SlideShare une entreprise Scribd logo
1  sur  6
AD DS: Read-Only Domain Controllers

Updated: January 13, 2011

Applies To: Windows Server 2008

A read-only domain controller (RODC) is a new type of domain controller in the Windows Server® 2008 operating
system. With an RODC, organizations can easily deploy a domain controller in locations where physical security
cannot be guaranteed. An RODC hosts read-only partitions of the Active Directory® Domain Services (AD DS)
database.

Before the release of Windows Server 2008, if users had to authenticate with a domain controller over a wide area
network (WAN), there was no real alternative. In many cases, this was not an efficient solution. Branch offices often
cannot provide the adequate physical security that is required for a writable domain controller. Furthermore, branch
offices often have poor network bandwidth when they are connected to a hub site. This can increase the amount of
time that is required to log on. It can also hamper access to network resources.

Beginning with Windows Server 2008, an organization can deploy an RODC to address these problems. As a result,
users in this situation can receive the following benefits:

         Improved security

         Faster logon times

         More efficient access to resources on the network

For more information about RODCs, see the Read-Only Domain Controller (RODC) Planning and Deployment
Guide (http://go.microsoft.com/fwlink/?LinkID=135993).

What does an RODC do?

Inadequate physical security is the most common reason to consider deploying an RODC. An RODC provides a way
to deploy a domain controller more securely in locations that require fast and reliable authentication services but
cannot ensure physical security for a writable domain controller.

However, your organization may also choose to deploy an RODC for special administrative requirements. For
example, a line-of-business (LOB) application may run successfully only if it is installed on a domain controller. Or,
the domain controller might be the only server in the branch office, and it may have to host server applications.

In such cases, the LOB application owner must often log on to the domain controller interactively or use Terminal
Services to configure and manage the application. This situation creates a security risk that may be unacceptable on
a writable domain controller.

An RODC provides a more secure mechanism for deploying a domain controller in this scenario. You can grant a
nonadministrative domain user the right to log on to an RODC while minimizing the security risk to the
Active Directory forest.

You might also deploy an RODC in other scenarios where local storage of all domain user passwords is a primary
threat, for example, in an extranet or application-facing role.

Who will be interested in this feature?
RODC is designed primarily to be deployed in remote or branch office environments. Branch offices typically have
the following characteristics:

        Relatively few users

        Poor physical security

        Relatively poor network bandwidth to a hub site

        Little knowledge of information technology (IT)

You should review this section, and the additional supporting documentation about RODC, if you are in any of the
following groups:

        IT planners and analysts who are technically evaluating the product

        Enterprise IT planners and designers for organizations

        Those responsible for IT security

        AD DS administrators who deal with small branch offices

Are there any special considerations?

To deploy an RODC, at least one writable domain controller in the domain must be running Windows Server 2008.
In addition, the functional level for the domain and forest must be Windows Server 2003 or higher.

For more information about prerequisites for deploying an RODC, see How should I prepare to deploy this feature?

What new functionality does this feature provide?

RODC addresses some of the problems that are commonly found in branch offices. These locations might not have a
domain controller. Or, they might have a writable domain controller but not the physical security, network
bandwidth, or local expertise to support it. The following RODC functionality mitigates these problems:

        Read-only AD DS database

        Unidirectional replication

        Credential caching

        Administrator role separation

        Read-only Domain Name System (DNS)

Read-only AD DS database

Except for account passwords, an RODC holds all the Active Directory objects and attributes that a writable domain
controller holds. However, changes cannot be made to the database that is stored on the RODC. Changes must be
made on a writable domain controller and then replicated back to the RODC.
Local applications that request Read access to the directory can obtain access. Lightweight Directory Application
Protocol (LDAP) applications that request Write access receive an LDAP referral response. This response directs
them to a writable domain controller, normally in a hub site.

RODC filtered attribute set

Some applications that use AD DS as a data store might have credential-like data (such as passwords, credentials, or
encryption keys) that you do not want to be stored on an RODC in case the RODC is compromised.

For these types of applications, you can dynamically configure a set of attributes in the schema for domain objects
that will not replicate to an RODC. This set of attributes is called the RODC filtered attribute set. Attributes that are
defined in the RODC filtered attribute set are not allowed to replicate to any RODCs in the forest.

A malicious user who compromises an RODC can attempt to configure it in such a way that it tries to replicate
attributes that are defined in the RODC filtered attribute set. If the RODC tries to replicate those attributes from a
domain controller that is running Windows Server 2008, the replication request is denied. However, if the RODC
tries to replicate those attributes from a domain controller that is running Windows Server 2003, the replication
request can succeed.

