You are on page 1of 77

KCC

The KCC is a built-in process that runs on all domain controllers and generates replication
topology for the Active Directory forest. The KCC creates separate replication topologies
depending on whether replication is occurring within a site (intrasite) or between sites (intersite).
The KCC also dynamically adjusts the topology to accommodate new domain controllers,
domain controllers moved to and from sites, changing costs and schedules, and domain
controllers that are temporarily unavailable.
How do you view replication properties for AD?
By using Active Directory Replication Monitor.
Start> Run> Replmon
What are sites What are they used for?
One or more well-connected (highly reliable and fast) TCP/IP subnets. A site allows
administrators to configure Active Directory access and replication topology to take advantage of
the physical network.
Name some OU design considerations?
OU design requires balancing requirements for delegating administrative rights independent of
Group Policy needs and the need to scope the application of Group Policy. The following OU
design recommendations address delegation and scope issues:
Applying Group Policy An OU is the lowest-level Active Directory container to which you can
assign Group Policy settings. Delegating administrative authority usually dont go more than 3
OU levels
http://technet.microsoft.com/en-us/library/cc783140.aspx
What are FMSO Roles? List them.
Fsmo roles are server roles in a Forest
There are five types of FSMO roles
1-Schema master
2-Domain naming master
3-Rid master
4-PDC Emullator
5-Infrastructure master
Logical Diagram of Active Directory ?, What is the difference between child domain &
additional domain Server?
Well, if you know what a domain is then you have half the answer. Say you have the domain

Microsoft.com. Now microsoft has a server named server1 in that domain, which happens to the
be parent domain. So its FQDN is server1.microsoft.com. If you add an additional domain
server and name it server2, then its FQDN is server2.microsoft.com.
Now Microsoft is big so it has offices in Europe and Asia. So they make child domains for them
and their FQDN would look like this: europe.microsoft.com & asia.microsoft.com. Now lets say
each of them have a server in those child domains named server1. Their FQDN would then look
like this: server1.europe.microsoft.com & server1.asia.microsoft.com..
What are Active Directory Groups?
Groups are containers that contain user and computer objects within them as members. When
security permissions are set for a group in the Access Control List on a resource, all members of
that group receive those permissions. Domain Groups enable centralized administration in a
domain. All domain groups are created on a domain controller.
In a domain, Active Directory provides support for different types of groups and group scopes.
The group type determines the type of task that you manage with the group. The group scope
determines whether the group can have members from multiple domains or a single domain.
Group Types
* Security groups: Use Security groups for granting permissions to gain access to resources.
Sending an e-mail message to a group sends the message to all members of the group. Therefore
security groups share the capabilities of distribution groups.
* Distribution groups: Distribution groups are used for sending e-main messages to groups of
users. You cannot grant permissions to security groups. Even though security groups have all the
capabilities of distribution groups, distribution groups still requires, because some applications
can only read distribution groups.
Group Scopes
Group scope normally describe which type of users should be clubbed together in a way which is
easy for there administration. Therefore, in domain, groups play an important part. One group
can be a member of other group(s) which is normally known as Group nesting. One or more
groups can be member of any group in the entire domain(s) within a forest.
* Domain Local Group: Use this scope to grant permissions to domain resources that are
located in the same domain in which you created the domain local group. Domain local groups
can exist in all mixed, native and interim functional level of domains and forests. Domain local
group memberships are not limited as you can add members as user accounts, universal and
global groups from any domain. Just to remember, nesting cannot be done in domain local group.
A domain local group will not be a member of another Domain Local or any other groups in the
same domain.
* Global Group: Users with similar function can be grouped under global scope and can be
given permission to access a resource (like a printer or shared folder and files) available in local
or another domain in same forest. To say in simple words, Global groups can be use to grant

permissions to gain access to resources which are located in any domain but in a single forest as
their memberships are limited. User accounts and global groups can be added only from the
domain in which global group is created. Nesting is possible in Global groups within other
groups as you can add a global group into another global group from any domain. Finally to
provide permission to domain specific resources (like printers and published folder), they can be
members of a Domain Local group. Global groups exist in all mixed, native and interim
functional level of domains and forests.
* Universal Group Scope: these groups are precisely used for email distribution and can be
granted access to resources in all trusted domain as these groups can only be used as a security
principal (security group type) in a windows 2000 native or windows server 2003 domain
functional level domain. Universal group memberships are not limited like global groups. All
domain user accounts and groups can be a member of universal group. Universal groups can be
nested under a global or Domain Local group in any domain.
What are the types of backup? Explain each?
Incremental
A normal incremental backup will only back up files that have been changed since the last
backup of any type. This provides the quickest means of backup, since it only makes copies of
files that have not yet been backed up. For instance, following our full backup on Friday,
Mondays tape will contain only those files changed since Friday. Tuesdays tape contains only
those files changed since Monday, and so on. The downside to this is obviously that in order to
perform a full restore, you need to restore the last full backup first, followed by each of the
subsequent incremental backups to the present day in the correct order. Should any one of these
backup copies be damaged (particularly the full backup), the restore will be incomplete.
Differential
A cumulative backup of all changes made after the last full backup. The advantage to this is the
quicker recovery time, requiring only a full backup and the latest differential backup to restore
the system. The disadvantage is that for each day elapsed since the last full backup, more data
needs to be backed up, especially if a majority of the data has been changed.
What is the SYSVOL folder?
The Windows Server 2003 System Volume (SYSVOL) is a collection of folders and reparse
points in the file systems that exist on each domain controller in a domain. SYSVOL provides a
standard location to store important elements of Group Policy objects (GPOs) and scripts so that
the File Replication service (FRS) can distribute them to other domain controllers within that
domain.
You can go to SYSVOL folder by typing : %systemroot%/sysvol

What is the ISTG Who has that role by default?


The first server in the site becomes the ISTG for the site, The domain controller holding this role
may not necessarily also be a bridgehead server.
What is the order in which GPOs are applied?
Local, Site, Domain, OU

What are some of the new tools and features provided by Windows Server 2008?
Windows Server 2008 now provides a desktop environment similar to Microsoft Windows Vista
and includes tools also found in Vista, such as the new backup snap-in and the BitLocker drive
encryption feature. Windows Server 2008 also provides the new IIS7 web server and the
Windows Deployment Service.
What are the different editions of Windows Server 2008?
The entry-level version of Windows Server 2008 is the Standard Edition. The Enterprise Edition
provides a platform for large enterprisewide networks. The Datacenter Edition provides support
for unlimited Hyper-V virtualization and advanced clustering services. The Web Edition is a
scaled-down version of Windows Server 2008 intended for use as a dedicated web server. The
Standard, Enterprise, and Datacenter Editions can be purchased with or without the Hyper-V
virtualization technology.
What two hardware considerations should be an important part of the planning process for
a Windows Server 2008 deployment?
Any server on which you will install Windows Server 2008 should have at least the minimum
hardware requirement for running the network operating system. Server hardware should also be
on the Windows Server 2008 Hardware Compatibility List to avoid the possibility of hardware
and network operating system incompatibility.
What are the options for installing Windows Server 2008?
You can install Windows Server 2008 on a server not currently configured with NOS, or you can
upgrade existing servers running Windows 2000 Server and Windows Server 2003.
How do you configure and manage a Windows Server 2008 core installation?
This stripped-down version of Windows Server 2008 is managed from the command line.

Which Control Panel tool enables you to automate the running of server utilities and other
applications?
The Task Scheduler enables you to schedule the launching of tools such as Windows Backup and
Disk Defragmenter.
What are some of the items that can be accessed via the System Properties dialog box?
You can access virtual memory settings and the Device Manager via the System Properties
dialog box.
When a child domain is created in the domain tree, what type of trust relationship exists
between the new child domain and the trees root domain?
Child domains and the root domain of a tree are assigned transitive trusts. This means that the
root domain and child domain trust each other and allow resources in any domain in the tree to
be accessed by users in any domain in the tree.
What is the primary function of domain controllers?
The primary function of domain controllers is to validate users to the network. However, domain
controllers also provide the catalog of Active Directory objects to users on the network.
What are some of the other roles that a server running Windows Server 2008 could fill on
the network?
A server running Windows Server 2008 can be configured as a domain controller, a file server, a
print server, a web server, or an application server. Windows servers can also have roles and
features that provide services such as DNS, DHCP, and Routing and Remote Access.
Which Windows Server 2008 tools make it easy to manage and configure a servers roles
and features?
The Server Manager window enables you to view the roles and features installed on a server and
also to quickly access the tools used to manage these various roles and features. The Server
Manager can be used to add and remove roles and features as needed.
What Windows Server 2008 service is used to install client operating systems over the
network?
Windows Deployment Services (WDS) enables you to install client and server operating systems
over the network to any computer with a PXE-enabled network interface.

What domain services are necessary for you to deploy the Windows Deployment Services
on your network?
Windows Deployment Services requires that a DHCP server and a DNS server be installed in the
domain
How is WDS configured and managed on a server running Windows Server 2008?
The Windows Deployment Services snap-in enables you to configure the WDS server and add
boot and install images to the server.
What is the difference between a basic and dynamic drive in the Windows Server 2008
environment?
A basic disk embraces the MS-DOS disk structure; a basic disk can be divided into partitions
(simple volumes).
Dynamic disks consist of a single partition that can be divided into any number of volumes.
Dynamic disks also support Windows Server 2008 RAID implementations.
What is RAID in Windows Server 2008?
RAID, or Redundant Array of Independent Disks, is a strategy for building fault tolerance into
your file servers. RAID enables you to combine one or more volumes on separate drives so that
they are accessed by a single drive letter. Windows Server 2008 enables you to configure RAID
0 (a striped set), RAID 1 (a mirror set), and RAID 5 (disk striping with parity).
What conceptual model helps provide an understanding of how network protocol stacks
such as TCP/IP work?
The OSI model, consisting of the application, presentation, session, transport, network, data link,
and physical layers, helps describe how data is sent and received on the network by protocol
stacks.
What protocol stack is installed by default when you install Windows Server 2008 on a
network server?
TCP/IP (v4 and v6) is the default protocol for Windows Server 2008. It is required for Active
Directory implementations and provides for connectivity on heterogeneous networks.
How is a server running Windows Server 2008 configured as a domain controller, such as
the domain controller for the root domain or a child domain?

Installing the Active Directory on a server running Windows Server 2008 provides you with the
option of creating a root domain for a domain tree or of creating child domains in an existing
tree. Installing Active Directory on the server makes the server a domain controller.
What are some of the tools used to manage Active Directory objects in a Windows Server
2008 domain?
When the Active Directory is installed on a server (making it a domain controller), a set of
Active Directory snap-ins is provided. The Active Directory Users and Computers snap-in is
used to manage Active Directory objects such as user accounts, computers, and groups. The
Active Directory Domains and Trusts snap-in enables you to manage the trusts that are defined
between domains. The Active Directory Sites and Services snap-in provides for the management
of domain sites and subnets.
How are domain user accounts created and managed?
The Active Directory Users and Computers snap-in provides the tools necessary for creating user
accounts and managing account properties. Properties for user accounts include settings related
to logon hours, the computers to which a user can log on, and the settings related to the users
password.
What type of Active Directory objects can be contained in a group?
A group can contain users, computers, contacts, and other nested groups.
What type of group is not available in a domain that is running at the mixed-mode
functional level?
Universal groups are not available in a mixed-mode domain. The functional level must be raised
to Windows 2003 or Windows 2008 to make these groups available.
What types of Active Directory objects can be contained in an Organizational Unit?
Organizational Units can hold users, groups, computers, contacts, and other OUs. The
Organizational Unit provides you with a container directly below the domain level that enables
you to refine the logical hierarchy of how your users and other resources are arranged in the
Active Directory.
What are Active Directory sites in Windows Server 2008?
Active Directory sites are physical locations on the networks physical topology. Each regional
domain that you create is assigned to a site. Sites typically represent one or more IP subnets that

are connected by IP routers. Because sites are separated from each other by a router, the domain
controllers on each site periodically replicate the Active Directory to update the Global Catalog
on each site segment.
Can servers running Windows Server 2008 provide services to clients when they are not
part of a domain?
Servers running Windows Server 2008 can be configured to participate in a workgroup. The
server can provide some services to the workgroup peers but does not provide the security and
management tools provided to domain controllers.
What does the use of Group Policy provide you as a network administrator?
Group Policy provides a method of controlling user and computer configuration settings for
Active Directory containers such as sites, domains, and OUs. GPOs are linked to a particular
container, and then individual policies and administrative templates are enabled to control the
environment for the users or computers within that particular container.
What tools are involved in managing and deploying Group Policy?
GPOs and their settings, links, and other information such as permissions can be viewed in the
Group Policy Management snap-in.
How do you deal with Group Policy inheritance issues?
GPOs are inherited down through the Active Directory tree by default. You can block the
inheritance of settings from upline GPOs (for a particular container such as an OU or a local
computer) by selecting Block Inheritance for that particular object. If you want to enforce a
higher-level GPO so that it overrides directly linked GPOs, you can use the Enforce command on
the inherited (or upline) GPO.
How can you make sure that network clients have the most recent Windows updates
installed and have other important security features such as the Windows Firewall enabled
before they can gain full network access?
You can configure a Network Policy Server (a service available in the Network Policy and
Access Services role). The Network Policy Server can be configured to compare desktop client
settings with health validators to determine the level of network access afforded to the client.
What is the purpose of deploying local DNS servers?

A domain DNS server provides for the local mapping of fully qualified domain names to IP
addresses. Because the DNS is a distributed database, the local DNS servers can provide record
information to remote DNS servers to help resolve remote requests related to fully qualified
domain names on your network.
In terms of DNS, what is a caching-only server?
A caching-only DNS server supplies information related to queries based on the data it contains
in its DNS cache. Caching-only servers are often used as DNS forwarders. Because they are not
configured with any zones, they do not generate network traffic related to zone transfers.
How the range of IP addresses is defined for a Windows Server 2008 DHCP server?
The IP addresses supplied by the DHCP server are held in a scope. A scope that contains more
than one subnet of IP addresses is called a superscope. IP addresses in a scope that you do not
want to lease can be included in an exclusion range.

Interview Question

system administrator interview question with


answers Part 2
Posted on May 7, 2009. Filed under: Interview Question | Tags: Interview Question |
Welcome to system administrator interview question with answers Part 2; if you have read part 1
of these article then please go on or else also please read system administrator interview
question with answers Part 1
1. Can a workstation computer be configured to browse the Internet and yet NOT have a default
gateway?
If we are using public ip address, we can browse the internet. If it is having an intranet address a
gateway is needed as a router or firewall to communicate with internet.
2. What is CIDR?
CIDR (Classless Inter-Domain Routing, sometimes known as supernetting) is a way to allocate
and specify the Internet addresses used in inter-domain routing more flexibly than with the
original system of Internet Protocol (IP) address classes. As a result, the number of available
Internet addresses has been greatly increased. CIDR is now the routing system used by virtually
all gateway hosts on the Internets backbone network. The Internets regulating authorities now
expect every Internet service provider (ISP) to use it for routing.

