IAM304: Active Directory (AD) Design with Longhorn Server Directory Services Kamal Janardhan Lead Program Manager Directory Services.

Slides:



Advertisements
Similar presentations
Longhorn Academy Branch Office Solutions for Windows Server 2008
Advertisements

What’s New in Windows Server 2008 AD?
MCTS Guide to Microsoft Windows Server 2008 Network Infrastructure Configuration Chapter 6 Managing and Administering DNS in Windows Server 2008.
Brian Desmond Moran Technology Consulting
Module 6: Configuring Windows XP Professional to Operate in a Microsoft Network.
Module 10: Troubleshooting Active Directory, DNS, and Replication Issues.
Module 10: Troubleshooting AD DS, DNS, and Replication Issues.
Active Directory Disaster Recovery Paul Simmons Support Engineer Directory Services Microsoft Corporation.
Module 3 Windows Server 2008 Branch Office Scenario.
Chapter 7 HARDENING SERVERS.
Security and Policy Enforcement Mark Gibson Dave Northey
Michael Kleef Technology Advisor | Microsoft Australia
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment Chapter 1: Introduction to Windows Server 2003.
Hands-On Microsoft Windows Server 2003 Administration Chapter 3 Administering Active Directory.
Chapter 4 Introduction to Active Directory and Account Management
Course 6425A Module 2: Configuring Domain Name Service for Active Directory® Domain Services Presentation: 50 minutes Lab: 45 minutes This module helps.
MCTS Guide to Microsoft Windows Server 2008 Network Infrastructure Configuration Chapter 7 Configuring File Services in Windows Server 2008.
Understanding Active Directory
Installing a New Windows Server 2008 Domain Controller in a New Windows Server 2008 R2.
Hands-On Microsoft Windows Server 2008
Module 8: Designing Active Directory Disaster Recovery in Windows Server 2008.
Managing Client Access
Module 4 Managing Client Access. Module Overview Configuring the Client Access Server Role Configuring Client Access Services for Outlook Clients Configuring.
Microsoft ® Official Course Module 12 Monitoring, Managing, and Recovering AD DS.
Module 1: Installing Active Directory Domain Services
Module 1: Installing Active Directory Domain Services
Overview of Active Directory Domain Services Lesson 1.
Course 6425A Module 9: Implementing an Active Directory Domain Services Maintenance Plan Presentation: 55 minutes Lab: 75 minutes This module helps students.
(ITI310) SESSIONS : Active Directory By Eng. BASSEM ALSAID.
Chapter 12: Additional Active Directory Server Roles
Efi Bregman Principal Consultant Microsoft Consulting Services Israel.
Clinic Security and Policy Enforcement in Windows Server 2008.
Module 1 Introduction to Managing Microsoft® Windows Server® 2008 Environment.
Windows Server 2008 Chapter 4 Last Update
MCTS Guide to Configuring Microsoft Windows Server 2008 Active Directory Chapter 3: Introducing Active Directory.
(ITI310) By Eng. BASSEM ALSAID SESSIONS
1 Group Account Administration Introduction to Groups Planning a Group Strategy Creating Groups Understanding Default Groups Groups for Administrators.
Module 6: Designing Active Directory Security in Windows Server 2008.
Module 9: Active Directory Domain Services. Overview Describe new features in AD DS List manageability and reliability enhancements in AD DS.
Welcome Thank you for taking our training. Collection 6425: Configure Windows 2008 Active Directory Domain Services Course 6710 – 6719 at
Securing AD DS Module A 3: Securing AD DS
September 18, 2002 Windows 2000 Server Active Directory By Jerry Haggard.
Maintaining Active Directory Domain Services
Designing Authentication for a Microsoft Windows 2000 Network Designing Authentication in a Microsoft Windows 2000 Network Designing Kerberos Authentication.
Module 7 Active Directory and Account Management.
Module 11: Read-Only Domain Controllers. Overview Describe the Read-Only Domain Controllers role Use Read-Only Domain Controllers.
Planning a Microsoft Windows 2000 Administrative Structure Designing default administrative group membership Designing custom administrative groups local.
Module 15 Managing Windows Server® 2008 Backup and Restore.
Jose Luis Auricchio Microsoft Switzerland
Global Catalog and Flexible Single Master Operations (FSMO) Roles
Introduction to Active Directory Domain Services
Module 1: Implementing Active Directory ® Domain Services.
Windows Server 2003 La migrazione da Windows NT 4.0 a Windows Server 2003 Relatore: MCSE - MCT.
Microsoft Management Seminar Series SMS 2003 Change Management.
Module 7: Implementing Security Using Group Policy.
Module 3 Planning for Active Directory®
Chapter 4- Part3. 2 Implementing User Profiles A local user profile is automatically created at the local computer when you log on with an account for.
Installing a Domain Controller
Implementing Server Security on Windows 2000 and Windows Server 2003 Fabrizio Grossi.
Active Directory. Computers in organizations Computers are linked together for communication and sharing of resources There is always a need to administer.
Module 8: Planning for Windows Server 2008 Active Directory Services.
11 GLOBAL CATALOG AND FLEXIBLE SINGLE MASTER OPERATIONS (FSMO) ROLES Chapter 4.
Active Directory Domain Services (AD DS). Identity and Access (IDA) – An IDA infrastructure should: Store information about users, groups, computers and.
QUESTION 1: Your role of Network Administrator at ABC.com includes the management of the Active Directory Domain Services (AD DS) domain named ABC.com.
Kerberos Miha Pihler MVP – Enterprise Security Microsoft Certified Master | Exchange 2010.
Assignment # 8.
Implementing Active Directory Domain Services
Network Administration
Global Catalog and Flexible Single Master Operations (FSMO) Roles
Presentation transcript:

IAM304: Active Directory (AD) Design with Longhorn Server Directory Services Kamal Janardhan Lead Program Manager Directory Services

Investment in the Fundamentals Security Reliability and Performance Management Globalization and standards

Investing in the Fundamentals Reliability and Performance Server core/Composite roles Restartable Active Directory Error correcting database page checksum DFSR ( aka FRS 2 ) for sysvol DNS server startup enhancements DNS IP Validation for NDF, DNS MMCs Security DC and DNS roles for server core Read-only Domain Controller for branch offices Improved auditing (“last value” and “new value”) New Creator well-known SID Fine grained password policy

Investing in the Fundamentals Globalization and standards Full IPV6 support for DC and DNS server roles Phonetic sort order support for address books Common Criteria Additions Management DC locator site locality enhancements Improved Role Management DC promotion wizard enhancements DNS Auto-configuration ADSIEdit properties page for all objects New IFM tool for RODC Single-label-name resolution (WINS-less)

Agenda Longhorn Feature Overview Longhorn Server Name Changes Server Core DCPromo Read Only Domain Controller Other Longhorn Changes Fine Grained Password Policy Backup and Restore …and many more

Longhorn Server Name Changes Active Directory Domain Services Active Directory Domain Controller Active Directory Lightweight Directory Active Directory Application Mode Active Directory Rights Management Windows Rights Management Active Directory Certificate Services Windows Certificate Services Active Directory Metadirectory Identity Integration Feature Pack

Agenda Longhorn Feature Overview Longhorn Server Name Changes Server Core DCPromo Read Only Domain Controller Other Longhorn Changes Fine Grained Password Policy Backup and Restore …and many more

Server Core Value Proposition Core set of AD, ADAM and DNS server functionality Part of the “Windows Server” SKU, available as an install option Boot and operate in headless/embedded scenarios Reduced attack surface due to reduced set of binaries

Server Core Value Proposition contd. Reduced servicing and management costs Reduced servicing and management costs Customers who deploy server to support a single role or fixed workload have reduced TCO. Only services necessary for the role are installed Costs for servicing, security, and management of services not essential to the workload are eliminated. For server specific IT staff and skills, enables separate servers for separate roles For e.g. Active Directory Administrators don’t usually administer web servers (in MORG +) Skill sets for SQL Administration are not highly transferable to DHCP administration