Therefore, as a security precaution, ensure that forest functional level is Windows Server 2008 if you plan to
configure the RODC filtered attribute set. When the forest functional level is Windows Server 2008, an RODC that
is compromised cannot be exploited in this manner because domain controllers that are running
Windows Server 2003 are not allowed in the forest.

You cannot add system-critical attributes to the RODC filtered attribute set. An attribute is system-critical if it is
required for AD DS; Local Security Authority (LSA); Security Accounts Manager (SAM; and Microsoft-specific
Security Service Provider Interfaces (SSPIs), such as Kerberos; to function properly. A system-critical attribute has
a schemaFlagsEx attribute value equal to 1 (schemaFlagsEx attribute value & 0x1 = TRUE).

The RODC filtered attribute set is configured on the server that holds the schema operations master role. If you try
to add a system-critical attribute to the RODC filtered set while the schema master is running Windows Server 2008,
the server returns an "unwillingToPerform" LDAP error. If you try to add a system-critical attribute to the RODC
filtered attribute set on a Windows Server 2003 schema master, the operation appears to succeed but the attribute is
not actually added. Therefore, it is recommended that the schema master be a Windows Server 2008 domain
controller when you add attributes to RODC filtered attribute set. This ensures that system-critical attributes are not
included in the RODC filtered attribute set.

Unidirectional replication

Because no changes are written directly to the RODC, no changes originate at the RODC. Accordingly, writable
domain controllers that are replication partners do not have to pull changes from the RODC. This means that any
changes or corruption that a malicious user might make at branch locations cannot replicate from the RODC to the
rest of the forest. This also reduces the workload of bridgehead servers in the hub and the effort required to monitor
replication.

RODC unidirectional replication applies to both AD DS and Distributed File System (DFS) Replication of
SYSVOL. The RODC performs normal inbound replication for AD DS and SYSVOL changes.

 Note
Any other shares on an RODC that you configure to replicate using DFS Replication would be bidirectional.
RODCs also perform automatic load balancing of inbound replication connection objects across a set of bridgehead
servers in a hub site. For more information, see Bridgehead Server Selection
(http://go.microsoft.com/fwlink/?LinkID=208721).

Credential caching

Credential caching is the storage of user or computer credentials. Credentials consist of a small set of approximately
10 passwords that are associated with security principals. By default, an RODC does not store user or computer
credentials. The exceptions are the computer account of the RODC and a special krbtgt account that each RODC
has. You must explicitly allow any other credential caching on an RODC.

The RODC is advertised as the Key Distribution Center (KDC) for the branch office. The RODC uses a different
krbtgt account and password than the KDC on a writable domain controller uses when it signs or encrypts ticket-
granting ticket (TGT) requests.

After an account is successfully authenticated, the RODC attempts to contact a writable domain controller at the hub
site and requests a copy of the appropriate credentials. The writable domain controller recognizes that the request is
coming from an RODC and consults the Password Replication Policy in effect for that RODC.

The Password Replication Policy determines if a user's credentials or a computer's credentials can be replicated from
the writable domain controller to the RODC. If the Password Replication Policy allows it, the writable domain
controller replicates the credentials to the RODC, and the RODC caches them.

After the credentials are cached on the RODC, the RODC can directly service that user's logon requests until the
credentials change. (When a TGT is signed with the krbtgt account of the RODC, the RODC recognizes that it has a
cached copy of the credentials. If another domain controller signs the TGT, the RODC forwards requests to a
writable domain controller.)

By limiting credential caching only to users who have authenticated to the RODC, the potential exposure of
credentials by a compromise of the RODC is also limited. Typically, only a small subset of domain users has
credentials cached on any given RODC. Therefore, in the event that the RODC is stolen, only those credentials that
are cached can potentially be cracked.

Leaving credential caching disabled might further limit exposure, but it results in all authentication requests being
forwarded to a writable domain controller. An administrator can modify the default Password Replication Policy to
allow users' credentials to be cached at the RODC.

Administrator role separation

You can delegate local administrative permissions for an RODC to any domain user without granting that user any
user rights for the domain or other domain controllers. This permits a local branch user to log on to an RODC and
perform maintenance work on the server, such as upgrading a driver. However, the branch user cannot log on to any
other domain controller or perform any other administrative task in the domain. In this way, the branch user can be
delegated the ability to effectively manage the RODC in the branch office without compromising the security of the
rest of the domain.