3. What is DHCP? What are the benefits and drawbacks of using it?
DHCP is Dynamic Host Configuration Protocol. In a networked environment it is a method to
assign an address to a computer when it boots up.
Advantages
All the IP configuration information gets automatically configured for your client machine by the
DHCP server.
If you move your client machine to a different subnet, the client will send out its discover
message at boot time and work as usual. However, when you first boot up there you will not be
able to get back the IP address you had at your previous location regardless of how little time has
passed.
Disadvantage
Your machine name does not change when you get a new IP address. The DNS (Domain Name
System) name is associated with your IP address and therefore does change. This only presents a
problem if other clients try to access your machine by its DNS name.
4. How do you manually create SRV records in DNS?
To create SRV records in DNS do below steps: Open DNS
Click on Zone Select domain abc.local Right Click to domain and go to Other New Records
And choose service location (SRV)
5. Name 3 benefits of using AD-integrated zones.
Benefits as follows
a. you can give easy name resolution to ur clients.
b. By creating AD- integrated zone you can also trace hacker and spammer by creating reverse
zone.
c. AD integrated zoned all for incremental zone transfers which on transfer changes and not the
entire zone. This reduces zone transfer traffic.
d. AD Integrated zones suport both secure and dmanic updates.

e. AD integrated zones are stored as part of the active directory and support domain-wide or
forest-wide replication through application pertitions in AD.
6. How do I clear the DNS cache on the DNS server?
Go to cmd prompt and type ipconfig/flushdns without quotes
7. What is NAT?
NAT (Network Address Translation) is a technique for preserving scarce Internet IP addresses.
For more details go to Microsoft link
8. How do you configure NAT on Windows 2003?
For above answer go to below link
Configure NAT
9. How to configure special ports to allow inbound connections?
a. Click Start, Administrative Tools, and then click Routing and Remote Access to open the
Routing and Remote Access management console.
b. Locate the interface that you want to configure.
c. Right-click the interface and then select Properties from the shortcut menu.
d. Click the Special Ports tab.
e. Under Protocol, select TCP or UDP and then click the Add button.
f. Enter the port number of the incoming traffic in Incoming Port.
g. Select On This Address Pool Entry, and provide the public IP address of the incoming traffic.
h. Enter the port number of the private network resource in Outgoing Port.
i. Enter the private network resources private IP address in Private Address.
j. Click OK.
DNS Interview Questions and Answer
1. Secure services in your network require reverse name resolution to make it more difficult
to launch successful attacks against the services. To set this up, you configure a reverse
lookup zone and proceed to add records. Which record types do you need to create?

2. What is the main purpose of a DNS server?


3. SOA records must be included in every zone. What are they used for?
4. By default, if the name is not found in the cache or local hosts file, what is the first step
the client takes to resolve the FQDN name into an IP address?
5. What is the main purpose of SRV records?
6. Before installing your first domain controller in the network, you installed a DNS server
and created a zone, naming it as you would name your AD domain. However, after the
installation of the domain controller, you are unable to locate infrastructure SRV records
anywhere in the zone. What is the most likely cause of this failure?
7. Which of the following conditions must be satisfied to configure dynamic DNS updates
for legacy clients?
8. At some point during the name resolution process, the requesting party received
authoritative reply. Which further actions are likely to be taken after this reply?
9. Your company uses ten domain controllers, three of which are also used as DNS servers.
You have one companywide AD-integrated zone, which contains several thousand
resource records. This zone also allows dynamic updates, and it is critical to keep this
zone up-to-date.
Replication between domain controllers takes up a significant amount of bandwidth. You
are looking to cut bandwidth usage for the purpose of replication. What should you do?
10. You are administering a network connected to the Internet. Your users complain that
everything is slow. Preliminary research of the problem indicates that it takes a
considerable amount of time to resolve names of resources on the Internet. What is the
most likely reason for this?
Answers.
1. PTR Records
2. DNS servers are used to resolve FQDN hostnames into IP addresses and vice versa
3. SOA records contain a TTL value, used by default in all resource records in the zone.
SOA records contain the e-mail address of the person who is responsible for maintaining
the zone. SOA records contain the current serial number of the zone, which is used in
zone transfers.
4. Performs a recursive search through the primary DNS server based on the network
interface configuration

5. SRV records are used in locating hosts that provide certain network services.
6. The zone you created was not configured to allow dynamic updates. The local interface
on the DNS server was not configured to allow dynamic updates.
7. The zone to be used for dynamic updates must be configured to allow dynamic updates.
The DHCP server must support, and be configured to allow, dynamic updates for legacy
clients.
8. After receiving the authoritative reply, the resolution process is effectively over.
9. Change the replication scope to all DNS servers in the domain.
10. DNS servers are not caching replies.. Local client computers are not caching replies
The cache.dns file may have been corrupted on the server.

What is DHCPs purpose?


DHCPs purpose is to enable individual computers on an IP network to extract their
configurations from a server (the DHCP server) or servers, in particular, servers that have no
exact information about the individual computers until they request the information. The overall
purpose of this is to reduce the work necessary to administer a large IP network. The most
significant piece of information distributed in this manner is the IP address.
What protocol and port does DHCP use?
DHCP, like BOOTP runs over UDP, utilizing ports 67 and 68.
What is Global Catalog? The Global Catalog authenticates network user logons and fields
inquiries about objects across a forest or tree. Every domain has at least one GC that is hosted on
a domain controller. In Windows 2000, there was typically one GC on every site in order to
prevent user logon failures across the network.
What is Stub Zone in DNS Server?
A stub zone is a copy of a zone that contains only those resource records necessary to identify the
authoritative Domain Name System (DNS) servers for that zone. A stub zone is used to resolve
names between separate DNS namespaces. This type of resolution may be necessary when a
corporate merger requires that the DNS servers for two separate DNS namespaces resolve names
for clients in both namespaces.
A stub zone consists of:

The start of authority (SOA) resource record, name server (NS) resource records, and the
glue A resource records for the delegated zone.

The IP address of one or more master servers that can be used to update the stub zone.

The master servers for a stub zone are one or more DNS servers authoritative for the child zone,
usually the DNS server hosting the primary zone for the delegated domain name.
Where is the file of Active Directory data file stored?
Active Directory data store in %SystemRoot%\ntds\NTDS.DIT. The ntds.dit file is the heart of
Active Directory including user accounts
What are the types of records in DNS?
To see the records of DNS Server checks this path - DNS Records
What is DHCP and at which port DHCP work?
Dynamic Host Configuration Protocol (DHCP) is a network protocol that enables a server to
automatically assign an IP address to a computer from a defined range of numbers (i.e., a scope)
configured for a given network. DHCP assigns an IP address when a system is started
DHCP client uses port 67 and the DHCP server uses port 68.
What is DORA process in DHCP and How it works?
DHCP (D)iscover
DHCP (O)ffer
DHCP (R)equest
DHCP (A)cknowledge
1) Client makes a UDP Broadcast to the server about the DHCP discovery.
2) DHCP offers to the client.
3) In response to the offer Client requests the server.
4) Server responds all the Ip Add/mask/gty/dns/wins info along with the acknowledgement
packet.
What is Super Scope in DHCP?
A superscope allows a DHCP server to provide leases from more than one scope to clients on a
single physical network. Before you can create a superscope, you must use DHCP Manager to
define all scopes to be included in the superscope. Scopes added to a superscope are called

member scopes. Superscopes can resolve DHCP service issues in several different ways; these
issues include situations in which:

Support is needed for DHCP clients on a single physical network segmentsuch as a


single Ethernet LAN segmentwhere multiple logical IP networks are used. When more
than one logical IP network is used on a physical network, these configurations are also
known as multinets.

The available address pool for a currently active scope is nearly depleted and more
computers need to be added to the physical network segment.

Clients need to be migrated to a new scope.

Support is needed for DHCP clients on the other side of BOOTP relay agents, where the
network on the other side of the relay agent has multiple logical subnets on one physical
network. For more information, see Supporting BOOTP Clients later in this chapter.

A standard network with one DHCP server on a single physical subnet is limited to
leasing addresses to clients on the physical subnet.

What is Stub zone DNS?


A stub zone is a copy of a zone that contains only those resource records necessary to identify the
authoritative Domain Name System (DNS) servers for that zone. A stub zone is used to resolve
names between separate DNS namespaces. This type of resolution may be necessary when a
corporate merger requires that the DNS servers for two separate DNS namespaces resolve names
for clients in both namespaces.
A stub zone consists of:

The start of authority (SOA) resource record, name server (NS) resource records, and the
glue A resource records for the delegated zone.

The IP address of one or more master servers that can be used to update the stub zone.

The master servers for a stub zone are one or more DNS servers authoritative for the child zone,
usually the DNS server hosting the primary zone for the delegated domain name
What is Active Directory? Active Directory is a network-based object store and service that
locates and manages resources, and makes these resources available to authorized users and
groups. An underlying principle of the Active Directory is that everything is considered an object
people, servers, workstations, printers, documents, and devices. Each object has certain
attributes and its own security access control list (ACL).
Whats the difference between forward lookup zone and reverse lookup zone in DNS?

Forward lookup is name-to-IP address; the reverse lookup is IP address-to-name.


How to transfer roles in Active Directory?
Using Ntdsutil.exe we can transfer roles in Active Directory. To know more regarding role
transfer click this link.
How to backup Active Directory and which main file you take in backing of Active
Directory?
We can take backup with Ntbackup utility.
Active Directory is backed up as part of system state, a collection of system components that
depend on each other. You must backup and restore system state components together.
Components that comprise the system state on a domain controller include:

System Start-up Files (boot files). These are the files required for Windows 2000 Server
to start.

System registry.

Class registration database of Component Services. The Component Object Model


(COM) is a binary standard for writing component software in a distributed systems
environment.

SYSVOL. The system volume provides a default Active Directory location for files that
must be shared for common access throughout a domain. The SYSVOL folder on a
domain controller contains:
o NETLOGON shared folders. These usually host user logon scripts and Group
Policy objects (GPOs) for non-Windows 2000based network clients.
o User logon scripts for Windows 2000 Professionalbased clients and clients that
are running Windows 95, Windows 98, or Windows NT 4.0.
o Windows 2000 GPOs.
o File system junctions.
o File Replication service (FRS) staging directories and files that are required to be
available and synchronized between domain controllers.

Active Directory. Active Directory includes:

o Ntds.dit: The Active Directory database.


o Edb.chk: The checkpoint file.
o Edb*.log: The transaction logs, each 10 megabytes (MB) in size.
o Res1.log and Res2.log: Reserved transaction logs.

What is Active Directory Domain Services 2008?


Active Directory Domain Services (AD DS), formerly known as Active Directory
Directory Services, is the central location for configuration information,
authentication requests, and information about all of the objects that are stored
within your forest. Using Active Directory, you can efficiently manage users,
computers, groups, printers, applications, and other directory-enabled objects from
one secure, centralized location.
What is the SYSVOL folder?
The Sysvol folder on a Windows domain controller is used to replicate file-based
data among domain controllers. Because junctions are used within the Sysvol folder
structure, Windows NT file system (NTFS) version 5.0 is required on domain
controllers throughout a Windows distributed file system (DFS) forest.
This is a quote from microsoft themselves, basically the domain controller info
stored in files like your group policy stuff is replicated through this folder structure
Whats New in Windows Server 2008 Active Directory Domain Services?
Active Directory Domain Services in Windows Server 2008 provides a number of
enhancements over previous versions, including these:
AuditingAD DS auditing has been enhanced significantly in Windows Server 2008.
The enhancements provide more granular auditing capabilities through four new
auditing categories: Directory Services Access, Directory Services Changes,
Directory Services Replication, and Detailed Directory Services Replication.
Additionally, auditing now provides the capability to log old and new values of an
attribute when a successful change is made to that attribute.
Fine-Grained Password PoliciesAD DS in Windows Server 2008 now provides the
capability to create different password and account lockout policies for different sets
of users in a domain. User and group password and account lockout policies are
defined and applied via a Password Setting Object (PSO). A PSO has attributes for all
the settings that can be defined in the Default Domain Policy, except Kerberos
settings. PSOs can be applied to both users and groups.
Read-Only Domain ControllersAD DS in Windows Server 2008 introduces a new
type of domain controller called a read-only domain controller (RODC). RODCs
contain a read-only copy of the AD DS database. RODCs are covered in more detail
in Chapter 6, Manage Sites and Replication.

Restartable Active Directory Domain ServicesAD DS in Windows Server 2008 can


now be stopped and restarted through MMC snap-ins and the command line. The
restartable AD DS service reduces the time required to perform certain maintenance
and restore operations. Additionally, other services running on the server remain
available to satisfy client requests while AD DS is stopped.
AD DS Database Mounting ToolAD DS in Windows Server 2008 comes with a AD
DS database mounting tool, which provides a means to compare data as it exists in
snapshots or backups taken at different times. The AD DS database mounting
eliminates the need to restore multiple backups to compare the AD data that they
contain and provides the capability to examine any change made to data stored in
AD DS.
What is the Global Catalog?
A global catalog server is a domain controller. It is a master searchable database
that contains information about every object in every domain in a forest. The global
catalog contains a complete replica of all objects in Active Directory for its host
domain, and contains a partial replica of all objects in Active Directory for every
other domain in the forest.
It has two important functions:
Provides group membership information during logon and authentication
Helps users locate resources in Active Directory
What are RODCs? And what are the major benefits of using RODCs?
A read-only domain controller (RODC) is a new type of domain controller in the
Windows Server 2008 operating system. With an RODC, organizations can easily
deploy a domain controller in locations where physical security cannot be
guaranteed. An RODC hosts read-only partitions of the Active Directory Domain
Services (AD DS) database.
Before the release of Windows Server 2008, if users had to authenticate with a
domain controller over a wide area network (WAN), there was no real alternative. In
many cases, this was not an efficient solution. Branch offices often cannot provide
the adequate physical security that is required for a writable domain controller.
Furthermore, branch offices often have poor network bandwidth when they are
connected to a hub site. This can increase the amount of time that is required to log
on. It can also hamper access to network resources.
Beginning with Windows Server 2008, an organization can deploy an RODC to
address these problems. As a result, users in this situation can receive the following
benefits:

* Improved security
* Faster logon times
* More efficient access to resources on the network
What does an RODC do?
Inadequate physical security is the most common reason to consider deploying an
RODC. An RODC provides a way to deploy a domain controller more securely in
locations that require fast and reliable authentication services but cannot ensure
physical security for a writable domain controller.
However, your organization may also choose to deploy an RODC for special
administrative requirements. For example, a line-of-business (LOB) application may
run successfully only if it is installed on a domain controller. Or, the domain
controller might be the only server in the branch office, and it may have to host
server applications.
In such cases, the LOB application owner must often log on to the domain controller
interactively or use Terminal Services to configure and manage the application. This
situation creates a security risk that may be unacceptable on a writable domain
controller.
An RODC provides a more secure mechanism for deploying a domain controller in
this scenario. You can grant a nonadministrative domain user the right to log on to
an RODC while minimizing the security risk to the Active Directory forest.
You might also deploy an RODC in other scenarios where local storage of all domain
user passwords is a primary threat, for example, in an extranet or application-facing
role.
What is REPADMIN?
Repadmin.exe: Replication Diagnostics Tool
This command-line tool assists administrators in diagnosing replication problems
between Windows domain controllers.
Administrators can use Repadmin to view the replication topology (sometimes
referred to as RepsFrom and RepsTo) as seen from the perspective of each domain
controller. In addition, Repadmin can be used to manually create the replication
topology (although in normal practice this should not be necessary), to force
replication events between domain controllers, and to view both the replication
metadata and up-to-dateness vectors.