Agenda Longhorn Feature Overview Longhorn Server Name Changes Server Core DCPromo Read Only Domain Controller Other Longhorn Changes Fine Grained Password Policy Backup and Restore …and many more

DCPROMO in Longhorn Supports server core (no UI) Use logged on credentials for promotion Role selection: DNS (default), GC (default), RODC Site selection (with auto detection) Seed method: Specific DC, Any DC, IFM Advanced features easy to discover (/adv switch not required) DNS auto-configuration DNS Client auto-configured DNS Delegations automatically created and configured

Agenda Longhorn Feature Overview Longhorn Server Name Changes Server Core DCPromo Read Only Domain Controller Other Longhorn Changes Fine Grained Password Policy Backup and Restore …and many more

RODC Value Proposition DC Attack surface in unsecure locations reduced DC Attack surface in unsecure locations reduced By default, no passwords stored on/replicated from RODC. Read Only instance of the AD Domain database Server Core + RODC further reduces surface area Unidirectional replication for AD and FRS\DFSR Kerberos key separation: RODC has own KDC Krbtgt account Limited write rights in Directory: RODCs have no “Enterprise DC” or “Domain DC” group membership

RODC Value Proposition contd. Improved management and configuration of branch offices Improved management and configuration of branch offices Unidirectional replication make bridgehead and replication schedule configuration simpler Most Branch Office Guide guidelines enabled by default Delegate promotion/recovery of RODCs is possible RODC Admin can be restricted to a single RODC separate from the Domain Admin Prevents accidental modification of domain by machine administrators Does not prevent malicious compromise of RODC data

DCPromo of an RODC

How RODC mitigates “stolen DC” Hub Admin perspective Attacker perspective

RODC Deployment prerequisites Works in existing environments! No patching to down-level DCs or clients needed No domain restructuring May be able to consolidate bridgehead servers Incremental Requirements Must be in Win2003 Forest Functional Mode Linked value replication required RODCs require constrained delegation PDC FSMO must be running Longhorn Recommend multiple LH DCs per domain to load balance RODC replication

Incorporating RODCS into your AD

Read-only DC How it works: Secret caching during first logon How it works: Secret caching during first logon 2. 2.RODC: Looks in DB: "I don't have the users secrets" 3. 3.Forwards Request to LH DC 4. 4.LH DC authenticates request 5. 5.Returns authentication response and TGT back to the RODC 6. 6.RODC gives TGT to User and Queues a replication request for the secrets 7) Hub DC checks Password Replication Policy to see if Password can be replicated 1. 1.AS_Req sent to RODC (request for TGT) Note: At this point the user will have a hub signed TGT

Read Only DC How it works: Authentication requests How it works: Authentication requests 4) Client uses session key to connect to File Server. File Server machine account should already have TGT from previous authentication. 2) RODC forwards request to Hub 3) In the response from the hub, the RODC looks at the requesters name. If the RODC sees that it has the secrets for the requester, it returns a Kerberos error to the client which causes the client to automatically re-request a TGT (and this time the client will receive a branch signed TGT) 1) 1)Sends TGS request with hub-signed TGT (based on previous example) to RODC

Password Replication Policy Recommended Management Models No accounts cached (default) No accounts cached (default) Pro: Most secure, still provides fast authentication and policy processing. Pro: Most secure, still provides fast authentication and policy processing. Con: No offline access for anyone. WAN required for Logon Con: No offline access for anyone. WAN required for Logon Most accounts cached Most accounts cached Pro: Ease of password management. Intended for customers who care most about manageability improvements of RODC and not security. Pro: Ease of password management. Intended for customers who care most about manageability improvements of RODC and not security. Con: More passwords potentially exposed to RODC Con: More passwords potentially exposed to RODC Few accounts (branch-specific accounts) cached Few accounts (branch-specific accounts) cached Pro: Enables offline access for those that need it, and maximizes security for other Pro: Enables offline access for those that need it, and maximizes security for other Con: Fine grained administration is new task Con: Fine grained administration is new task Need to map computers per branch Need to map computers per branch Requires watching Auth2 attribute list to manually identify accounts, or use MIIS to automate. Requires watching Auth2 attribute list to manually identify accounts, or use MIIS to automate. There is an enhancement to Repadmin under development to help automate moving from Auth2 to Allow There is an enhancement to Repadmin under development to help automate moving from Auth2 to Allow

