Home > Articles > Operating Systems, Server > Microsoft Servers

Managing the Directory

This sample chapter from Windows 2000 Essential Reference covers DNS and Active Directory, configuring a domain controller, creating and managing user accounts, creating and managing groups, and logging on and authentication.
This sample chapter is from Windows 2000 Essential Reference.
Like this article? We recommend

Like this article? We recommend

Chapter 4

4.1: Overview of Managing the Directory

DNS and Active Directory

The designers of Windows 2000 chose the Internet Engineering Task Force (IETF) standard Domain Name System as the name resolution service to support the Active Directory. The IETF documents its standards in Requests for Comments (RFC). The fundamental specifications describing the fundamentals of DNS and DNS naming are described in the following RFCs:

  • 1034 Domain Names—Concepts and Facilities

  • 1035 Domain Names—Implementation and Specification

  • 1123 Requirements for Internet Hosts—Application and Support

  • 2181 Clarifications to the DNS Specification

In addition, Active Directory requires that the DNS service support RFC 2052, a DNS RR for specifying the location of services (DNS SRV). And the DNS server should support RFC 2136, Dynamic Updates in the Domain Name System (DNS UPDATE).

The full text of these RFCs plus others that describe different aspects of DNS, including dynamic updates and replication, can be found at the IETF Web site (http://www.ietf.org/). See the Windows 2000 Server Help for the specific DNS RFCs and Internet Draft RFCs that are supported.

Both the Active Directory namespace and the DNS namespace are very similar in design. They both follow the basic rules that each child can have only one parent and each parent can have only one child with any given name. It is important to note that every Windows 2000 domain must have a corresponding DNS domain.

Due to the Active Directory's heavy reliance on DNS, Windows 2000 Domain Controllers register several records in the DNS database. Specifically, Windows 2000 registers SRV records for Domain Controllers, Global Catalog servers, Kerberos Key Distribution Centers, Kerberos Password Change servers, and others. In addition to these records, Windows 2000 also registers SRV records, based on Windows 2000 sites, to simplify clients finding services within a site.

The DNS service that is included with Windows 2000 is the best choice for supporting the Active Directory, although third-party DNS servers can function acceptably (for example, later versions of BIND). Windows 2000 DNS has several features that are attractive to DNS administrators, such as the capability to store DNS information in the Active Directory, support for multi-master updates of DNS zones, methods for aging and scavenging records, and a process to secure DNS records using Access Control Lists (ACLs). However, you can still use third-party DNS services to support the Active Directory as long as they support the Service Locator (SRV) record as described in RFC 2052.

Configuring a Domain Controller

Domains and Domain Controllers in Windows 2000 are very different from what they were in Windows NT 4.0. In Windows NT, Domain Controllers knew only about the objects in their Domain. However, Windows 2000 Domain Controllers have three naming contexts: the Domain, the Schema, and the Configuration. The Domain context is the set of all objects and attributes in the Domain. For example, this includes users, groups, and computers. The Schema context is the knowledge of the objects (or classes) and attributes that exist for the entire forest. Finally, the Configuration context includes information on such objects as replication, the Active Directory namespace, and sites.

Domains in Windows 2000 are part of a hierarchical namespace. These Domains are connected to their parent and children Domains with two-way Kerberos transitive trusts. It is no longer necessary to maintain manually a complex web of one-way trust relationships.

However, setting up a Domain requires a lot more planning than in previous versions of Windows NT. You must plan in advance how all of the domains fit together in the hierarchical namespace and then build your forest starting with the root. You cannot build a Domain until its immediate parent exists, for example.

When setting up a Domain Controller, you need to know how that DC fits into your Domain plan. You need to decide if that DC will be a new Windows 2000 forest, a new tree within an existing forest, or a replica DC in a Domain that already exists.

Installing a Domain Controller is no longer an activity that occurs during the operating system's installation. In order to configure a server as a Domain Controller, you must run the Active Directory Wizard (DCPROMO) after the server is up and running. Also a very nice feature is the capability to remove the Active Directory (server would no longer be a Domain Controller) without reinstalling the Operating System.