Repadmin.exe can also be used for monitoring the relative health of an Active
Directory forest. The operations replsummary, showrepl, showrepl /csv, and
showvector /latency can be used to check for replication problems.
What is NETDOM?
NETDOM is a command-line tool that allows management of Windows domains and
trust relationships. It is used for batch management of trusts, joining computers to
domains, verifying trusts, and secure channels
http://wiki.answers.com/Q/What_is_NETDOM
What is the difference between transferring a fsmo role and seizing one which one
should you not seize why?

What is NETDOM?

NETDOM is a command-line tool that allows management of Windows domains and trust
relationships. It is used for batch management of trusts, joining computers to domains, verifying
trusts, and secure channels
A:
Enables administrators to manage Active Directory domains and trust relationships from the
command prompt.
Netdom is a command-line tool that is built into Windows Server 2008. It is available if you
have the Active Directory Domain Services (AD DS) server role installed. To use netdom, you
must run the netdom command from an elevated command prompt. To open an elevated
command prompt, click Start, right-click Command Prompt, and then click Run as
administrator.
You can use netdom to:

Join a computer that runs Windows XP Professional or Windows Vista to a Windows


Server 2008 or Windows Server 2003 or Windows 2000 or Windows NT 4.0 domain.
o Provide an option to specify the organizational unit (OU) for the computer
account.
o Generate a random computer password for an initial Join operation.

Manage computer accounts for domain member workstations and member servers.
Management operations include:

o Add, Remove, Query.


o An option to specify the OU for the computer account.
o An option to move an existing computer account for a member workstation from
one domain to another while maintaining the security descriptor on the computer
account.

Establish one-way or two-way trust relationships between domains, including the


following kinds of trust relationships:
o From a Windows 2000 or Windows Server 2003 or Windows Server 2008 domain
to a Windows NT 4.0 domain.
o From a Windows 2000 or Windows Server 2003 or Windows Server 2008 domain
to a Windows 2000 or Windows Server 2003 or Windows Server 2008 domain in
another enterprise.
o Between two Windows 2000 or Windows Server 2003 or Windows Server 2008
domains in an enterprise (a shortcut trust).
o The Windows Server 2008 or Windows Server 2003 or Windows 2000 Server half
of an interoperable Kerberos protocol realm.

Verify or reset the secure channel for the following configurations:


o Member workstations and servers.
o Backup domain controllers (BDCs) in a Windows NT 4.0 domain.
o Specific Windows Server 2008 or Windows Server 2003 or Windows 2000
replicas.

Manage trust relationships between domains, including the following operations:


o Enumerate trust relationships (direct and indirect).
o View and change some attributes on a trust.

What is the difference between transferring a


fsmo role and seizing one which one should
you not seize why?
Seizing an FSMO can be a destructive process and should only be attempted if the existing
server with the FSMO is no longer available.
If the domain controller that is the Schema Master FSMO role holder is temporarily unavailable,
DO NOT seize the Schema Master role.
If you are going to seize the Schema Master, you must permanently disconnect the current
Schema Master from the network.
If you seize the Schema Master role, the boot drive on the original Schema Master must be
completely reformatted and the operating system must be cleanly installed, if you intend to
return this computer to the network.
NOTE: The Boot Partition contains the system files (\System32). The System Partition is the
partition that contains the startup files, NTDetect.com, NTLDR, Boot.ini, and possibly
Ntbootdd.sys.

The Active Directory Installation Wizard (Dcpromo.exe) assigns all 5 FSMO roles to the first
domain controller in the forest root domain. The first domain controller in each new child or tree
domain is assigned the three domain-wide roles. Domain controllers continue to own FSMO
roles until they are reassigned by using one of the following methods:

What is an IP address?

What is a subnet mask?

What is ARP?

What is ARP Cache Poisoning?

What is the ANDing process?

What is a default gateway? What happens if I don't have one?

Can a workstation computer be configured to browse the Internet and yet NOT have a
default gateway?

What is a subnet?

What is APIPA?

What is an RFC? Name a few if possible (not necessarily the numbers, just the ideas
behind them)

What is RFC 1918?

What is CIDR?

You have the following Network ID: 192.115.103.64/27. What is the IP range for your
network?

You have the following Network ID: 131.112.0.0. You need at least 500 hosts per
network. How many networks can you create? What subnet mask will you use?

You need to view at network traffic. What will you use? Name a few tools

How do I know the path that a packet takes to the destination?

What does the ping 192.168.0.1 -l 1000 -n 100 command do?

What is DHCP? What are the benefits and drawbacks of using it?

Describe the steps taken by the client and DHCP server in order to obtain an IP address.

What is the DHCPNACK and when do I get one? Name 2 scenarios.

What ports are used by DHCP and the DHCP clients?

Describe the process of installing a DHCP server in an AD infrastructure.

What is DHCPINFORM?

Describe the integration between DHCP and DNS.

What options in DHCP do you regularly use for an MS network?

What are User Classes and Vendor Classes in DHCP?

How do I configure a client machine to use a specific User Class?

What is the BOOTP protocol used for, where might you find it in Windows network
infrastructure?

DNS zones describe the differences between the 4 types.

DNS record types describe the most important ones.

Describe the process of working with an external domain name

Describe the importance of DNS to AD.

Describe a few methods of finding an MX record for a remote domain on the Internet.

What does "Disable Recursion" in DNS mean?

What could cause the Forwarders and Root Hints to be grayed out?

What is a "Single Label domain name" and what sort of issues can it cause?

What is the "in-addr.arpa" zone used for?

What are the requirements from DNS to support AD?

How do you manually create SRV records in DNS?

Name 3 benefits of using AD-integrated zones.

What are the benefits of using Windows 2003 DNS when using AD-integrated zones?

You installed a new AD domain and the new (and first) DC has not registered its SRV
records in DNS. Name a few possible causes.

What are the benefits and scenarios of using Stub zones?

What are the benefits and scenarios of using Conditional Forwarding?

What are the differences between Windows Clustering, Network Load Balancing and
Round Robin, and scenarios for each use?

How do I work with the Host name cache on a client computer?

How do I clear the DNS cache on the DNS server?

What is the 224.0.1.24 address used for?

What is WINS and when do we use it?

Can you have a Microsoft-based network without any WINS server on it? What are the
"considerations" regarding not using WINS?

Describe the differences between WINS push and pull replications.

What is the difference between tombstoning a WINS record and simply deleting it?

Name the NetBIOS names you might expect from a Windows 2003 DC that is registered
in WINS.

Describe the role of the routing table on a host and on a router.

What are routing protocols? Why do we need them? Name a few.

What are router interfaces? What types can they be?

In Windows 2003 routing, what are the interface filters?

What is NAT?

What is the real difference between NAT and PAT?

How do you configure NAT on Windows 2003?

How do you allow inbound traffic for specific hosts on Windows 2003 NAT?

What is VPN? What types of VPN does Windows 2000 and beyond work with natively?

What is IAS? In what scenarios do we use it?

What's the difference between Mixed mode and Native mode in AD when dealing with
RRAS?

What is the "RAS and IAS" group in AD?

What are Conditions and Profile in RRAS Policies?

What types or authentication can a Windows 2003 based RRAS work with?

How does SSL work?

How does IPSec work?

How do I deploy IPSec for a large number of computers?

What types of authentication can IPSec use?

What is PFS (Perfect Forward Secrecy) in IPSec?

How do I monitor IPSec?

Looking at IPSec-encrypted traffic with a sniffer. What packet types do I see?

What can you do with NETSH?

How do I look at the open ports on my machine?

Technical Interview Questions Active Directory

What is Active Directory?

What is LDAP?

Can you connect Active Directory to other 3rd-party Directory Services?


Name a few options.

Where is the AD database held? What other folders are related to AD?

What is the SYSVOL folder?

Name the AD NCs and replication issues for each NC

What are application partitions? When do I use them

How do you create a new application partition

How do you view replication properties for AD partitions and DCs?

What is the Global Catalog?

How do you view all the GCs in the forest?

Why not make all DCs in a large forest as GCs?

Trying to look at the Schema, how can I do that?

What are the Support Tools? Why do I need them?

What is LDP? What is REPLMON? What is ADSIEDIT? What is NETDOM? What


is REPADMIN?

What are sites? What are they used for?

What's the difference between a site link's schedule and interval?

What is the KCC?

What is the ISTG? Who has that role by default?

What are the requirements for installing AD on a new server?

What can you do to promote a server to DC if you're in a remote location with


slow WAN link?

How can you forcibly remove AD from a server, and what do you do later?
Can I get user passwords from the AD database?

What tool would I use to try to grab security related packets from the wire?

Name some OU design considerations.

What is tombstone lifetime attribute?

What do you do to install a new Windows 2003 DC in a Windows 2000 AD?

What do you do to install a new Windows 2003 R2 DC in a Windows 2003 AD?

How would you find all users that have not logged on since last month?

What are the DS* commands?

What's the difference between LDIFDE and CSVDE? Usage considerations?

What are the FSMO roles? Who has them by default? What happens when
each one fails?

What FSMO placement considerations do you know of?

I want to look at the RID allocation table for a DC. What do I do?

What's the difference between transferring a FSMO role and seizing one?
Which one should you NOT seize? Why?

How do you configure a "stand-by operation master" for any of the roles?

How do you backup AD?

How do you restore AD?

How do you change the DS Restore admin password?

Why can't you restore a DC that was backed up 4 months ago?

What are GPOs?

What is the order in which GPOs are applied?

Name a few benefits of using GPMC.

What are the GPC and the GPT? Where can I find them?

What are GPO links? What special things can I do to them?

What can I do to prevent inheritance from above?

How can I override blocking of inheritance?

How can you determine what GPO was and was not applied for a user? Name
a few ways to do that.

A user claims he did not receive a GPO, yet his user and computer accounts
are in the right OU, and everyone else there gets the GPO. What will you look
for?

Name a few differences in Vista GPOs

Name some GPO settings in the computer and user parts.

What are administrative templates?

What's the difference between software publishing and assigning?

Can I deploy non-MSI software with GPO?

You want to standardize the desktop environments (wallpaper, My


Documents, Start menu, printers etc.) on the computers in one department.
How would you do that?

Windows Server 2003 Interview Questions & Answers


1. How do you double-boot a Win 2003 server box?
The Boot.ini file is set as read-only, system, and hidden to prevent unwanted
editing. To change the Boot.ini timeout and default settings, use the System option
in Control Panel from the Advanced tab and select Startup.
2. What do you do if earlier application doesnt run on Windows Server 2003?
When an application that ran on an earlier legacy version of Windows cannot be
loaded during the setup function or if it later malfunctions, you must run the
compatibility mode function. This is accomplished by right-clicking the application
or setup program and selecting Properties > Compatibility > selecting the
previously supported operating system.
3. If you uninstall Windows Server 2003, which operating systems can you revert
to?
Win ME, Win 98, 2000, XP. Note, however, that you cannot upgrade from ME and 98
to Windows Server 2003.
4. How do you get to Internet Firewall settings?
Start > Control Panel > Network and Internet Connections > Network
Connections.
5. What are the Windows Server 2003 keyboard shortcuts?
Winkey opens or closes the Start menu. Winkey + BREAK displays the System
Properties dialog box. Winkey + TAB moves the focus to the next application in the
taskbar. Winkey + SHIFT + TAB moves the focus to the previous application in the
taskbar. Winkey + B moves the focus to the notification area. Winkey + D shows the
desktop. Winkey + E opens Windows Explorer showing My Computer. Winkey + F
opens the Search panel. Winkey + CTRL + F opens the Search panel with Search for
Computers module selected. Winkey + F1 opens Help. Winkey + M minimizes all.
Winkey + SHIFT+ M undoes minimization. Winkey + R opens Run dialog. Winkey +
U opens the Utility Manager. Winkey + L locks the computer.
6. What is Active Directory?
Active Directory is a network-based object store and service that locates and
manages resources, and makes these resources available to authorized users and
groups. An underlying principle of the Active Directory is that everything is
considered an objectpeople, servers, workstations, printers, documents, and
devices. Each object has certain attributes and its own security access control list

(ACL).
7. Where are the Windows NT Primary Domain Controller (PDC) and its Backup
Domain Controller (BDC) in Server 2003?
The Active Directory replaces them. Now all domain controllers share a multimaster
peer-to-peer read and write relationship that hosts copies of the Active Directory.
8. How long does it take for security changes to be replicated among the domain
controllers?
Security-related modifications are replicated within a site immediately. These
changes include account and individual user lockout policies, changes to password
policies, changes to computer account passwords, and modifications to the Local
Security Authority (LSA).
9. Whats new in Windows Server 2003 regarding the DNS management?
When DC promotion occurs with an existing forest, the Active Directory Installation
Wizard contacts an existing DC to update the directory and replicate from the DC
the required portions of the directory. If the wizard fails to locate a DC, it performs
debugging and reports what caused the failure and how to fix the problem. In order
to be located on a network, every DC must register in DNS DC locator DNS records.
The Active Directory Installation Wizard verifies a proper configuration of the DNS
infrastructure. All DNS configuration debugging and reporting activity is done with
the Active Directory Installation Wizard.
10. When should you create a forest?
Organizations that operate on radically different bases may require separate trees
with distinct namespaces. Unique trade or brand names often give rise to separate
DNS identities. Organizations merge or are acquired and naming continuity is
desired. Organizations form partnerships and joint ventures. While access to
common resources is desired, a separately defined tree can enforce more direct
administrative and security restrictions.
11. How can you authenticate between forests?
Four types of authentication are used across forests: (1) Kerberos and NTLM network
logon for remote access to a server in another forest; (2) Kerberos and NTLM
interactive logon for physical logon outside the users home forest; (3) Kerberos
delegation to N-tier application in another forest; and (4) user principal name (UPN)
credentials.
Describe how the DHCP lease is obtained.
Its a four-step process consisting of (a) IP request, (b) IP offer, IP selection and
(d) acknowledgement.
I cant seem to access the Internet, dont have any access to the corporate network
and on ipconfig my address is 169.254.*.*. What happened?