Read-only DNS

You can install the DNS Server service on an RODC. An RODC is able to replicate all application directory
partitions that DNS uses, including ForestDNSZones and DomainDNSZones. If the DNS server is installed on an
RODC, clients can query it for name resolution as they query any other DNS server.
However, the DNS server on an RODC is read-only and therefore does not support client updates directly. For more
information about how DNS client updates are processed by a DNS server on an RODC, see DNS updates for
clients that are located in an RODC site.

What settings have been added or changed?

To support the RODC Password Replication Policy, Windows Server 2008 AD DS includes new attributes. The
Password Replication Policy is the mechanism for determining whether a user's credentials or a computer's
credentials are allowed to replicate from a writable domain controller to an RODC. The Password Replication Policy
is always set on a writable domain controller running Windows Server 2008.

AD DS attributes that are added in the Windows Server 2008 Active Directory schema to support RODCs include
the following:

        msDS-Reveal-OnDemandGroup

        msDS-NeverRevealGroup

        msDS-RevealedList

        msDS-AuthenticatedToAccountList

For more information about these attributes, see the RODC Planning and Deployment Guide
(http://go.microsoft.com/fwlink/?LinkID=135993).

How should I prepare to deploy this feature?

The prerequisites for deploying an RODC are as follows:

        The RODC must forward authentication requests to a writable domain controller running Windows
        Server 2008. The Password Replication Policy is set on this domain controller to determine if credentials
        are replicated to the branch location for a forwarded request from the RODC.

        The domain functional level must be Windows Server 2003 or higher so that Kerberos constrained
        delegation is available. Constrained delegation is used for security calls that must be impersonated under
        the context of the caller.

        The forest functional level must be Windows Server 2003 or higher so that linked-value replication is
        available. This provides a higher level of replication consistency.

        You must run adprep /rodcprep once in the forest to update the permissions on all the DNS application
        directory partitions in the forest. This way, all RODCs that are also DNS servers can replicate the
        permissions successfully.




What's the difference between transferring a FSMO role and
seizing one? Which one should you NOT seize? Why?


Seizing an FSMO can be a destructive process and
should only be attempted if the existing server with the
FSMO is no longer available.

If you perform a seizure of the FSMO roles from a DC, you
need to ensure two things:

the current holder is actually dead and offline, and that
the old DC will NEVER return to the network.

If you do an FSMO role Seize and then bring the previous
holder back online, you'll have a problem.

            An FSMO role TRANSFER is the graceful movement of
the roles from a live, working DC to another live DC

During the process, the current DC holding the role(s) is
updated, so it becomes aware it is no longer the role holder

Contenu connexe

Tendances

O365con14 - information protection and control in office 365
O365con14 - information protection and control in office 365O365con14 - information protection and control in office 365
O365con14 - information protection and control in office 365NCCOMMS
 
Microsoft SQL Azure - Building Applications Using SQL Azure Presentation
Microsoft SQL Azure - Building Applications Using SQL Azure PresentationMicrosoft SQL Azure - Building Applications Using SQL Azure Presentation
Microsoft SQL Azure - Building Applications Using SQL Azure PresentationMicrosoft Private Cloud
 
Powering the Cloud with Oracle WebLogic
Powering the Cloud with Oracle WebLogicPowering the Cloud with Oracle WebLogic
Powering the Cloud with Oracle WebLogicLucas Jellema
 
Web Sphere Application Server Features
Web Sphere Application Server FeaturesWeb Sphere Application Server Features
Web Sphere Application Server FeaturesSymbyo Technologies
 
Windows Server 2008 R2 Overview
Windows Server 2008 R2 OverviewWindows Server 2008 R2 Overview
Windows Server 2008 R2 OverviewJaguaraci Silva
 
Cause 2013: A Flexible Approach to Creating an Enterprise Directory
Cause 2013: A Flexible Approach to Creating an Enterprise DirectoryCause 2013: A Flexible Approach to Creating an Enterprise Directory
Cause 2013: A Flexible Approach to Creating an Enterprise Directoryrwgorrel
 
Weblogic configuration
Weblogic configurationWeblogic configuration
Weblogic configurationAditya Bhuyan
 
Novell® iChain® 2.3
Novell® iChain® 2.3Novell® iChain® 2.3
Novell® iChain® 2.3webhostingguy
 