Password Replication Policy

Read-only DC: Application Support Applications Supported Applications Supported SMS, ADSI queries, MOM ADFS,DNS, DHCP, FRS V1, DFSR (FRS V2), Group Policy, NAP, PKI, CA, IAS/VPN, DFS, SMS, ADSI queries, MOM Generic LDAP apps which support write referrals and can tolerate write failures if WAN is offline. App guidance whitepaper planned post Beta 3 Will include checklist to verify RODC app compatibility

RODC Admin Role Separation New “local administrator” level of access per RODC Includes Builtin groups (Backup Operators, etc) Prevents accidental AD modifications by machine administrators Does not prevent “local administrator” from maliciously modifying the local DB Mitigates the need for large numbers of Domain Admins Admin Role Separation for full DCs not available

Features Under Consideration (Beta 3) RODC GC with support for Outlook clients RODC protection for highly sensitive credential attributes (not Windows password): RO-PAS Two RODC’s in the same site Features NOT under consideration RODC to RODC replication Exchange server support Read-only ADAM

Agenda Longhorn Feature Overview Longhorn Server Name Changes Server Core DCPromo Read Only Domain Controller Other Longhorn Changes Fine Grained Password Policy Backup and Restore …and many more

Fine Grained Password Policy Today password policies are domain based Not granular enough for large organizations Inconvenient for Admin and machine accounts passwords to be equally restrictive Password policy feature enables group based policy restrictions Creates new PSO object in the schema that may be associated with any security principle Precedence rules to ensure resultant policy is correct Applies to password and account lockout settings

Longhorn Server Backup and Restore LHSB replaces NTBackup as the new in-box backup application Not a feature by feature replacement Volume based backup System Restore available in WINRE System State backup under consideration May require larger disk space Target must be separate logical volume/physical disk Online/offline system state recovery under consideration W2K3 Forest Recovery Whitepaper a-8e8a-443a-9027-c522dee35d85&DisplayLang=en

Longhorn Backup and Restore cont. Snapshot Viewer of Previous AD States Feature under consideration: Snapshot Viewer of Previous AD States Problem: Restore of accidentally deleted objects Tombstones contain insufficient data so re-animation does not restore everything, e.g. group memberships Solution Enables connecting ldp.exe or equivalent to a backup Backup may be browsed to view group memberships on deleted object Tombstone reanimation + manual addition to groups enables full restoration of object Alternatively authoritative restore can be used but with full confidence that undesrirable memberships will not be restored.

And many more…. Restartable Active Directory Restartable Active Directory Enables Offline defrag Enables Offline defrag Enables patches to Enables patches to ntdsai.dll without reboot Not a steady state configuration! Not a steady state configuration! IPV6 support in AD DS, AD LDS and DNS IPV6 support in AD DS, AD LDS and DNS Impacts DCLocator and Sites and Subnets DNS DNAME Support DNS Single label support (GlobalNames Zone) DNS Instant-on DNS Client LLMNR (Link Local Multicast)

And many more…. Cont. Management Packs Management Packs Active Directory Management Pack SP1 Active Directory Management Pack SP1 New Longhorn features (e.g. restartable AD, RODC, etc) Multiple replication latency groups Multiple forests DNS MP SP1 DNS MP SP1 New Longhorn features (IPv6, etc) Leverage new DNS health model Configuration validation ADAM MP ADAM MP Phonetic names support for Address book Phonetic names support for Address book

Attribute Editor

Resources /news/bulletins/ADvision.mspx /news/bulletins/ADvision.mspx 06/11/FutureOfWindows/default.aspx 06/11/FutureOfWindows/default.aspx ation/overview.mspx ation/overview.mspx