The 169.254.*.* netmask is assigned to Windows machines running 98/2000/XP if


the DHCP server is not available. The name for the technology is APIPA (Automatic
Private Internet Protocol Addressing).
Weve installed a new Windows-based DHCP server, however, the users do not seem
to be getting DHCP leases off of it. The server must be authorized first with the
Active Directory.
How can you force the client to give up the dhcp lease if you have access to the
client PC?
ipconfig /release
What authentication options do Windows 2000 Servers have for remote clients?
PAP, SPAP, CHAP, MS-CHAP and EAP.
What are the networking protocol options for the Windows clients if for some reason
you do not want to use TCP/IP?
NWLink (Novell), NetBEUI, AppleTalk (Apple).
What is data link layer in the OSI reference model responsible for?
Data link layer is located above the physical layer, but below the network layer.
Taking raw data bits and packaging them into frames. The network layer will be
responsible for addressing the frames, while the physical layer is reponsible for
retrieving and sending raw data bits.
What is binding order?
The order by which the network protocols are used for client-server
communications. The most frequently used protocols should be at the top.
How do cryptography-based keys ensure the validity of data transferred across the
network?
Each IP packet is assigned a checksum, so if the checksums do not match on both
receiving and transmitting ends, the data was modified or corrupted.
Should we deploy IPSEC-based security or certificate-based security?
They are really two different technologies. IPSec secures the TCP/IP communication
and protects the integrity of the packets. Certificate-based security ensures the
validity of authenticated clients and servers.
What is LMHOSTS file?
Its a file stored on a host machine that is used to resolve NetBIOS to specific IP

addresses.
Whats the difference between forward lookup and reverse lookup in DNS?
Forward lookup is name-to-address, the reverse lookup is address-to-name.
How can you recover a file encrypted using EFS?
Use the domain recovery agent.

1. What is Active Directory schema?


2. What are the domain functional level in Windows Server 2003?
3. What are the forest functional level in Windows Server 2003?
4. What is global catalog server?
5. How we can raise domain functional & forest functional level in Windows Server 2003?
6. Which is the deafult protocol used in directory services?
7. What is IPv6?
8. What is the default domain functional level in Windows Server 2003?
9. What are the physical & logical components of ADS
10. In which domain functional level, we can rename domain name?
11. What is multimaster replication?
12. What is a site?
13. Which is the command used to remove active directory from a domain controler?
14. How we can create console, which contain schema?
15. What is trust?
16. What is the file thats responsible for keep all Active Directory database?
17. 1. Q: What does Active Directory mean?
18. A: The active Directory means a service that identifies and handles resources, making
them visible for different groups or members that are authorized. It has the role of an

object store. The Active directory sees as objects workstations, people, servers devices or
documents and they all have their own characteristics and access control list or ACL.
19.
20. 2.Q: What is the meaning of Global Catalog?
21. A: A Global Catalog is something that each domain has, and it is used for authenticating
the user on the network, on windows 2000 network logons were protected from failures
by assigning a Global Catalog to every site.
22.
23. 3.Q: What is the use for DHCP?
24. A: DHCP is used for the DHCP servers, personal computers can get their configuration
from a DHCP server on an IP configuration. The server knows nothing about the personal
computers until they make a request for information. Usually the most common
information sent is IP address and DHCP is used to make a large network administration
easier.
25.
26. 4.Q: What does a Super Scope do in DHCP?
27. A: The Super Scope gives the DHCP server the possibility to have leases to multiple
clients on the same physical network. The leases come from multiple scopes. All scopes
must be defined using DHCP manager before the Super Scope creation and they are
named member scopes. The DHCP problems can be resolved by the Super Scope in
different ways like the following:
28. a) on a physical network like a LAN network where multiple logical IP networks exist
Super Scope is very useful here. These types of networks are also named multinets.
29. b) there is also need for a Super Scope when the address pool for the current scope
becomes empty and there is a need for new computers on the physical network.
30. c) when clients have to move on another scope.
31. d) when DHCP clients from the other side of the relay agents (BOOTP) or the network
has many logical subnets.

32. e) when standard networks are limited to leasing addresses for the clients.
33. 5.Q: How can we switch the roles in an Active Directory?
34. A: Switching or transferring roles in an Active Directory can be made with the use of
Ntdsutil.exe.
35.
36. 6.Q: What is the purpose of a Stub zone DNS?
37. A: The copy of a zone that has only the needed resources for finding the authoritative
DNS servers in that specific zone (DNS= Domain Name Servers) is called a Stub zone. It
also resolves names for DNS namespaces, thing required when names must be resolved
from two different DNS namespaces. The Stub zone contains: the master servers IP that
is used for updating the Stub zone and the SOA (Start of Authority), the NS (name server)
and the glue A delegated zone records.
38.
39. 5.Q: What main file is used for Active Directory backup and how it is made?
40. A: Active Directory backup is made using NTbackup utility. The backup is made once
with the system state and they are restored also together because they depend on each
other. The system state has different components like:
41. a)

The registry

42. b)

Boot files or startup files (files required by the operating system to start).

43. c)

The component services

44. d) The system volume or the SYSVOL folder this is a folder that contains files that are
shared on a domain.
45. e)

The Active Directory

46.
47. 6.Q: Does a windows administrator have to be critical?

48. A: Yes and I can explain how. A system administrator is responsible for an entire network
which means he/she must take care of multiple things in the same time which is not an
easy task. In order to achieve this, an administrator must have high organization skills
and a high technical knowledge and he/she must prevent the problems from happening so
that he/she wont have to be forced to fix them.
49.
50. 7.Q: In what way is forward lookup zone different from the reverse lookup zone in
NDS?
51. A: There is one difference between these two: the forward lookup means name to IP and
reverse lookup means IP to name.
52.
53. 8.Q: As a system administrator can you make backup and recovery of data?
54. A: This is a responsibility that any system administrator must have assume as a basic
skill. Of course there are many types of backup that can be made but all must be known
for a successful career.
55.
56. 9.Q: What is the meaning of DHCP and what is the port used by it to work?
57. A: DHCP or Dynamic Host Configuration Protocol has the ability to assign an IP
automatically, this is done in fact by the server and has a number range. When the system
starts an IP is assigned automatically. The DHCP server has port number 68, while the
client has 67.
58.
59. 10.Q: Can you ensure an updated system all the time and perform market research?
60. A: Staying up-to-date is another strong point of a professional administrator, technology
evolves and we must keep up with the flow, otherwise we cant do our job in a
professional way. Market research is the key to an up-to date work.
61.

62. 11.Q: Is it possible for a computer to be able to browse the internet without having a
default gateway?
63. A: Yes it is as long as we use a public IP address. The gateway is required as a router or
firewall when using an intranet address.
64.
65. 12.Q: What are the advantages or disadvantages of using DHCP?
66. A: The advantage is that the DHCP server configures all IPs automatically and the
disadvantage is that when you receive a new IP address the machine name remains the
same because of its association with the IP. Its not a real problem but when somebody
tries to access the machine by its name it become one.
67.
68. 13.Q: Are you familiar with monitoring?
69. A: Yes, monitoring is a base activity of a system administrator, he/she manages all the
access rights and the server space, security of the user accounts is one of the most
important things here. Also an administrator must make sure that the users activity
doesnt affect in any way the integrity of the server.
70.
71. 14.Q: How can we create a SRV record in DNS?
72. A: To do this we must open the DNS then we must select the abc.local domain the right
click and we must go to Other New Records and the SRV ( choose location).
73.
74. 15.Q: In how much time are the security changes applied on the domain controllers?
75. A: Including policies for personal and public lockout, the changes apply immediately.
The changes also include passwords and LSA or Local Security Authority.
76.
77. 16.Q: What do you do if a an end user states that a file is gone?

78. A: Files are deleted constantly by end users but the backup can restore them. Anyhow
before using the backup we must check if the user didnt move the file by mistake in
another place.
79.
80. 17.Q: Where is the storage place of the environmental settings and documents from
the roaming profile?
81. A: These documents and settings are deposited locally until the users log off, when they
are moved into the shared folder from the server so the log on at a fresh system may take
a while because of this.
82.
83. 18.Q: What are the classes that we can find in the Active Directory of Windows
Server 2003?
84. A: We can find:
85. a) the abstract class which can be made to look like a template and create other
templates, no matter if they are abstract, auxiliary or structural.
86. b) the structural class is the important type of class that is made from multiple abstract
classes or an existing structural class. They are the only ones that can make Active
Directory objects.
87. c) the auxiliary class is used as a replace for many attributes of a structural class, it is a
list of attributes.
88. d) The 88 class is used for objects classes that were defined before 1993 and it is not a
common class, it doesnt use abstract, structural or auxiliary classes.
89.
90. 19.Q: When is a good time for creating a forest?
91. A: Certain companies that have different bases require different trees and separate
namespaces. And unique names sometimes give birth to different identities of DNS. Also
companies are sometimes acquired and get under other influences but the continuity must
be preserved for the names.

92.
93. 20.Q: Can you explain to us about you experience in the past regarding windows
administration?
94. A: I have ten years of experience in this field, I was passionate about computers since
childhood and I installed many operating systems at home and inside organizations
including these versions of windows: 95, 98, 98 SE, NT, Millenium, 2000, 2003 Server,
XP, Seven, Vista. I also managed these systems and performed maintenance, I worked
with different applications from the windows environment.
95.
96. 21.Q: How can you handle a situation in which for instance if you have an
application that is not running on Windows 2003 because its older?
97. A: In this situation the application has to be started in the compatibility mode with a
previously windows operating system. This is made by right clicking the application icon
and choosing another Windows from the compatibility menu.
98.
99. 22.Q: What is the meaning of Repadmin.exe from Windows Server 2008?
100.
A: Repadmin.exe means Replication Diagnostics Tool and helps for the
diagnostic of domain controllers in the Windows system. This tool is used by
administrators to see the replication topology from the perspective of every domain
controller. The active Directory forest can also be supervised by Repadmin.exe and
replication problems can be tracked.
101.
102.

23.Q: What difference can we find in the usage of CSVDE versus LDIFDE?

103.
A: CSVDE and LDIFDE are both commands and are used for importing and
exporting objects but they are different in the way that CSVDE uses the format CSV
(Comma Separated Value) which is an Excel file for files and LDIFDE uses LDIF (LDAP
Data Interchange Format) file type which can be viewed with a simple text editor.
LDIFDE can be also used for editing or deleting objects unlike CSVDE.
104.

105.
24.Q: What big differences exist between these two operating systems:
Windows 2000 and Windows XP?
106.
A: Windows 2000 has more capabilities than Windows XP especially regarding
features like DHCP, Terminal Services or DNS. It has all the advantages for server usage.
Windows 2000 is a little more professional than XP, but they are both coming with
different versions for every user taste. While XP has Home version, Professional or
Enterprise, Windows 2000 has Professional and Server editions. The Home version of XP
comes with minimal features because the target clients are beginners.
107.
108.

25.Q: What are the things that make Unix different from Windows?

109.
A: The code loading runtime of Unix is different from the one that Windows has.
We must become aware of how the system exactly works before we make a dynamically
loading module. Unix has the shared objects with the .so extension that encapsulate lines
of code that the programs will use and the functions names. These function names
become the references of those functions in the memory of the program when the file is
combined with the program. In Windows the .dll file (dynamic-link library file) doesnt
have references and the code of the files does not link to the memory of the program but
they get through a lookup table which points to data or functions. Unix has just one type
of library file, with the .a extension and the code of many object file is contained within
with the .o extension. When the link is created for a shared object file the definition of the
identifier may not be found, so the object code from the library will be included.

AdRmsAdmin.msc Active Directory Rights Management Services


Adsiedit.msc ADSI Edit
Azman.msc Authorization Manager
Certmgr.msc Certmgr (Certificates)
Certtmpl.msc Certificates Template Console
CluAdmin.msc Failover Cluster Management
Comexp.msc Component Services
Compmgmt.msc Computer Management
Devmgmt.msc Device Manager
Dfsmgmt.msc DFS Management
Dhcpmgmt.msc DHCP Manager
Diskmgmt.msc Disk Management
Dnsmgmt.msc DNS Manager
Domain.msc Active Directory Domains And Trusts
Dsa.msc Active Directory Users And Computers
Dssite.msc Active Directory Sites And Services

Eventvwr.msc Event Viewer


Fsmgmt.msc Shared Folders
Fsrm.msc File Server Resource Manager
Fxsadmin.msc Microsoft Fax Service Manager
Gpedit.msc Local Group Policy Editor
Lusrmgr.msc Local Users And Groups
Napclcfg.msc NAP Client Configuration
Nfsmgmt.msc Services For Network File System
Nps.msc Network Policy Server
Ocsp.msc Online Responder
Perfmon.msc Reliability And Performance Monitor
Pkiview.msc Enterprise PKI
Printmanagement.msc Print Management
Remoteprograms.msc TS RemoteApp Management
Rsop.msc Resultant Set of Policy
Secpol.msc Local Security Policy
ServerManager.msc Server Manager
StorageMgmt.msc Share And Storage Management
Services.msc Services
StorExpl.msc Storage Explorer
Tapimgmt.msc Telephony
Taskschd.msc Task Scheduler
Tmp.msc Trusted Platform Module (TPM) Management
Tsadmin.msc Terminal Services Management
Tsconfig.msc Terminal Services Configuration
Tsgateway.msc TS Gateway Manager
Tsmmc.msc Remote Desktops
Uddi.msc UDDI Services Console
Wbadmin.msc Windows Server Backup
Wdsmgmt.msc Windows Deployment Services
Winsmgmt.msc WINS Manager
WmiMgmt.msc WMI Control
Read more: http://www.placementpapers.us/microsoft/883windows_server_2008_run_commands_administrators.html#ixzz1cYPxjG00
Under Creative Commons License: Attribution

Windows Server 2003 Active Directory and


Security questions
By admin | December 7, 2003
1. Whats the difference between local, global and universal groups? Domain local
groups assign access permissions to global domain groups for local domain resources.