Windows Server 2003 Migration - Presented by Atidan
Windows Server 2003 Migration - Presented by AtidanWindows Server 2003 Migration - Presented by Atidan
Windows Server 2003 Migration - Presented by AtidanDavid J Rosenthal
 
Colabora.dk - Azure PTA vs ADFS vs Desktop SSO
Colabora.dk - Azure PTA vs ADFS vs Desktop SSOColabora.dk - Azure PTA vs ADFS vs Desktop SSO
Colabora.dk - Azure PTA vs ADFS vs Desktop SSOPeter Selch Dahl
 
KoprowskiT_SQLSat230_Rheinland_SQLAzure-fromPlantoBackuptoCloud
KoprowskiT_SQLSat230_Rheinland_SQLAzure-fromPlantoBackuptoCloudKoprowskiT_SQLSat230_Rheinland_SQLAzure-fromPlantoBackuptoCloud
KoprowskiT_SQLSat230_Rheinland_SQLAzure-fromPlantoBackuptoCloudTobias Koprowski
 
24 HOP edición Español -Diferentes técnicas de administración de logins y usu...
24 HOP edición Español -Diferentes técnicas de administración de logins y usu...24 HOP edición Español -Diferentes técnicas de administración de logins y usu...
24 HOP edición Español -Diferentes técnicas de administración de logins y usu...SpanishPASSVC
 
Pramodkumar_SQL_DBA(5YRS EXP)
Pramodkumar_SQL_DBA(5YRS EXP)Pramodkumar_SQL_DBA(5YRS EXP)
Pramodkumar_SQL_DBA(5YRS EXP)pramod singh
 
Dogfood Conference 2010 - What Every SharePoint 2010 Administrator Must Know
Dogfood Conference 2010 - What Every SharePoint 2010 Administrator Must KnowDogfood Conference 2010 - What Every SharePoint 2010 Administrator Must Know
Dogfood Conference 2010 - What Every SharePoint 2010 Administrator Must Knowvmaximiuk
 
SharePoint 2010 Global Deployment
SharePoint 2010 Global DeploymentSharePoint 2010 Global Deployment
SharePoint 2010 Global DeploymentJoel Oleson
 
Getting SharePoint 2010 Deployment Right final
Getting SharePoint 2010 Deployment Right finalGetting SharePoint 2010 Deployment Right final
Getting SharePoint 2010 Deployment Right finalvmaximiuk
 

Tendances (20)

Active Directory
Active DirectoryActive Directory
Active Directory
 
O365con14 - information protection and control in office 365
O365con14 - information protection and control in office 365O365con14 - information protection and control in office 365
O365con14 - information protection and control in office 365
 
Microsoft SQL Azure - Building Applications Using SQL Azure Presentation
Microsoft SQL Azure - Building Applications Using SQL Azure PresentationMicrosoft SQL Azure - Building Applications Using SQL Azure Presentation
Microsoft SQL Azure - Building Applications Using SQL Azure Presentation
 
WINDOWS SERVER 2008
WINDOWS SERVER 2008WINDOWS SERVER 2008
WINDOWS SERVER 2008
 
Powering the Cloud with Oracle WebLogic
Powering the Cloud with Oracle WebLogicPowering the Cloud with Oracle WebLogic
Powering the Cloud with Oracle WebLogic
 
Web Sphere Application Server Features
Web Sphere Application Server FeaturesWeb Sphere Application Server Features
Web Sphere Application Server Features
 
Windows Server 2008 R2 Overview
Windows Server 2008 R2 OverviewWindows Server 2008 R2 Overview
Windows Server 2008 R2 Overview
 
Sql Server 2012
Sql Server 2012Sql Server 2012
Sql Server 2012
 
Cause 2013: A Flexible Approach to Creating an Enterprise Directory
Cause 2013: A Flexible Approach to Creating an Enterprise DirectoryCause 2013: A Flexible Approach to Creating an Enterprise Directory
Cause 2013: A Flexible Approach to Creating an Enterprise Directory
 
Weblogic configuration
Weblogic configurationWeblogic configuration
Weblogic configuration
 
Novell® iChain® 2.3
Novell® iChain® 2.3Novell® iChain® 2.3
Novell® iChain® 2.3
 
Windows Server 2003 Migration - Presented by Atidan
Windows Server 2003 Migration - Presented by AtidanWindows Server 2003 Migration - Presented by Atidan
Windows Server 2003 Migration - Presented by Atidan
 