Finally, if classes of objects or attributes do not exist, it is possible to extend the Active Directory schema. By using the Active Directory Schema MMC snap-in, a privileged user can add attributes to existing classes or even add new classes. This can allow an administrator to create new object types, either from scratch or derived from some other class. Active Directory-based applications or administrator written scripts can then make use of these new classes or attributes.

Extreme caution should be used in extending the Schema because classes and attributes cannot be removed; they can only be disabled. For the most part, this is not a major risk. But because the Schema is forest-wide, choosing names badly could, in extreme circumstances, affect applications from being installed in the future. Careful planning can reduce the risks.

Creating and Managing User Accounts

User creation and management in Windows 2000 is accomplished through the use of the Active Directory Users and Computers MMC snap-in. It is also possible to automate the creation and management of user accounts through the use of Active Directory Services Interface (ADSI) and Windows Scripting Host. ADSI can be used in scripting languages such as VB script or Java Script, or in full programming languages such as Visual Basic or Visual C++. The Resource Kit has a number of ADSI script samples that you can both use and adapt.

Creating a user account is usually done through the MMC snap-in. This populates only a very basic subset of attributes with data. However, after creating the account, you can edit its properties to add data to other attributes. You can also create a user account using an ADSI script.

Because Windows 2000 is a directory of data, not just an account database, there is a lot more useful information available that applications and users can take advantage of. User accounts in Windows 2000 have many more properties than in Windows NT. These properties allow you to store information about the user in the Active Directory. Some of these properties include telephone number, employee number, address, and department number. Through the Managed by property, you have the ability to link managers to employees. This allows you to build a representation of your company's organizational chart in the Active Directory.

Creating and Managing Groups

Group creation and management in Windows 2000 is also usually accomplished through the use of the Active Directory Users and Computers MMC snap-in. As in Windows NT 4.0, with the MMC tool it is possible to both select the group and add members, or to select the user and add group membership. Through the use of ADSI, it is also possible to automate group management as for user accounts.

Windows 2000 expands the types of groups available to manage your environment, providing you with several more options than just simply Global and Local groups. Windows 2000 introduces a new type of group called Universal groups. Universal groups can contain users, Global groups, or other Universal groups from anywhere in your forest. Although Universal groups are very powerful, they exist only if the domain is in Native mode. Universal groups and their memberships are stored in the Global Catalog. Also, the behavior of Domain Local groups has been modified. In Windows 2000, Domain Local groups can contain users and Global groups from anywhere in the forest. However, they can also contain other Domain Local groups within their Domain. Once created, these Domain Local groups can be tied to ACLs or privileges on member servers and workstations within the domain.

Going Native

Windows 2000 Domains operate in one of two modes: Mixed mode or Native mode. In Mixed mode, both Windows NT 4.0 and Windows 2000 Domain Controllers can be used. With Mixed mode, you can always migrate back to a Windows NT 4.0 Domain. Once you go Native, there is no way back, but you do gain a number of cool features, including group nesting, Universal groups, and the ability to use the Domain restructuring tools in the Resource Kit, such as ClonePrincipal.

Windows 2000 also allows two classifications of groups: Security groups and Distribution groups. Security groups are used to control access to resources. These are the same types of groups that exist in Windows NT. Distribution groups are a new classification of group in Windows 2000. Distribution groups will be used by Exchange 2000, which will integrate with the Active Directory. Distribution groups are used to send e-mail.

Logging On and Authentication

Almost everything is different in Windows 2000, and the logon and authentication process is no exception. The Windows 2000 default authentication package is Kerberos, although Windows 2000 Domain Controllers also implement NT 4.0-style authentication for support of down-level clients. Kerberos is an industry standard that was developed at Massachusetts Institute of Technology (MIT).

Under Kerberos, when a user is authenticated, they are given a Ticket Granting Ticket (TGT). The TGT allows the user to get another type of ticket that is required to connect to a resource. These other tickets are called Session Tickets. When a user that has been granted a TGT needs to connect to a resource, that user contacts the Key Distribution Center (KDC) in order to get a Session Ticket for that resource. The user then presents that Session Ticket to the resource. The resource mutually authenticates the Session Ticket and allows the user access. By default, tickets in Windows 2000 are good for 10 hours. After that, they are invalid and need to be reissued. Windows 2000 handles this transparently for the user.