Global groups provide access to resources in other trusted domains. Universal groups
grant access to resources in all trusted domains.
2. I am trying to create a new universal user group. Why cant I? Universal groups are
allowed only in native-mode Windows Server 2003 environments. Native mode requires
that all domain controllers be promoted to Windows Server 2003 Active Directory.
3. What is LSDOU? Its group policy inheritance model, where the policies are applied to
Local machines, Sites, Domains and Organizational Units.
4. Why doesnt LSDOU work under Windows NT? If the NTConfig.pol file exist, it has
the highest priority among the numerous policies.
5. Where are group policies stored? %SystemRoot%System32\GroupPolicy
6. What is GPT and GPC? Group policy template and group policy container.
7. Where is GPT stored? %SystemRoot%\SYSVOL\sysvol\domainname\Policies\GUID
8. You change the group policies, and now the computer and user settings are in
conflict. Which one has the highest priority? The computer settings take priority.
9. You want to set up remote installation procedure, but do not want the user to gain
access over it. What do you do? gponame> User Configuration> Windows Settings>
Remote Installation Services> Choice Options is your friend.
10. Whats contained in administrative template conf.adm? Microsoft NetMeeting
policies
11. How can you restrict running certain applications on a machine? Via group policy,
security settings for the group, then Software Restriction Policies.
12. You need to automatically install an app, but MSI file is not available. What do you
do? A .zap text file can be used to add applications using the Software Installer, rather
than the Windows Installer.
13. Whats the difference between Software Installer and Windows Installer? The
former has fewer privileges and will probably require user intervention. Plus, it uses .zap
files.
14. What can be restricted on Windows Server 2003 that wasnt there in previous
products? Group Policy in Windows Server 2003 determines a users right to modify
network and dial-up TCP/IP properties. Users may be selectively restricted from
modifying their IP address and other network configuration parameters.
15. How frequently is the client policy refreshed? 90 minutes give or take.

16. Where is secedit? Its now gpupdate.


17. You want to create a new group policy but do not wish to inherit. Make sure you
check Block inheritance among the options when creating the policy.
18. What is "tattooing" the Registry? The user can view and modify user preferences that
are not stored in maintained portions of the Registry. If the group policy is removed or
changed, the user preference will persist in the Registry.
19. How do you fight tattooing in NT/2000 installations? You cant.
20. How do you fight tattooing in 2003 installations? User Configuration - Administrative
Templates - System - Group Policy - enable - Enforce Show Policies Only.
21. What does IntelliMirror do? It helps to reconcile desktop settings, applications, and
stored files for users, particularly those who move between workstations or those who
must periodically work offline.
22. Whats the major difference between FAT and NTFS on a local machine? FAT and
FAT32 provide no security over locally logged-on users. Only native NTFS provides
extensive permission control on both remote and local files.
23. How do FAT and NTFS differ in approach to user shares? They dont, both have
support for sharing.
24. Explan the List Folder Contents permission on the folder in NTFS. Same as Read &
Execute, but not inherited by files within a folder. However, newly created subfolders
will inherit this permission.
25. I have a file to which the user has access, but he has no folder permission to read it.
Can he access it? It is possible for a user to navigate to a file for which he does not have
folder permission. This involves simply knowing the path of the file object. Even if the
user cant drill down the file/folder tree using My Computer, he can still gain access to
the file using the Universal Naming Convention (UNC). The best way to start would be
to type the full path of a file into Run window.
26. For a user in several groups, are Allow permissions restrictive or permissive?
Permissive, if at least one group has Allow permission for the file/folder, user will have
the same permission.
27. For a user in several groups, are Deny permissions restrictive or permissive?
Restrictive, if at least one group has Deny permission for the file/folder, user will be
denied access, regardless of other group permissions.
28. What hidden shares exist on Windows Server 2003 installation? Admin$, Drive$,
IPC$, NETLOGON, print$ and SYSVOL.

29. Whats the difference between standalone and fault-tolerant DFS (Distributed File
System) installations? The standalone server stores the Dfs directory tree structure or
topology locally. Thus, if a shared folder is inaccessible or if the Dfs root server is down,
users are left with no link to the shared resources. A fault-tolerant root node stores the Dfs
topology in the Active Directory, which is replicated to other domain controllers. Thus,
redundant root nodes may include multiple connections to the same data residing in
different shared folders.
30. Were using the DFS fault-tolerant installation, but cannot access it from a Win98
box. Use the UNC path, not client, only 2000 and 2003 clients can access Server 2003
fault-tolerant shares.
31. Where exactly do fault-tolerant DFS shares store information in Active Directory?
In Partition Knowledge Table, which is then replicated to other domain controllers.
32. Can you use Start->Search with DFS shares? Yes.
33. What problems can you have with DFS installed? Two users opening the redundant
copies of the file at the same time, with no file-locking involved in DFS, changing the
contents and then saving. Only one file will be propagated through DFS.
34. I run Microsoft Cluster Server and cannot install fault-tolerant DFS. Yeah, you cant.
Install a standalone one.
35. Is Kerberos encryption symmetric or asymmetric? Symmetric.
36. How does Windows 2003 Server try to prevent a middle-man attack on encrypted
line? Time stamp is attached to the initial client request, encrypted with the shared key.
37. What hashing algorithms are used in Windows 2003 Server? RSA Data Securitys
Message Digest 5 (MD5), produces a 128-bit hash, and the Secure Hash Algorithm 1
(SHA-1), produces a 160-bit hash.
38. What third-party certificate exchange protocols are used by Windows 2003 Server?
Windows Server 2003 uses the industry standard PKCS-10 certificate request and PKCS7 certificate response to exchange CA certificates with third-party certificate authorities.
39. Whats the number of permitted unsuccessful logons on Administrator account?
Unlimited. Remember, though, that its the Administrator account, not any account thats
part of the Administrators group.
40. If hashing is one-way function and Windows Server uses hashing for storing
passwords, how is it possible to attack the password lists, specifically the ones using
NTLMv1? A cracker would launch a dictionary attack by hashing every imaginable term
used for password and then compare the hashes.

41. Whats the difference between guest accounts in Server 2003 and other editions?
More restrictive in Windows Server 2003.
42. How many passwords by default are remembered when you check "Enforce
Password History Remembered"? Users last 6 passwords.
43. What is Active Directory?
The Windows directory service that stores information about all objects on the computer
network and makes this information easy for administrators and users to find and apply.
With the Active Directory, users can gain access to resources anywhere on the network
with a single logon. Similarly, administrators have a single point of administration for all
objects on the network, which can be viewed in a hierarchical structure.
What is the campus Windows AD Domain?
Active Directory is the directory service in a Windows network. The directory service
stores information about network resources and makes the resources accessible to users
and applications. Andrew Windows includes the ad.cmu.edu forest root domain. This is
the top level naming structure. Andrew Windows also includes the andrew.ad.cmu.edu
domain within the forest.
44. What is a forest?
A forest refers to an organizational structure that is a group of one or more trusted
Windows trees. A forest shares a schema and global catalog servers. A single tree can also
be called a forest.
45. What is a tree?
A tree is basically a domain or domains connected together in a hierarchy. The trees are
linked together via a two-way transitive trust, sharing a common schema, configuration,
and global catalog.
46. What departments should consider joining the AD domain?
For departments running Netware, this is a great migration strategy. Departments
interested in single sign-on andrew accounts, cross-departmental information sharing,
automating machine installs via RIS and GPOs, NT4 departments, domains with limited
support personnel, and departments running stand-alone Windows 2000 or 2003 Servers
are some of the reasons to consider the AD domain.
47. How can I do a remote install of an operating system?
Many newer computers support the PXE standard that is built in the latest network
adapters that will let you install an operating system. Because no CD is required you can
build many machines much faster. You can also have software deployed that youve
defined in a Group Policy Object.

48. What is the purpose of the AD password reset?


If you are accessing an Active Directory resource (such as a shared folder) from a nonKerberos computer (Win9x, WinNT) or a non-domain machine, you are required to reset
your Active Directory password. Client Machines use Kerberos referrals to get
credentials from the Andrew UNIX KDCs.Therefore, machines that can not understand
the Kerberos referrals need to directly set the Active Directory password.
49. Can I have my own AD infrastructure?
DNS Support for External Forests will be available via NetReg, and the forest structure
will reside under win.cmu.edu. Send Domain request to netdev@andrew.cmu.edu;
Specifing Domain name (e.g. example.win.cmu.edu) andDomain Controllers (e.g.
dc1.example.win.cmu.edu, dc2.example.win.cmu.edu).
50. How do I prepare to join the AD domain?
You must have administrative access to a Departmental Organizational Unit (OU). To
request an Organizational Unit (OU) for your department send Email to
advisor@andrew.cmu.edu. You will also want to refer the documents available on this
website.
51. What Operating Systems are supported on the AD domain?
Only modern Windows computers and servers are permitted to be part of the AD domain.
52. What is an Organizational Unit (OU)?
A Windows OU is an organization unit (a directory container) for grouping similar
accounts or machines. OUs are used to provide a means of delegating authority over a
group of accounts or machines to a person (the local administrator).
53. What is inheritance, and how does it work?
Group Policy is passed down from parent to child containers within a domain, which you
can view by using the Active Directory Users and Computers snap-in tool. If you assign a
specific Group Policy setting to a high-level parent container, that Group Policy setting
applies to all containers beneath the parent container, including the user and computer
objects in each container. You can block policy inheritance at the domain or
organizational-unit level by opening the properties dialog box for the domain or
organizational unit and selecting the Block Policy inheritance check box.
54. How do I administer my OU?
From a computer that is on the AD domain you will install the the Active Directory Users
and Computers snap-in tool. The tool is located on the Windows Server installation CD in
the i386 directory. Run adminpak.msi to install it.

55. Can departments block ous on their parent?


Group Policy Objects applied at a parent level in Active Directory will be applied to all
child objects. Currently, there is one Group Policy Objects being applied at the Domain
level of the tree. The Andrew Core GPO configures domain machines to function with the
core Andrew Kerberos applications (e.g. NiftyTelnet, KerbFTP, Oracle Calendar,
Mulberry) and is inherited by all machines in the Andrew Domain.
You can block Top Level Group Policy Objects from being applied at the Organizational
Unit (OU) level. Blocking prevents inheritance of GPOs from parent objects, but they
can still be explicitly assigned at the Organizational Unit (OU) level.
56. Forest trust
57. A trust that must be explicitly created by a systems administrator between two forest root
domains. This trust allows all domains in one forest to transitively trust all domains in
another forest. A forest trust is not transitive across three or more forests. The trust is
transitive between two forests only and can be one-way or two-way. See also shortcut
trust; external trust; realm trust.
58. Forward lookup
59. In Domain Name System (DNS), a query process in which the friendly DNS domain
name of a host computer is searched to find its Internet Protocol (IP) address.
60. Global catalog
61. A domain controller that contains a partial replica of every domain in Active Directory. A
global catalog holds a replica of every object in Active Directory, but with a limited
number of each objects attributes. The global catalog stores those attributes most
frequently used in search operations (such as a users first and last names) and those
attributes required to locate a full replica of the object. The Active Directory replication
system builds the global catalog automatically. The attributes replicated into the global
catalog include a base set defined by Microsoft. Administrators can specify additional
properties to meet the needs of their installation.
62. Global catalog server
63. A domain controller that holds a copy of the global catalog for the forest.
64. Global group

65. A security or distribution group that can contain users, groups, and computers from its
own domain as members. Global security groups can be granted rights and permissions
for resources in any domain in the forest. See also local group; group.
66. Globally unique identifier (GUID)
67. A 128-bit number that is guaranteed to be unique. GUIDs are assigned to objects when
the objects are created. The GUID never changes, even if you move or rename the object.
Applications can store the GUID of an object and use the GUID to retrieve that object
regardless of its currentdistinguished name.
68. GPO See Group Policy Object (GPO).
69. Gpresult.exe
70. A command-line tool that enables you to create and display a Resultant Set of Policy
(RSoP) query on the command line. In addition, Gpresult provides general information
about the operating system, user, and computer.
71. Gpupdate.exe
72. In Microsoft Windows Server 2003 and Microsoft Windows XP Professional, a
command-line tool that enables you to refresh policy immediately. Gpupdate replaces the
secedit.exe/refreshpolicy command used for refreshing Group
73. Policy Objects (GPOs) in Microsoft Windows 2000.
74. 1. When is a system in safe state?
75. The set of dispatchable processes is in a safe state if there exists at least one temporal
order in which all processes can be run to completion without resulting in a deadlock.
76. 2. What is cycle stealing?
77. We encounter cycle stealing in the context of Direct Memory Access (DMA). Either the
DMA controller can use the data bus when the CPU does not need it, or it may force the
CPU to temporarily suspend operation. The latter technique is called cycle stealing. Note
that cycle stealing can be done only at specific break points in an instruction cycle.
78. 3. What is meant by arm-stickiness?

79. If one or a few processes have a high access rate to data on one track of a storage disk,
then they may monopolize the device by repeated requests to that track. This generally
happens with most common device scheduling algorithms (LIFO, SSTF, C-SCAN, etc).
High-density multisurface disks are more likely to be affected by this than low density
ones.
80. 4. What is busy waiting?
81. The repeated execution of a loop of code while waiting for an event to occur is called
busy-waiting. The CPU is not engaged in any real productive activity during this period,
and the process does not progress toward completion.
82. 5. What are the typical elements of a process image?
User data: Modifiable part of user space. May include program data, user stack area, and
programs that may be modified.
User program: The instructions to be executed.
System Stack: Each process has one or more LIFO stacks associated with it. Used to store
parameters and calling addresses for procedure and system calls.
Process control Block (PCB): Info needed by the OS to control processes.
83. 6.What are turnaround time and response time?
84. Turnaround time is the interval between the submission of a job and its completion.
Response time is the interval between submission of a request, and the first response to
that request.
85. 7. What is a binary semaphore? What is its use?
86. A binary semaphore is one, which takes only 0 and 1 as values. They are used to
implement mutual exclusion and synchronize concurrent processes.
87. 8. What is thrashing?
88. It is a phenomenon in virtual memory schemes when the processor spends most of its
time swapping pages, rather than executing instructions. This is due to an inordinate
number of page faults.
89. 9. What is a trap and trapdoor?
90. Trapdoor is a secret undocumented entry point into a program used to grant access
without normal methods of access authentication. A trap is a software interrupt, usually
the result of an error condition

What is Active Directory?

An active directory is a directory structure used on Microsoft Windows based computers and
servers to store information and data about networks and domains. It is primarily used for online
information and was originally created in 1996. It was first used with Windows 2000.
An active directory (sometimes referred to as an AD) does a variety of functions including the
ability to rovide information on objects, helps organize these objects for easy retrieval and
access, allows access by end users and administrators and allows the administrator to set security
up for the directory.
Active Directory is a hierarchical collection of network resources that can contain users,
computers, printers, and other Active Directories. Active Directory Services (ADS) allow
administrators to handle and maintain all network resources from a single location . Active
Directory stores information and settings in a central database

What is LDAP?

The Lightweight Directory Access Protocol, or LDAP , is an application protocol for querying
and modifying directory services running over TCP/IP. Although not yet widely implemented,
LDAP should eventually make it possible for almost any application running on virtually any
computer platform to obtain directory information, such as email addresses and public keys.
Because LDAP is an open protocol, applications need not worry about the type of server hosting
the directory.

Can you connect Active Directory to other 3rd-party Directory


Services? Name a few options.

-Yes you can connect other vendors Directory Services with Microsofts version.
-Yes, you can use dirXML or LDAP to connect to other directories (ie. E-directory from Novell
or NDS (Novel directory System).
-Yes you can Connect Active Directory to other 3rd -party Directory Services such as dictonaries
used by SAP, Domino etc with the help of MIIS ( Microsoft Identity Integration Server )

Where is the AD database held? What other folders are related to


AD?