Colabora.dk - Azure PTA vs ADFS vs Desktop SSO
Colabora.dk - Azure PTA vs ADFS vs Desktop SSOColabora.dk - Azure PTA vs ADFS vs Desktop SSO
Colabora.dk - Azure PTA vs ADFS vs Desktop SSO
 
KoprowskiT_SQLSat230_Rheinland_SQLAzure-fromPlantoBackuptoCloud
KoprowskiT_SQLSat230_Rheinland_SQLAzure-fromPlantoBackuptoCloudKoprowskiT_SQLSat230_Rheinland_SQLAzure-fromPlantoBackuptoCloud
KoprowskiT_SQLSat230_Rheinland_SQLAzure-fromPlantoBackuptoCloud
 
24 HOP edición Español -Diferentes técnicas de administración de logins y usu...
24 HOP edición Español -Diferentes técnicas de administración de logins y usu...24 HOP edición Español -Diferentes técnicas de administración de logins y usu...
24 HOP edición Español -Diferentes técnicas de administración de logins y usu...
 
SharePoint Topology
SharePoint Topology SharePoint Topology
SharePoint Topology
 
Pramodkumar_SQL_DBA(5YRS EXP)
Pramodkumar_SQL_DBA(5YRS EXP)Pramodkumar_SQL_DBA(5YRS EXP)
Pramodkumar_SQL_DBA(5YRS EXP)
 
Dogfood Conference 2010 - What Every SharePoint 2010 Administrator Must Know
Dogfood Conference 2010 - What Every SharePoint 2010 Administrator Must KnowDogfood Conference 2010 - What Every SharePoint 2010 Administrator Must Know
Dogfood Conference 2010 - What Every SharePoint 2010 Administrator Must Know
 
SharePoint 2010 Global Deployment
SharePoint 2010 Global DeploymentSharePoint 2010 Global Deployment
SharePoint 2010 Global Deployment
 
Getting SharePoint 2010 Deployment Right final
Getting SharePoint 2010 Deployment Right finalGetting SharePoint 2010 Deployment Right final
Getting SharePoint 2010 Deployment Right final
 

Similaire à Ad ds rodc

Windows 2008 Active Directory Branch office Management_MVP Sampath Perera
Windows 2008 Active Directory Branch office Management_MVP Sampath PereraWindows 2008 Active Directory Branch office Management_MVP Sampath Perera
Windows 2008 Active Directory Branch office Management_MVP Sampath PereraQuek Lilian
 
Windows Server 2008 - Active Directory Components
Windows Server 2008 - Active Directory ComponentsWindows Server 2008 - Active Directory Components
Windows Server 2008 - Active Directory ComponentsAndré Braga
 
Case Project 12-2 Devising an AD DS Design with RODC, AD RMS, and A.pdf
Case Project 12-2 Devising an AD DS Design with RODC, AD RMS, and A.pdfCase Project 12-2 Devising an AD DS Design with RODC, AD RMS, and A.pdf
Case Project 12-2 Devising an AD DS Design with RODC, AD RMS, and A.pdfAmansupan
 
Reply 1 neededThere are a couple of options available when upg.docx
Reply 1 neededThere are a couple of options available when upg.docxReply 1 neededThere are a couple of options available when upg.docx
Reply 1 neededThere are a couple of options available when upg.docxsodhi3
 
WinConnections Spring, 2011 - How to Securely Connect Remote Desktop Services...
WinConnections Spring, 2011 - How to Securely Connect Remote Desktop Services...WinConnections Spring, 2011 - How to Securely Connect Remote Desktop Services...
WinConnections Spring, 2011 - How to Securely Connect Remote Desktop Services...Concentrated Technology
 
What Is A Read-only Domain Controller 2.pdf
What Is A Read-only Domain Controller 2.pdfWhat Is A Read-only Domain Controller 2.pdf
What Is A Read-only Domain Controller 2.pdfEIHEducation
 
What Is A Read-only Domain Controller.pdf
What Is A Read-only Domain Controller.pdfWhat Is A Read-only Domain Controller.pdf
What Is A Read-only Domain Controller.pdfEIHEducation
 
Server 2008 r2 ppt
Server 2008 r2 pptServer 2008 r2 ppt
Server 2008 r2 pptRaj Solanki
 
Windows Server 2008 (Active Directory Yenilikleri)
Windows Server 2008 (Active Directory Yenilikleri)Windows Server 2008 (Active Directory Yenilikleri)
Windows Server 2008 (Active Directory Yenilikleri)ÇözümPARK
 
Choosing an IdM User Store technology
Choosing an IdM User Store technologyChoosing an IdM User Store technology
Choosing an IdM User Store technologyMichael J Geiser
 