You can use Group Policies to change the defaults for the maximum ticket life for both user and service tickets. When you create a Domain, dcpromo also creates a default Domain policy that defines these and other Kerberos settings.

Your user token in Windows 2000 is slightly expanded from Windows NT 4.0. The Windows 2000 token contains your primary SID, the SIDs in your SIDHistory, the SIDs of any Universal groups that you belong to, and the SIDs of all Domain Global and Local groups. Because SIDHistory and Universal groups depend on the Global Catalog, they are available only in Native mode.

Of course, Windows 2000 also supports LAN Manager authentication as a fallback. This allows Windows 2000 to interoperate with Windows 95, Windows 98, and Windows NT.

InformIT Promotional Mailings & Special Offers

I would like to receive exclusive offers and hear about products from InformIT and its family of brands. I can unsubscribe at any time.

Overview


Pearson Education, Inc., 221 River Street, Hoboken, New Jersey 07030, (Pearson) presents this site to provide information about products and services that can be purchased through this site.

This privacy notice provides an overview of our commitment to privacy and describes how we collect, protect, use and share personal information collected through this site. Please note that other Pearson websites and online products and services have their own separate privacy policies.

Collection and Use of Information


To conduct business and deliver products and services, Pearson collects and uses personal information in several ways in connection with this site, including:

Questions and Inquiries

For inquiries and questions, we collect the inquiry or question, together with name, contact details (email address, phone number and mailing address) and any other additional information voluntarily submitted to us through a Contact Us form or an email. We use this information to address the inquiry and respond to the question.

Online Store

For orders and purchases placed through our online store on this site, we collect order details, name, institution name and address (if applicable), email address, phone number, shipping and billing addresses, credit/debit card information, shipping options and any instructions. We use this information to complete transactions, fulfill orders, communicate with individuals placing orders or visiting the online store, and for related purposes.

Surveys

Pearson may offer opportunities to provide feedback or participate in surveys, including surveys evaluating Pearson products, services or sites. Participation is voluntary. Pearson collects information requested in the survey questions and uses the information to evaluate, support, maintain and improve products, services or sites, develop new products and services, conduct educational research and for other purposes specified in the survey.

Contests and Drawings

Occasionally, we may sponsor a contest or drawing. Participation is optional. Pearson collects name, contact information and other information specified on the entry form for the contest or drawing to conduct the contest or drawing. Pearson may collect additional personal information from the winners of a contest or drawing in order to award the prize and for tax reporting purposes, as required by law.

Newsletters

If you have elected to receive email newsletters or promotional mailings and special offers but want to unsubscribe, simply email information@informit.com.

Service Announcements

On rare occasions it is necessary to send out a strictly service related announcement. For instance, if our service is temporarily suspended for maintenance we might send users an email. Generally, users may not opt-out of these communications, though they can deactivate their account information. However, these communications are not promotional in nature.

Customer Service

We communicate with users on a regular basis to provide requested services and in regard to issues relating to their account we reply via email or phone in accordance with the users' wishes when a user submits their information through our Contact Us form.

Other Collection and Use of Information


Application and System Logs

Pearson automatically collects log data to help ensure the delivery, availability and security of this site. Log data may include technical information about how a user or visitor connected to this site, such as browser type, type of computer/device, operating system, internet service provider and IP address. We use this information for support purposes and to monitor the health of the site, identify problems, improve service, detect unauthorized access and fraudulent activity, prevent and respond to security incidents and appropriately scale computing resources.

Web Analytics

Pearson may use third party web trend analytical services, including Google Analytics, to collect visitor information, such as IP addresses, browser types, referring pages, pages visited and time spent on a particular site. While these analytical services collect and report information on an anonymous basis, they may use cookies to gather web trend information. The information gathered may enable Pearson (but not the third party web trend services) to link information with application and system log data. Pearson uses this information for system administration and to identify problems, improve service, detect unauthorized access and fraudulent activity, prevent and respond to security incidents, appropriately scale computing resources and otherwise support and deliver this site and its services.