AD Database is saved in %systemroot%/ntds. You can see other files also in this folder. These
are the main files controlling the AD structure
ntds.dit

edb.log
res1.log
res2.log
edb.chk
When a change is made to the Win2K database, triggering a write operation, Win2K records the
transaction in the log file (edb.log). Once written to the log file, the change is then written to the
AD database. System performance determines how fast the system writes the data to the AD
database from the log file. Any time the system is shut down, all transactions are saved to the
database.
During the installation of AD, Windows creates two files: res1.log and res2.log. The initial size
of each is 10MB. These files are used to ensure that changes can be written to disk should the
system run out of free disk space. The checkpoint file (edb.chk) records transactions committed
to the AD database (ntds.dit). During shutdown, a shutdown statement is written to the edb.chk
file. Then, during a reboot, AD determines that all transactions in the edb.log file have been
committed to the AD database. If, for some reason, the edb.chk file doesnt exist on reboot or the
shutdown statement isnt present, AD will use the edb.log file to update the AD database.
The last file in our list of files to know is the AD database itself, ntds.dit. By default, the file is
located in\NTDS, along with the other files weve discussed

What is the SYSVOL folder?

- All active directory data base security related information store in SYSVOL folder and its only
created on NTFS partition.
- The Sysvol folder on a Windows domain controller is used to replicate file-based data among
domain controllers. Because junctions are used within the Sysvol folder structure, Windows NT
file system (NTFS) version 5.0 is required on domain controllers throughout a Windows
distributed file system (DFS) forest.
This is a quote from microsoft themselves, basically the domain controller info stored in files
like your group policy stuff is replicated through this folder structure

Name the AD NCs and replication issues for each NC

*Schema NC, *Configuration NC, Domain NC


Schema NC This NC is replicated to every other domain controller in the forest. It contains

information about the Active Directory schema, which in turn defines the different object classes
and attributes within Active Directory.
Configuration NC Also replicated to every other DC in the forest, this NC contains forest-wide
configuration information pertaining to the physical layout of Active Directory, as well as
information about display specifiers and forest-wide Active Directory quotas.
Domain NC This NC is replicated to every other DC within a single Active Directory domain.
This is the NC that contains the most commonly-accessed Active Directory data: the actual users,
groups, computers, and other objects that reside within a particular Active Directory domain.

What are application partitions? When do I use them

Application directory partitions: These are specific to Windows Server 2003 domains.
An application directory partition is a directory partition that is replicated only to specific
domain controllers. A domain controller that participates in the replication of a particular
application directory partition hosts a replica of that partition. Only Domain controllers running
Windows Server 2003 can host a replica of an application directory partition.

How do you create a new application partition

http://wiki.answers.com/Q/How_do_you_create_a_new_application_partition

How do you view replication properties for AD partitions and DCs?

By using replication monitor


go to start > run > type replmon

What is the Global Catalog?

The global catalog contains a complete replica of all objects in Active Directory for its Host
domain, and contains a partial replica of all objects in Active Directory for every other domain in
the forest.
The global catalog is a distributed data repository that contains a searchable, partial
representation of every object in every domain in a multidomain Active Directory forest. The
global catalog is stored on domain controllers that have been designated as global catalog servers
and is distributed through multimaster replication. Searches that are directed to the global catalog
are faster because they do not involve referrals to different domain controllers.
In addition to configuration and schema directory partition replicas, every domain controller in a
Windows 2000 Server or Windows Server 2003 forest stores a full, writable replica of a single
domain directory partition. Therefore, a domain controller can locate only the objects in its

domain. Locating an object in a different domain would require the user or application to provide
the domain of the requested object.
The global catalog provides the ability to locate objects from any domain without having to
know the domain name. A global catalog server is a domain controller that, in addition to its full,
writable domain directory partition replica, also stores a partial, read-only replica of all other
domain directory partitions in the forest. The additional domain directory partitions are partial
because only a limited set of attributes is included for each object. By including only the
attributes that are most used for searching, every object in every domain in even the largest forest
can be represented in the database of a single global catalog server.

How do you view all the GCs in the forest?

C:\>repadmin/showreps
domain_controller
OR
You can use Replmon.exe for the same purpose.
OR
AD Sites and Services and nslookup gc._msdcs.%USERDNSDOMAIN%

Why not make all DCs in a large forest as GCs?

The reason that all DCs are not GCs to start is that in large (or even Giant) forests the DCs would
all have to hold a reference to every object in the entire forest which could be quite large and
quite a replication burden.
For a few hundred, or a few thousand users even, this not likely to matter unless you have really
poor WAN lines.

Trying to look at the Schema, how can I do that?

adsiedit.exe
option to view the schema
register schmmgmt.dll using this command
c:\windows\system32>regsvr32 schmmgmt.dll
Open mmc > add snapin > add Active directory schema
name it as schema.msc

Open administrative tool > schema.msc

What are the Support Tools? Why do I need them?

Support Tools are the tools that are used for performing the complicated tasks easily. These can
also be the third party tools. Some of the Support tools include DebugViewer,
DependencyViewer, RegistryMonitor, etc. -edit by Casquehead I beleive this question is
reffering to the Windows Server 2003 Support Tools, which are included with Microsoft
Windows Server 2003 Service Pack 2. They are also available for download here:
http://www.microsoft.com/downloads/details.aspx?familyid=96A35011-FD83-419D-939BA772EA2DF90&displaylang=en
You need them because you cannot properly manage an Active Directory network without them.
Here they are, it would do you well to familiarize yourself with all of them.
Acldiag.exe
Adsiedit.msc
Bitsadmin.exe
Dcdiag.exe
Dfsutil.exe
Dnslint.exe
Dsacls.exe
Iadstools.dll
Ktpass.exe
Ldp.exe
Netdiag.exe
Netdom.exe
Ntfrsutl.exe
Portqry.exe
Repadmin.exe
Replmon.exe
Setspn.exe
> What is REPLMON? What is ADSIEDIT? What is NETDOM? What is REPADMIN?
ADSIEdit is a Microsoft Management Console (MMC) snap-in that acts as a low-level editor for
Active Directory. It is a Graphical User Interface (GUI) tool. Network administrators can use it
for common administrative tasks such as adding, deleting, and moving objects with a directory
service. The attributes for each object can be edited or deleted by using this tool. ADSIEdit uses
the ADSI application programming interfaces (APIs) to access Active Directory. The following
are the required files for using this tool:

ADSIEDIT.DLL
ADSIEDIT.MSC
Regarding system requirements, a connection to an Active Directory environment and Microsoft
Management Console (MMC) is necessary

A: Replmon is the first tool you should use when troubleshooting Active Directory replication
issues. As it is a graphical tool, replication issues are easy to see and somewhat easier to
diagnose than using its command line counterparts. The purpose of this document is to guide you
in how to use it, list some common replication errors and show some examples of when
replication issues can stop other network installation actions.
for more go to http://www.techtutorials.net/articles/replmon_howto_a.html
NETDOM is a command-line tool that allows management of Windows domains and trust
relationships. It is used for batch management of trusts, joining computers to domains, verifying
trusts, and secure channels
A:
Enables administrators to manage Active Directory domains and trust relationships from the
command prompt.
Netdom is a command-line tool that is built into Windows Server 2008. It is available if you
have the Active Directory Domain Services (AD DS) server role installed. To use netdom, you
must run the netdom command from an elevated command prompt. To open an elevated
command prompt, click Start, right-click Command Prompt, and then click Run as
administrator.
REPADMIN.EXE is a command line tool used to monitor and troubleshoot replication on a
computer running Windows. This is a command line tool that allows you to view the replication
topology as seen from the perspective of each domain controller.
REPADMIN is a built-in Windows diagnostic command-line utility that works at the Active
Directory level. Although specific to Windows, it is also useful for diagnosing some Exchange
replication problems, since Exchange Server is Active Directory based.
REPADMIN doesnt actually fix replication problems for you. But, you can use it to help
determine the source of a malfunction.

What are sites? What are they used for?

Active directory sites, which consist of well-connected networks defined by IP subnets that help
define the physical structure of your AD, give you much better control over replication traffic
and authentication traffic than the control you get with Windows NT 4.0 domains.
Using Active Directory, the network and its objects are organized by constructs such as domains,
trees, forests, trust relationships, organizational units (OUs), and sites.

Whats the difference between a site links schedule and interval?

Schedule enables you to list weekdays or hours when the site link is available for replication to
happen in the give interval. Interval is the re occurrence of the inter site replication in given
minutes. It ranges from 15 10,080 mins. The default interval is 180 mins.

What is the KCC?

The KCC is a built-in process that runs on all domain controllers and generates replication
topology for the Active Directory forest. The KCC creates separate replication topologies
depending on whether replication is occurring within a site (intrasite) or between sites (intersite).
The KCC also dynamically adjusts the topology to accommodate new domain controllers,
domain controllers moved to and from sites, changing costs and schedules, and domain
controllers that are temporarily unavailable.

What is the ISTG? Who has that role by default?

Intersite Topology Generator (ISTG), which is responsible for the connections among the sites.
By default Windows 2003 Forest level functionality has this role. By Default the first Server has
this role. If that server can no longer preform this role then the next server with the highest
GUID then takes over the role of ISTG.

What are the requirements for installing AD on a new server?

An NTFS partition with enough free space (250MB minimum)


An Administrators username and password
The correct operating system version
A NIC
Properly configured TCP/IP (IP address, subnet mask and optional default gateway)
A network connection (to a hub or to another computer via a crossover cable)

An operational DNS server (which can be installed on the DC itself)


A Domain name that you want to use
The Windows 2000 or Windows Server 2003 CD media (or at least the i386 folder)
From the Petri IT Knowledge base. For more info, follow this link:
http://www.petri.co.il/active_directory_installation_requirements.htm

What can you do to promote a server to DC if youre in a remote


location with slow WAN link?

First available in Windows 2003, you will create a copy of the system state from an existing DC
and copy it to the new remote server. Run Dcpromo /adv. You will be prompted for the
location of the system state files

How can you forcibly remove AD from a server, and what do you do
later? Can I get user passwords from the AD database?

Demote the server using dcpromo /forceremoval, then remove the metadata from Active
directory using ndtsutil. There is no way to get user passwords from AD that I am aware of, but
you should still be able to change them.
Another way out too
Restart the DC is DSRM mode
a. Locate the following registry subkey:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\ProductOptions
b. In the right-pane, double-click ProductType.
c. Type ServerNT in the Value data box, and then click OK.
Restart the server in normal mode
its a member server now but AD entries are still there. Promote teh server to a fake domain say
ABC.com and then remove gracefully using DCpromo. Else after restart you can also use
ntdsutil to do metadata as told in teh earlier post

What tool would I use to try to grab security related packets from
the wire?

you must use sniffer-detecting tools to help stop the snoops. A good packet sniffer would be
ethereal
www.ethereal.com

Name some OU design considerations ?

OU design requires balancing requirements for delegating administrative rights independent of


Group Policy needs and the need to scope the application of Group Policy. The following OU
design recommendations address delegation and scope issues:
Applying Group Policy An OU is the lowest-level Active Directory container to which you can
assign Group Policy settings.
Delegating administrative authority
usually dont go more than 3 OU levels

What is tombstone lifetime attribute?

The number of days before a deleted object is removed from the directory services. This assists
in removing objects from replicated servers and preventing restores from reintroducing a deleted
object. This value is in the Directory Service object in the configuration NIC by default 2000 (60
days) 2003 (180 days)

What do you do to install a new Windows 2003 DC in a Windows


2000 AD?

If you plan to install windows 2003 server domain controllers into an existing windows 2000
domain or upgrade a windows 2000 domain controllers to windows server 2003, you first need to
run the Adprep.exe utility on the windows 2000 domain controllers currently holding the schema
master and infrastructure master roles. The adprep / forestprer command must first be issued on
the windows 2000 server holding schema master role in the forest root doman to prepare the
existing schema to support windows 2003 active directory. The adprep /domainprep command
must be issued on the sever holding the infrastructure master role in the domain where 2000
server will be deployed.

What do you do to install a new Windows 2003 R2 DC in a Windows


2003 AD?

A. If youre installing Windows 2003 R2 on an existing Windows 2003 server with SP1
installed, you require only the second R2 CD-ROM. Insert the second CD and the r2auto.exe will
display the Windows 2003 R2 Continue Setup screen.
If youre installing R2 on a domain controller (DC), you must first upgrade the schema to the R2
version (this is a minor change and mostly related to the new Dfs replication engine). To update
the schema, run the Adprep utility, which youll find in the Cmpnents\r2\adprep folder on the
second CD-ROM. Before running this command, ensure all DCs are running Windows 2003 or
Windows 2000 with SP2 (or later)

How would you find all users that have not logged on since last
month?
http://wiki.answers.com/Q/How_would_you_find_all_users_that_have_not_logg
ed_on_since_last_month

What are the DScommands?

New DS (Directory Service) Family of built-in command line utilities for Windows Server 2003
Active Directory
New DS built-in tools for Windows Server 2003
The DS (Directory Service) group of commands are split into two families. In one branch are
DSadd, DSmod, DSrm and DSMove and in the other branch are DSQuery and DSGet.
When it comes to choosing a scripting tool for Active Directory objects, you really are spoilt for
choice. The the DS family of built-in command line executables offer alternative strategies to
CSVDE, LDIFDE and VBScript.
Let me introduce you to the members of the DS family:
DSadd add Active Directory users and groups
DSmod modify Active Directory objects
DSrm to delete Active Directory objects
DSmove to relocate objects
DSQuery to find objects that match your query attributes
DSget list the properties of an object

What are the FSMO roles? Who has them by default? What happens
when each one fails?

FSMO stands for the Flexible single Master Operation


It has 5 Roles: -

Schema Master:

The schema master domain controller controls all updates and modifications to the schema. Once
the Schema update is complete, it is replicated from the schema master to all other DCs in the
directory. To update the schema of a forest, you must have access to the schema master. There
can be only one schema master in the whole forest.

Domain naming master:

The domain naming master domain controller controls the addition or removal of domains in the
forest. This DC is the only one that can add or remove a domain from the directory. It can also
add or remove cross references to domains in external directories. There can be only one domain
naming master in the whole forest.

Infrastructure Master:

When an object in one domain is referenced by another object in another domain, it represents
the reference by the GUID, the SID (for references to security principals), and the DN of the
object being referenced. The infrastructure FSMO role holder is the DC responsible for updating
an objects SID and distinguished name in a cross-domain object reference. At any one time,
there can be only one domain controller acting as the infrastructure master in each domain.
Note: The Infrastructure Master (IM) role should be held by a domain controller that is not a
Global Catalog server (GC). If the Infrastructure Master runs on a Global Catalog server it will
stop updating object information because it does not contain any references to objects that it does
not hold. This is because a Global Catalog server holds a partial replica of every object in the
forest. As a result, cross-domain object references in that domain will not be updated and a
warning to that effect will be logged on that DCs event log. If all the domain controllers in a
domain also host the global catalog, all the domain controllers have the current data, and it is not
important which domain controller holds the infrastructure master role.