Ctive directory interview question and answers
Ctive directory interview question and answersCtive directory interview question and answers
Ctive directory interview question and answerssankar palla
 
TNC19 Radiator Technical Workshop -- Using Radiator to ensure better SP/IdP c...
TNC19 Radiator Technical Workshop -- Using Radiator to ensure better SP/IdP c...TNC19 Radiator Technical Workshop -- Using Radiator to ensure better SP/IdP c...
TNC19 Radiator Technical Workshop -- Using Radiator to ensure better SP/IdP c...Radiator Software
 
SQL Server 2008 Security Overview
SQL Server 2008 Security OverviewSQL Server 2008 Security Overview
SQL Server 2008 Security Overviewukdpe
 
O365con14 - moving from on-premises to online, the road to follow
O365con14 - moving from on-premises to online, the road to followO365con14 - moving from on-premises to online, the road to follow
O365con14 - moving from on-premises to online, the road to followNCCOMMS
 

Similaire à Ad ds rodc (20)

Windows 2008 Active Directory Branch office Management_MVP Sampath Perera
Windows 2008 Active Directory Branch office Management_MVP Sampath PereraWindows 2008 Active Directory Branch office Management_MVP Sampath Perera
Windows 2008 Active Directory Branch office Management_MVP Sampath Perera
 
Windows Server 2008 - Active Directory Components
Windows Server 2008 - Active Directory ComponentsWindows Server 2008 - Active Directory Components
Windows Server 2008 - Active Directory Components
 
Case Project 12-2 Devising an AD DS Design with RODC, AD RMS, and A.pdf
Case Project 12-2 Devising an AD DS Design with RODC, AD RMS, and A.pdfCase Project 12-2 Devising an AD DS Design with RODC, AD RMS, and A.pdf
Case Project 12-2 Devising an AD DS Design with RODC, AD RMS, and A.pdf
 
Reply 1 neededThere are a couple of options available when upg.docx
Reply 1 neededThere are a couple of options available when upg.docxReply 1 neededThere are a couple of options available when upg.docx
Reply 1 neededThere are a couple of options available when upg.docx
 
WinConnections Spring, 2011 - How to Securely Connect Remote Desktop Services...
WinConnections Spring, 2011 - How to Securely Connect Remote Desktop Services...WinConnections Spring, 2011 - How to Securely Connect Remote Desktop Services...
WinConnections Spring, 2011 - How to Securely Connect Remote Desktop Services...
 
What Is A Read-only Domain Controller 2.pdf
What Is A Read-only Domain Controller 2.pdfWhat Is A Read-only Domain Controller 2.pdf
What Is A Read-only Domain Controller 2.pdf
 
What Is A Read-only Domain Controller.pdf
What Is A Read-only Domain Controller.pdfWhat Is A Read-only Domain Controller.pdf
What Is A Read-only Domain Controller.pdf
 
Server 2008 r2 ppt
Server 2008 r2 pptServer 2008 r2 ppt
Server 2008 r2 ppt
 
Windows sever 2008
Windows sever 2008Windows sever 2008
Windows sever 2008
 
70 640 Lesson02 Ppt 041009
70 640 Lesson02 Ppt 04100970 640 Lesson02 Ppt 041009
70 640 Lesson02 Ppt 041009
 
Windows Server 2008 (Active Directory Yenilikleri)
Windows Server 2008 (Active Directory Yenilikleri)Windows Server 2008 (Active Directory Yenilikleri)
Windows Server 2008 (Active Directory Yenilikleri)
 
Mcse 2012
Mcse 2012Mcse 2012
Mcse 2012
 
Chapter Two.pptx
Chapter Two.pptxChapter Two.pptx
Chapter Two.pptx
 
Choosing an IdM User Store technology
Choosing an IdM User Store technologyChoosing an IdM User Store technology
Choosing an IdM User Store technology
 
Ctive directory interview question and answers
Ctive directory interview question and answersCtive directory interview question and answers
Ctive directory interview question and answers
 
Active Directory
Active DirectoryActive Directory
Active Directory
 
Windows server Interview question and answers
Windows server Interview question and answersWindows server Interview question and answers
Windows server Interview question and answers
 
TNC19 Radiator Technical Workshop -- Using Radiator to ensure better SP/IdP c...
TNC19 Radiator Technical Workshop -- Using Radiator to ensure better SP/IdP c...TNC19 Radiator Technical Workshop -- Using Radiator to ensure better SP/IdP c...
TNC19 Radiator Technical Workshop -- Using Radiator to ensure better SP/IdP c...
 
