADPrincipalGroupMembership -MemberOf "IT" Create Group New-ADGroup –name “Sales” ` -Path “OU=Groups,DC=Contoso,DC=com” ` -GroupScope “Global” ` -GroupCategory “Security” New-ADGroup –name “Sales” ` -Path “OU=Groups,DC=Contoso,DC=com” ` -GroupScope “Global” ` -GroupCategory “Security” To return group object Enumerate Group Get-ADGroupMember IT -Recursive Nested group membership

DEMO