Relative ID (RID) Master:

The RID master is responsible for processing RID pool requests from all domain controllers in a
particular domain. When a DC creates a security principal object such as a user or group, it
attaches a unique Security ID (SID) to the object. This SID consists of a domain SID (the same
for all SIDs created in a domain), and a relative ID (RID) that is unique for each security
principal SID created in a domain. Each DC in a domain is allocated a pool of RIDs that it is
allowed to assign to the security principals it creates. When a DCs allocated RID pool falls
below a threshold, that DC issues a request for additional RIDs to the domains RID master. The
domain RID master responds to the request by retrieving RIDs from the domains unallocated

RID pool and assigns them to the pool of the requesting DC. At any one time, there can be only
one domain controller acting as the RID master in the domain.

PDC Emulator:

The PDC emulator is necessary to synchronize time in an enterprise. Windows 2000/2003


includes the W32Time (Windows Time) time service that is required by the Kerberos
authentication protocol. All Windows 2000/2003-based computers within an enterprise use a
common time. The purpose of the time service is to ensure that the Windows Time service uses a
hierarchical relationship that controls authority and does not permit loops to ensure appropriate
common time usage.
The PDC emulator of a domain is authoritative for the domain. The PDC emulator at the root of
the forest becomes authoritative for the enterprise, and should be configured to gather the time
from an external source. All PDC FSMO role holders follow the hierarchy of domains in the
selection of their in-bound time partner.
:: In a Windows 2000/2003 domain, the PDC emulator role holder retains the following
functions:
:: Password changes performed by other DCs in the domain are replicated preferentially to the
PDC emulator.
Authentication failures that occur at a given DC in a domain because of an incorrect password
are forwarded to the PDC emulator before a bad password failure message is reported to the user.
Account lockout is processed on the PDC emulator.
Editing or creation of Group Policy Objects (GPO) is always done from the GPO copy found in
the PDC Emulators SYSVOL share, unless configured not to do so by the administrator.
The PDC emulator performs all of the functionality that a Microsoft Windows NT 4.0 Serverbased PDC or earlier PDC performs for Windows NT 4.0-based or earlier clients.
This part of the PDC emulator role becomes unnecessary when all workstations, member servers,
and domain controllers that are running Windows NT 4.0 or earlier are all upgraded to Windows
2000/2003. The PDC emulator still performs the other functions as described in a Windows
2000/2003 environment.

What FSMO placement considerations do you know of?

Windows 2000/2003 Active Directory domains utilize a Single Operation Master method called
FSMO (Flexible Single Master Operation), as described in Understanding FSMO Roles in Active
Directory.
In most cases an administrator can keep the FSMO role holders (all 5 of them) in the same spot
(or actually, on the same DC) as has been configured by the Active Directory installation
process. However, there are scenarios where an administrator would want to move one or more
of the FSMO roles from the default holder DC to a different DC.
Windows Server 2003 Active Directory is a bit different than the Windows 2000 version when
dealing with FSMO placement. In this article I will only deal with Windows Server 2003 Active
Directory, but you should bear in mind that most considerations are also true when planning
Windows 2000 AD FSMO roles

Whats the difference between transferring a FSMO role and seizing


one? Which one should you NOT seize? Why?

Certain domain and enterprise-wide operations that are not good for multi-master updates are
performed by a single domain controller in an Active Directory domain or forest. The domain
controllers that are assigned to perform these unique operations are called operations masters or
FSMO role holders.
The following list describes the 5 unique FSMO roles in an Active Directory forest and the
dependent operations that they perform:

Schema master The Schema master role is forest-wide and there is one for
each forest. This role is required to extend the schema of an Active Directory
forest or to run the adprep /domainprep command.

Domain naming master The Domain naming master role is forest-wide and
there is one for each forest. This role is required to add or remove domains or
application partitions to or from a forest.

RID master The RID master role is domain-wide and there is one for each
domain. This role is required to allocate the RID pool so that new or existing
domain controllers can create user accounts, computer accounts or security
groups.

PDC emulator The PDC emulator role is domain-wide and there is one for
each domain. This role is required for the domain controller that sends
database updates to Windows NT backup domain controllers. The domain
controller that owns this role is also targeted by certain administration tools
and updates to user account and computer account passwords.

Infrastructure master The Infrastructure master role is domain-wide and


there is one for each domain. This role is required for domain controllers to
run the adprep /forestprep command successfully and to update SID

attributes and distinguished name attributes for objects that are referenced
across domains.

The Active Directory Installation Wizard (Dcpromo.exe) assigns all 5 FSMO roles to the first
domain controller in the forest root domain. The first domain controller in each new child or tree
domain is assigned the three domain-wide roles. Domain controllers continue to own FSMO
roles until they are reassigned by using one of the following methods:

An administrator reassigns the role by using a GUI administrative tool.

An administrator reassigns the role by using the ntdsutil /roles command.

An administrator gracefully demotes a role-holding domain controller by


using the Active Directory Installation Wizard. This wizard reassigns any
locally-held roles to an existing domain controller in the forest. Demotions
that are performed by using the dcpromo /forceremoval command leave
FSMO roles in an invalid state until they are reassigned by an administrator.

We recommend that you transfer FSMO roles in the following scenarios:

The current role holder is operational and can be accessed on the network by
the new FSMO owner.

You are gracefully demoting a domain controller that currently owns FSMO
roles that you want to assign to a specific domain controller in your Active
Directory forest.

The domain controller that currently owns FSMO roles is being taken offline
for scheduled maintenance and you need specific FSMO roles to be assigned
to a live domain controller. This may be required to perform operations that
connect to the FSMO owner. This would be especially true for the PDC
Emulator role but less true for the RID master role, the Domain naming
master role and the Schema master roles.

We recommend that you seize FSMO roles in the following scenarios:

The current role holder is experiencing an operational error that prevents an


FSMO-dependent operation from completing successfully and that role cannot
be transferred.

A domain controller that owns an FSMO role is force-demoted by using the


dcpromo /forceremoval command.

The operating system on the computer that originally owned a specific role
no longer exists or has been reinstalled.

As replication occurs, non-FSMO domain controllers in the domain or forest gain full knowledge
of changes that are made by FSMO-holding domain controllers. If you must transfer a role, the
best candidate domain controller is one that is in the appropriate domain that last inboundreplicated, or recently inbound-replicated a writable copy of the FSMO partition from the
existing role holder. For example, the Schema master role-holder has a distinguished name path
of CN=schema,CN=configuration,dc=<forest root domain>, and this mean that roles reside in
and are replicated as part of the CN=schema partition. If the domain controller that holds the
Schema master role experiences a hardware or software failure, a good candidate role-holder
would be a domain controller in the root domain and in the same Active Directory site as the
current owner. Domain controllers in the same Active Directory site perform inbound replication
every 5 minutes or 15 seconds.
A domain controller whose FSMO roles have been seized should not be permitted to
communicate with existing domain controllers in the forest. In this scenario, you should either
format the hard disk and reinstall the operating system on such domain controllers or forcibly
demote such domain controllers on a private network and then remove their metadata on a
surviving domain controller in the forest by using the ntdsutil /metadata cleanup command.
The risk of introducing a former FSMO role holder whose role has been seized into the forest is
that the original role holder may continue to operate as before until it inbound-replicates
knowledge of the role seizure. Known risks of two domain controllers owning the same FSMO
roles include creating security principals that have overlapping RID pools, and other problems.
Transfer FSMO roles

To transfer the FSMO roles by using the Ntdsutil utility, follow these steps:
1. Log on to a Windows 2000 Server-based or Windows Server 2003-based
member computer or domain controller that is located in the forest where
FSMO roles are being transferred. We recommend that you log on to the
domain controller that you are assigning FSMO roles to. The logged-on user
should be a member of the Enterprise Administrators group to transfer
Schema master or Domain naming master roles, or a member of the Domain
Administrators group of the domain where the PDC emulator, RID master and
the Infrastructure master roles are being transferred.
2. Click Start, click Run, type ntdsutil in the Open box, and then click OK.
3. Type roles, and then press ENTER.Note To see a list of available commands at
any one of the prompts in the Ntdsutil utility, type ?, and then press ENTER.
4. Type connections, and then press ENTER.
5. Type connect to server servername, and then press ENTER, where
servername is the name of the domain controller you want to assign the
FSMO role to.

6. At the server connections prompt, type q, and then press ENTER.


7. Type transfer role, where role is the role that you want to transfer. For a list of
roles that you can transfer, type ? at the fsmo maintenance prompt, and
then press ENTER, or see the list of roles at the start of this article. For
example, to transfer the RID master role, type transfer rid master. The one
exception is for the PDC emulator role, whose syntax is transfer pdc, not
transfer pdc emulator.
8. At the fsmo maintenance prompt, type q, and then press ENTER to gain
access to the ntdsutil prompt. Type q, and then press ENTER to quit the
Ntdsutil utility.
Seize FSMO roles

To seize the FSMO roles by using the Ntdsutil utility, follow these steps:
1. Log on to a Windows 2000 Server-based or Windows Server 2003-based
member computer or domain controller that is located in the forest where
FSMO roles are being seized. We recommend that you log on to the domain
controller that you are assigning FSMO roles to. The logged-on user should be
a member of the Enterprise Administrators group to transfer schema or
domain naming master roles, or a member of the Domain Administrators
group of the domain where the PDC emulator, RID master and the
Infrastructure master roles are being transferred.
2. Click Start, click Run, type ntdsutil in the Open box, and then click OK.
3. Type roles, and then press ENTER.
4. Type connections, and then press ENTER.
5. Type connect to server servername, and then press ENTER, where
servername is the name of the domain controller that you want to assign the
FSMO role to.
6. At the server connections prompt, type q, and then press ENTER.
7. Type seize role, where role is the role that you want to seize. For a list of roles
that you can seize, type ? at the fsmo maintenance prompt, and then press
ENTER, or see the list of roles at the start of this article. For example, to seize
the RID master role, type seize rid master. The one exception is for the PDC
emulator role, whose syntax is seize pdc, not seize pdc emulator.
8. At the fsmo maintenance prompt, type q, and then press ENTER to gain
access to the ntdsutil prompt. Type q, and then press ENTER to quit the
Ntdsutil utility.Notes
o

Under typical conditions, all five roles must be assigned to live


domain controllers in the forest. If a domain controller that owns a

FSMO role is taken out of service before its roles are transferred, you
must seize all roles to an appropriate and healthy domain controller.
We recommend that you only seize all roles when the other domain
controller is not returning to the domain. If it is possible, fix the broken
domain controller that is assigned the FSMO roles. You should
determine which roles are to be on which remaining domain controllers
so that all five roles are assigned to a single domain controller. For
more information about FSMO role placement, click the following article
number to view the article in the Microsoft Knowledge Base: 223346
(http://support.microsoft.com/kb/223346/ ) FSMO placement and
optimization on Windows 2000 domain controllers
o

If the domain controller that formerly held any FSMO role is not present
in the domain and if it has had its roles seized by using the steps in
this article, remove it from the Active Directory by following the
procedure that is outlined in the following Microsoft Knowledge Base
article: 216498 (http://support.microsoft.com/kb/216498/ ) How to
remove data in active directory after an unsuccessful domain controller
demotion

Removing domain controller metadata with the Windows 2000 version


or the Windows Server 2003 build 3790 version of the ntdsutil
/metadata cleanup command does not relocate FSMO roles that are
assigned to live domain controllers. The Windows Server 2003 Service
Pack 1 (SP1) version of the Ntdsutil utility automates this task and
removes additional elements of domain controller metadata.

Some customers prefer not to restore system state backups of FSMO


role-holders in case the role has been reassigned since the backup was
made.

Do not put the Infrastructure master role on the same domain


controller as the global catalog server. If the Infrastructure master runs
on a global catalog server it stops updating object information because
it does not contain any references to objects that it does not hold. This
is because a global catalog server holds a partial replica of every
object in the forest.

To test whether a domain controller is also a global catalog server:


1. Click Start, point to Programs, point to Administrative Tools, and then
click Active Directory Sites and Services.
2. Double-click Sites in the left pane, and then locate the appropriate site or
click Default-first-site-name if no other sites are available.
3. Open the Servers folder, and then click the domain controller.
4. In the domain controllers folder, double-click NTDS Settings.

5. On the Action menu, click Properties.


6. On the General tab, view the Global Catalog check box to see if it is
selected.

For more information about FSMO roles, click the following article numbers to view the articles
in the Microsoft Knowledge Base:

How do you configure a stand-by operation master for any of the


roles?

1. Open Active Directory Sites and Services.


2. Expand the site name in which the standby operations master is located to
display the Servers folder.
3. Expand the Servers folder to see a list of the servers in that site.
4. Expand the name of the server that you want to be the standby operations
master to display its NTDS Settings.
5. Right-click NTDS Settings, click New, and then click Connection.
6. In the Find Domain Controllers dialog box, select the name of the current
role holder, and then click OK.
7. In the New Object-Connection dialog box, enter an appropriate name for
the Connection object or accept the default name, and click OK.

How do you backup AD?

Backing up Active Directory is essential to maintain an Active Directory database. You can back
up Active Directory by using the Graphical User Interface (GUI) and command-line tools that
the Windows Server 2003 family provides.
You frequently backup the system state data on domain controllers so that you can restore the
most current data. By establishing a regular backup schedule, you have a better chance of
recovering data when necessary.
To ensure a good backup includes at least the system state data and contents of the system disk,
you must be aware of the tombstone lifetime. By default, the tombstone is 60 days. Any backup
older than 60 days is not a good backup. Plan to backup at least two domain controllers in each
domain, one of at least one backup to enable an authoritative restore of the data when necessary.
System State Data
Several features in the windows server 2003 family make it easy to backup Active Directory. You

can backup Active Directory while the server is online and other network function can continue
to function.
System state data on a domain controller includes the following components:
Active Directory system state data does not contain Active Directory unless the server, on which
you are backing up the system state data, is a domain controller. Active Directory is present only
on domain controllers.
The SYSVOL shared folder: This shared folder contains Group policy templates and logon
scripts. The SYSVOL shared folder is present only on domain controllers.
The Registry: This database repository contains information about the computers configuration.
System startup files: Windows Server 2003 requires these files during its initial startup phase.
They include the boot and system files that are under windows file protection and used by
windows to load, configure, and run the operating system.
The COM+ Class Registration database: The Class registration is a database of information
about Component Services applications.
The Certificate Services database: This database contains certificates that a server running
Windows server 2003 uses to authenticate users. The Certificate Services database is present
only if the server is operating as a certificate server.
System state data contains most elements of a systems configuration, but it may not include all
of the information that you require recovering data from a system failure. Therefore, be sure to
backup all boot and system volumes, including the System State, when you back up your server.
Restoring Active Directory
In Windows Server 2003 family, you can restore the Active Directory database if it becomes
corrupted or is destroyed because of hardware or software failures. You must restore the Active
Directory database when objects in Active Directory are changed or deleted.
Active Directory restore can be performed in several ways. Replication synchronizes the latest
changes from every other replication partner. Once the replication is finished each partner has an
updated version of Active Directory. There is another way to get these latest updates by Backup
utility to restore replicated data from a backup copy. For this restore you dont need to configure
again your domain controller or no need to install the operating system from scratch.