SQL Server 2008 Security Overview
SQL Server 2008 Security OverviewSQL Server 2008 Security Overview
SQL Server 2008 Security Overview
 
O365con14 - moving from on-premises to online, the road to follow
O365con14 - moving from on-premises to online, the road to followO365con14 - moving from on-premises to online, the road to follow
O365con14 - moving from on-premises to online, the road to follow
 

Dernier

Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxBkGupta21
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 

Dernier (20)

Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptx
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 

Ad ds rodc

  • 1. AD DS: Read-Only Domain Controllers Updated: January 13, 2011 Applies To: Windows Server 2008 A read-only domain controller (RODC) is a new type of domain controller in the Windows Server® 2008 operating system. With an RODC, organizations can easily deploy a domain controller in locations where physical security cannot be guaranteed. An RODC hosts read-only partitions of the Active Directory® Domain Services (AD DS) database. Before the release of Windows Server 2008, if users had to authenticate with a domain controller over a wide area network (WAN), there was no real alternative. In many cases, this was not an efficient solution. Branch offices often cannot provide the adequate physical security that is required for a writable domain controller. Furthermore, branch offices often have poor network bandwidth when they are connected to a hub site. This can increase the amount of time that is required to log on. It can also hamper access to network resources. Beginning with Windows Server 2008, an organization can deploy an RODC to address these problems. As a result, users in this situation can receive the following benefits: Improved security Faster logon times More efficient access to resources on the network For more information about RODCs, see the Read-Only Domain Controller (RODC) Planning and Deployment Guide (http://go.microsoft.com/fwlink/?LinkID=135993). What does an RODC do? Inadequate physical security is the most common reason to consider deploying an RODC. An RODC provides a way to deploy a domain controller more securely in locations that require fast and reliable authentication services but cannot ensure physical security for a writable domain controller. However, your organization may also choose to deploy an RODC for special administrative requirements. For example, a line-of-business (LOB) application may run successfully only if it is installed on a domain controller. Or, the domain controller might be the only server in the branch office, and it may have to host server applications. In such cases, the LOB application owner must often log on to the domain controller interactively or use Terminal Services to configure and manage the application. This situation creates a security risk that may be unacceptable on a writable domain controller. An RODC provides a more secure mechanism for deploying a domain controller in this scenario. You can grant a nonadministrative domain user the right to log on to an RODC while minimizing the security risk to the Active Directory forest. You might also deploy an RODC in other scenarios where local storage of all domain user passwords is a primary threat, for example, in an extranet or application-facing role. Who will be interested in this feature?
  • 2. RODC is designed primarily to be deployed in remote or branch office environments. Branch offices typically have the following characteristics: Relatively few users Poor physical security Relatively poor network bandwidth to a hub site Little knowledge of information technology (IT) You should review this section, and the additional supporting documentation about RODC, if you are in any of the following groups: IT planners and analysts who are technically evaluating the product Enterprise IT planners and designers for organizations Those responsible for IT security AD DS administrators who deal with small branch offices Are there any special considerations? To deploy an RODC, at least one writable domain controller in the domain must be running Windows Server 2008. In addition, the functional level for the domain and forest must be Windows Server 2003 or higher. For more information about prerequisites for deploying an RODC, see How should I prepare to deploy this feature? What new functionality does this feature provide? RODC addresses some of the problems that are commonly found in branch offices. These locations might not have a domain controller. Or, they might have a writable domain controller but not the physical security, network bandwidth, or local expertise to support it. The following RODC functionality mitigates these problems: Read-only AD DS database Unidirectional replication Credential caching Administrator role separation Read-only Domain Name System (DNS) Read-only AD DS database Except for account passwords, an RODC holds all the Active Directory objects and attributes that a writable domain controller holds. However, changes cannot be made to the database that is stored on the RODC. Changes must be made on a writable domain controller and then replicated back to the RODC.