Cookies and Related Technologies

This site uses cookies and similar technologies to personalize content, measure traffic patterns, control security, track use and access of information on this site, and provide interest-based messages and advertising. Users can manage and block the use of cookies through their browser. Disabling or blocking certain cookies may limit the functionality of this site.

Do Not Track

This site currently does not respond to Do Not Track signals.

Security


Pearson uses appropriate physical, administrative and technical security measures to protect personal information from unauthorized access, use and disclosure.

Children


This site is not directed to children under the age of 13.

Marketing


Pearson may send or direct marketing communications to users, provided that

  • Pearson will not use personal information collected or processed as a K-12 school service provider for the purpose of directed or targeted advertising.
  • Such marketing is consistent with applicable law and Pearson's legal obligations.
  • Pearson will not knowingly direct or send marketing communications to an individual who has expressed a preference not to receive marketing.
  • Where required by applicable law, express or implied consent to marketing exists and has not been withdrawn.

Pearson may provide personal information to a third party service provider on a restricted basis to provide marketing solely on behalf of Pearson or an affiliate or customer for whom Pearson is a service provider. Marketing preferences may be changed at any time.

Correcting/Updating Personal Information


If a user's personally identifiable information changes (such as your postal address or email address), we provide a way to correct or update that user's personal data provided to us. This can be done on the Account page. If a user no longer desires our service and desires to delete his or her account, please contact us at customer-service@informit.com and we will process the deletion of a user's account.

Choice/Opt-out


Users can always make an informed choice as to whether they should proceed with certain services offered by InformIT. If you choose to remove yourself from our mailing list(s) simply visit the following page and uncheck any communication you no longer want to receive: www.informit.com/u.aspx.

Sale of Personal Information


Pearson does not rent or sell personal information in exchange for any payment of money.

While Pearson does not sell personal information, as defined in Nevada law, Nevada residents may email a request for no sale of their personal information to NevadaDesignatedRequest@pearson.com.

Supplemental Privacy Statement for California Residents


California residents should read our Supplemental privacy statement for California residents in conjunction with this Privacy Notice. The Supplemental privacy statement for California residents explains Pearson's commitment to comply with California law and applies to personal information of California residents collected in connection with this site and the Services.

Sharing and Disclosure


Pearson may disclose personal information, as follows:

  • As required by law.
  • With the consent of the individual (or their parent, if the individual is a minor)
  • In response to a subpoena, court order or legal process, to the extent permitted or required by law
  • To protect the security and safety of individuals, data, assets and systems, consistent with applicable law
  • In connection the sale, joint venture or other transfer of some or all of its company or assets, subject to the provisions of this Privacy Notice
  • To investigate or address actual or suspected fraud or other illegal activities
  • To exercise its legal rights, including enforcement of the Terms of Use for this site or another contract
  • To affiliated Pearson companies and other companies and organizations who perform work for Pearson and are obligated to protect the privacy of personal information consistent with this Privacy Notice
  • To a school, organization, company or government agency, where Pearson collects or processes the personal information in a school setting or on behalf of such organization, company or government agency.

Links


This web site contains links to other sites. Please be aware that we are not responsible for the privacy practices of such other sites. We encourage our users to be aware when they leave our site and to read the privacy statements of each and every web site that collects Personal Information. This privacy statement applies solely to information collected by this web site.

Requests and Contact


Please contact us about this Privacy Notice or if you have any requests or questions relating to the privacy of your personal information.

Changes to this Privacy Notice


We may revise this Privacy Notice through an updated posting. We will identify the effective date of the revision in the posting. Often, updates are made to provide greater clarity or to comply with changes in regulatory requirements. If the updates involve material changes to the collection, protection, use or disclosure of Personal Information, Pearson will provide notice of the change through a conspicuous notice on this site or other appropriate way. Continued use of the site after the effective date of a posted revision evidences acceptance. Please contact us if you have questions or concerns about the Privacy Notice or any objection to any revisions.

Last Update: November 17, 2020