Active Directory Restore Methods


You can use one of the three methods to restore Active Directory from backup media: primary
restore, normal (non authoritative) restore, and authoritative restore.
Primary restore: This method rebuilds the first domain controller in a domain when there is no
other way to rebuild the domain. Perform a primary restore only when all the domain controllers
in the domain are lost, and you want to rebuild the domain from the backup.
Members of Administrators group can perform the primary restore on local computer, or user
should have been delegated with this responsibility to perform restore. On a domain controller
only Domain Admins can perform this restore.
Normal restore: This method reinstates the Active Directory data to the state before the backup,
and then updates the data through the normal replication process. Perform a normal restore for a
single domain controller to a previously known good state.
Authoritative restore: You perform this method in tandem with a normal restore. An authoritative
restore marks specific data as current and prevents the replication from overwriting that data. The
authoritative data is then replicated through the domain.
Perform an authoritative restore individual object in a domain that has multiple domain
controllers. When you perform an authoritative restore, you lose all changes to the restore object
that occurred after the backup. Ntdsutil is a command line utility to perform an authoritative
restore along with windows server 2003 system utilities. The Ntdsutil command-line tool is an
executable file that you use to mark Active Directory objects as authoritative so that they receive
a higher version recently changed data on other domain controllers does not overwrite system
state data during replication.

How do you restore AD?

Restoring Active Directory :


In Windows Server 2003 family, you can restore the Active Directory database if it becomes
corrupted or is destroyed because of hardware or software failures. You must restore the Active
Directory database when objects in Active Directory are changed or deleted.
Active Directory restore can be performed in several ways. Replication synchronizes the latest
changes from every other replication partner. Once the replication is finished each partner has an
updated version of Active Directory. There is another way to get these latest updates by Backup
utility to restore replicated data from a backup copy. For this restore you dont need to configure
again your domain controller or no need to install the operating system from scratch.

Active Directory Restore Methods


You can use one of the three methods to restore Active Directory from backup media: primary
restore, normal (non authoritative) restore, and authoritative restore.
Primary restore: This method rebuilds the first domain controller in a domain when there is no
other way to rebuild the domain. Perform a primary restore only when all the domain controllers
in the domain are lost, and you want to rebuild the domain from the backup.
Members of Administrators group can perform the primary restore on local computer, or user
should have been delegated with this responsibility to perform restore. On a domain controller
only Domain Admins can perform this restore.
Normal restore: This method reinstates the Active Directory data to the state before the backup,
and then updates the data through the normal replication process. Perform a normal restore for a
single domain controller to a previously known good state.
Authoritative restore: You perform this method in tandem with a normal restore. An
authoritative restore marks specific data as current and prevents the replication from overwriting
that data. The authoritative data is then replicated through the domain.
Perform an authoritative restore individual object in a domain that has multiple domain
controllers. When you perform an authoritative restore, you lose all changes to the restore object
that occurred after the backup. Ntdsutil is a command line utility to perform an authoritative
restore along with windows server 2003 system utilities. The Ntdsutil command-line tool is an
executable file that you use to mark Active Directory objects as authoritative so that they receive
a higher version recently changed data on other domain controllers does not overwrite system
state data during replication.

METHOD
A.
You cant restore Active Directory (AD) to a domain controller (DC) while the Directory Service
(DS) is running. To restore AD, perform the following steps.
Reboot the computer.
At the boot menu, select Windows 2000 Server. Dont press Enter. Instead, press F8 for advanced
options. Youll see the following text. OS Loader V5.0
Windows NT Advanced Options Menu
Please select an option:
Safe Mode
Safe Mode with Networking
Safe Mode with Command Prompt

Enable Boot Logging


Enable VGA Mode
Last Known Good Configuration
Directory Services Restore Mode (Windows NT domain controllers only)
Debugging Mode
Use | and | to move the highlight to your choice.
Press Enter to choose.
Scroll down, and select Directory Services Restore Mode (Windows NT domain controllers
only).
Press Enter.
When you return to the Windows 2000 Server boot menu, press Enter. At the bottom of the
screen, youll see in red text Directory Services Restore Mode (Windows NT domain controllers
only).
The computer will boot into a special safe mode and wont start the DS. Be aware that during
this time the machine wont act as a DC and wont perform functions such as authentication.
Start NT Backup.
Select the Restore tab.
Select the backup media, and select System State.
Click Start Restore.
Click OK in the confirmation dialog box.
After you restore the backup, reboot the computer and start in normal mode to use the restored
information. The computer might hang after the restore completes; Sometimes it takes a 30minute wait on some machines.

How do you change the DS Restore admin password?

When you promote a Windows 2000 Server-based computer to a domain controller, you are
prompted to type a Directory Service Restore Mode Administrator password. This password is
also used by Recovery Console, and is separate from the Administrator password that is stored in
Active Directory after a completed promotion.
The Administrator password that you use when you start Recovery Console or when you press
F8 to start Directory Service Restore Mode is stored in the registry-based Security Accounts
Manager (SAM) on the local computer. The SAM is located in the\System32\Config folder. The
SAM-based account and password are computer specific and they are not replicated to other
domain controllers in the domain.
For ease of administration of domain controllers or for additional security measures, you can
change the Administrator password for the local SAM. To change the local Administrator

password that you use when you start Recovery Console or when you start Directory Service
Restore Mode, use the following method.
1. Log on to the computer as the administrator or a user who is a member of the Administrators
group. 2. Shut down the domain controller on which you want to change the password. 3. Restart
the computer. When the selection menu screen is displayed during restar, press F8 to view
advanced startup options. 4. Click the Directory Service Restore Mode option. 5. After you log
on, use one of the following methods to change the local Administrator password: At a
command prompt, type the following command:
net user administrator
Use the Local User and Groups snap-in (Lusrmgr.msc) to change the Administrator password.
6. Shut down and restart the computer. You can now use the Administrator account to log on to
Recovery Console or Directory Services Restore Mode using the new password.

Why cant you restore a DC that was backed up 4 months ago?

Because of the tombstone life which is set to only 60 days

What are GPOs?

Group Policy gives you administrative control over users and computers in your network. By
using Group Policy, you can define the state of a users work environment once, and then rely on
Windows Server 2003 to continually force the Group Policy settings that you apply across an
entire organization or to specific groups of users and computers.
Group Policy Advantages
You can assign group policy in domains, sites and organizational units.
All users and computers get reflected by group policy settings in domain, site and organizational
unit.
No one in network has rights to change the settings of Group policy; by default only
administrator has full privilege to change, so it is very secure.
Policy settings can be removed and can further rewrite the changes.
Where GPOs store Group Policy Information
Group Policy objects store their Group Policy information in two locations:
Group Policy Container: The GPC is an Active Directory object that contains GPO status,
version information, WMI filter information, and a list of components that have settings in the
GPO. Computers can access the GPC to locate Group Policy templates, and domain controller
does not have the most recent version of the GPO, replication occurs to obtain the latest version
of the GPO.
Group Policy Template: The GPT is a folder hierarchy in the shared SYSVOL folder on a

domain controller. When you create GPO, Windows Server 2003 creates the corresponding GPT
which contains all Group Policy settings and information, including administrative templates,
security, software installation, scripts, and folder redirection settings. Computers connect to the
SYSVOL folder to obtain the settings.
The name of the GPT folder is the Globally Unique Identifier (GUID) of the GPO that you
created. It is identical to the GUID that Active Directory uses to identify the GPO in the GPC.
The path to the GPT on a domain controller is systemroot\SYSVOL\sysvol.
Managing GPOs
To avoid conflicts in replication, consider the selection of domain controller, especially because
the GPO data resides in SYSVOL folder and the Active Directory. Active Directory uses two
independent replication techniques to replicate GPO data among all domain controllers in the
domain. If two administrators changes can overwrite those made by other administrator,
depends on the replication latency. By default the Group Policy Management console uses the
PDC Emulator so that all administrators can work on the same domain controller.
WMI Filter
WMI filters is use to get the current scope of GPOs based on attributes of the user or computer.
In this way, you can increase the GPOs filtering capabilities beyond the security group filtering
mechanisms that were previously available.
Linking can be done with WMI filter to a GPO. When you apply a GPO to the destination
computer, Active Directory evaluates the filter on the destination computer. A WMI filter has few
queries that active Directory evaluates in place of WMI repository of the destination computer. If
the set of queries is false, Active Directory does not apply the GPO. If set of queries are true,
Active Directory applies the GPO. You write the query by using the WMI Query Language
(WQL); this language is similar to querying SQL for WMI repository.
Planning a Group Policy Strategy for the Enterprise
When you plan an Active Directory structure, create a plan for GPO inheritance, administration,
and deployment that provides the most efficient Group Policy management for your
organization.
Also consider how you will implement Group Policy for the organization. Be sure to consider the
delegation of authority, separation of administrative duties, central versus decentralized
administration, and design flexibility so that your plan will provide for ease of use as well as
administration.
Planning GPOs
Create GPOs in way that provides for the simplest and most manageable design one in which
you can use inheritance and multiple links.

Guidelines for Planning GPOs


Apply GPO settings at the highest level: This way, you take advantage of Group Policy
inheritance. Determine what common GPO settings for the largest container are starting with the
domain and then link the GPO to this container.
Reduce the number of GPOs: You reduce the number by using multiple links instead of creating
multiple identical GPOs. Try to link a GPO to the broadest container possible level to avoid
creating multiple links of the same GPO at a deeper level.
Create specialized GPOs: Use these GPOs to apply unique settings when necessary. GPOs at a
higher level will not apply the settings in these specialized GPOs.
Disable computer or use configuration settings: When you create a GPO to contain settings for
only one of the two levels-user and computer-disable the logon and prevents accidental GPO
settings from being applied to the other area.

What is the order in which GPOs are applied?

Local, Site, Domain, OU


Group Policy settings are processed in the following order:
1:- Local Group Policy object-each computer has exactly one Group Policy object that is stored
locally. This processes for both computer and user Group Policy processing.
2:- Site-Any GPOs that have been linked to the site that the computer belongs to are processed
next. Processing is in the order that is specified by the administrator, on the Linked Group Policy
Objects tab for the site in Group Policy Management Console (GPMC). The GPO with the
lowest link order is processed last, and therefore has the highest precedence.
3:- Domain-processing of multiple domain-linked GPOs is in the order specified by the
administrator, on the Linked Group Policy Objects tab for the domain in GPMC. The GPO with
the lowest link order is processed last, and therefore has the highest precedence.
4:- Organizational units-GPOs that are linked to the organizational unit that is highest in the
Active Directory hierarchy are processed first, then GPOs that are linked to its child
organizational unit, and so on. Finally, the GPOs that are linked to the organizational unit that
contains the user or computer are processed.
At the level of each organizational unit in the Active Directory hierarchy, one, many, or no GPOs
can be linked. If several GPOs are linked to an organizational unit, their processing is in the
order that is specified by the administrator, on the Linked Group Policy Objects tab for the
organizational unit in GPMC. The GPO with the lowest link order is processed last, and therefore
has the highest precedence.

This order means that the local GPO is processed first, and GPOs that are linked to the
organizational unit of which the computer or user is a direct member are processed last, which
overwrites settings in the earlier GPOs if there are conflicts. (If there are no conflicts, then the
earlier and later settings are merely aggregated.)

Name a few benefits of using GPMC.

Microsoft released the Group Policy Management Console (GPMC) years ago, which is an
amazing innovation in Group Policy management. The tool provides control over Group Policy
in the following manner:

Easy administration of all GPOs across the entire Active Directory Forest

View of all GPOs in one single list

Reporting of GPO settings, security, filters, delegation, etc.

Control of GPO inheritance with Block Inheritance, Enforce, and Security


Filtering

Delegation model

Backup and restore of GPOs

Migration of GPOs across different domains and forests

With all of these benefits, there are still negatives in using the GPMC alone. Granted, the GPMC
is needed and should be used by everyone for what it is ideal for. However, it does fall a bit short
when you want to protect the GPOs from the following:

Role based delegation of GPO management

Being edited in production, potentially causing damage to desktops and


servers

Forgetting to back up a GPO after it has been modified

Change management of each modification to every GPO

How can you determine what GPO was and was not applied for a
user? Name a few ways to do that.

Simply use the Group Policy Management Console created by MS for that very purpose, allows
you to run simulated policies on computers or users to determine what policies are enforced.
Link in sources

What are administrative templates?

Administrative Templates are a feature of Group Policy, a Microsoft technology for centralised
management of machines and users in an Active Directory environment.
Administrative Templates facilitate the management of registry-based policy. An ADM file is
used to describe both the user interface presented to the Group Policy administrator and the
registry keys that should be updated on the target machines. An ADM file is a text file with a
specific syntax which describes both the interface and the registry values which will be changed
if the policy is enabled or disabled.
ADM files are consumed by the Group Policy Object Editor (GPEdit). Windows XP Service
Pack 2 shipped with five ADM files (system.adm, inetres.adm, wmplayer.adm, conf.adm and
wuau.adm). These are merged into a unified namespace in GPEdit and presented to the
administrator under the Administrative Templates node (for both machine and user policy).

Whats the difference between software publishing and assigning?

ANS An administrator can either assign or publish software applications.


Assign Users
The software application is advertised when the user logs on. It is installed when the user clicks
on the software application icon via the start menu, or accesses a file that has been associated
with the software application.
Assign Computers
The software application is advertised and installed when it is safe to do so, such as when the
computer is next restarted.
Publish to users
The software application does not appear on the start menu or desktop. This means the user may
not know that the software is available. The software application is made available via the
Add/Remove Programs option in control panel, or by clicking on a file that has been associated
with the application. Published applications do not reinstall themselves in the event of accidental
deletion, and it is not possible to publish to computers.

Can I deploy non-MSI software with GPO?

How to create a third-party Microsoft Installer package


http://support.microsoft.com/kb/257718/

You want to standardize the desktop environments (wallpaper, My


Documents, Start menu, printers etc.) on the computers in one
department. How would you do that?

Login on client as Domain Admin user change whatever you need add printers etc go to systemUser profiles copy this user profile to any location by select Everyone in permitted to use after
copy change ntuser.dat to ntuser.man and assgin this path under user profile

You might also like