  • 3. Local applications that request Read access to the directory can obtain access. Lightweight Directory Application Protocol (LDAP) applications that request Write access receive an LDAP referral response. This response directs them to a writable domain controller, normally in a hub site. RODC filtered attribute set Some applications that use AD DS as a data store might have credential-like data (such as passwords, credentials, or encryption keys) that you do not want to be stored on an RODC in case the RODC is compromised. For these types of applications, you can dynamically configure a set of attributes in the schema for domain objects that will not replicate to an RODC. This set of attributes is called the RODC filtered attribute set. Attributes that are defined in the RODC filtered attribute set are not allowed to replicate to any RODCs in the forest. A malicious user who compromises an RODC can attempt to configure it in such a way that it tries to replicate attributes that are defined in the RODC filtered attribute set. If the RODC tries to replicate those attributes from a domain controller that is running Windows Server 2008, the replication request is denied. However, if the RODC tries to replicate those attributes from a domain controller that is running Windows Server 2003, the replication request can succeed. Therefore, as a security precaution, ensure that forest functional level is Windows Server 2008 if you plan to configure the RODC filtered attribute set. When the forest functional level is Windows Server 2008, an RODC that is compromised cannot be exploited in this manner because domain controllers that are running Windows Server 2003 are not allowed in the forest. You cannot add system-critical attributes to the RODC filtered attribute set. An attribute is system-critical if it is required for AD DS; Local Security Authority (LSA); Security Accounts Manager (SAM; and Microsoft-specific Security Service Provider Interfaces (SSPIs), such as Kerberos; to function properly. A system-critical attribute has a schemaFlagsEx attribute value equal to 1 (schemaFlagsEx attribute value & 0x1 = TRUE). The RODC filtered attribute set is configured on the server that holds the schema operations master role. If you try to add a system-critical attribute to the RODC filtered set while the schema master is running Windows Server 2008, the server returns an "unwillingToPerform" LDAP error. If you try to add a system-critical attribute to the RODC filtered attribute set on a Windows Server 2003 schema master, the operation appears to succeed but the attribute is not actually added. Therefore, it is recommended that the schema master be a Windows Server 2008 domain controller when you add attributes to RODC filtered attribute set. This ensures that system-critical attributes are not included in the RODC filtered attribute set. Unidirectional replication Because no changes are written directly to the RODC, no changes originate at the RODC. Accordingly, writable domain controllers that are replication partners do not have to pull changes from the RODC. This means that any changes or corruption that a malicious user might make at branch locations cannot replicate from the RODC to the rest of the forest. This also reduces the workload of bridgehead servers in the hub and the effort required to monitor replication. RODC unidirectional replication applies to both AD DS and Distributed File System (DFS) Replication of SYSVOL. The RODC performs normal inbound replication for AD DS and SYSVOL changes. Note Any other shares on an RODC that you configure to replicate using DFS Replication would be bidirectional.
  • 4. RODCs also perform automatic load balancing of inbound replication connection objects across a set of bridgehead servers in a hub site. For more information, see Bridgehead Server Selection (http://go.microsoft.com/fwlink/?LinkID=208721). Credential caching Credential caching is the storage of user or computer credentials. Credentials consist of a small set of approximately 10 passwords that are associated with security principals. By default, an RODC does not store user or computer credentials. The exceptions are the computer account of the RODC and a special krbtgt account that each RODC has. You must explicitly allow any other credential caching on an RODC. The RODC is advertised as the Key Distribution Center (KDC) for the branch office. The RODC uses a different krbtgt account and password than the KDC on a writable domain controller uses when it signs or encrypts ticket- granting ticket (TGT) requests. After an account is successfully authenticated, the RODC attempts to contact a writable domain controller at the hub site and requests a copy of the appropriate credentials. The writable domain controller recognizes that the request is coming from an RODC and consults the Password Replication Policy in effect for that RODC. The Password Replication Policy determines if a user's credentials or a computer's credentials can be replicated from the writable domain controller to the RODC. If the Password Replication Policy allows it, the writable domain controller replicates the credentials to the RODC, and the RODC caches them. After the credentials are cached on the RODC, the RODC can directly service that user's logon requests until the credentials change. (When a TGT is signed with the krbtgt account of the RODC, the RODC recognizes that it has a cached copy of the credentials. If another domain controller signs the TGT, the RODC forwards requests to a writable domain controller.) By limiting credential caching only to users who have authenticated to the RODC, the potential exposure of credentials by a compromise of the RODC is also limited. Typically, only a small subset of domain users has credentials cached on any given RODC. Therefore, in the event that the RODC is stolen, only those credentials that are cached can potentially be cracked. Leaving credential caching disabled might further limit exposure, but it results in all authentication requests being forwarded to a writable domain controller. An administrator can modify the default Password Replication Policy to allow users' credentials to be cached at the RODC. Administrator role separation You can delegate local administrative permissions for an RODC to any domain user without granting that user any user rights for the domain or other domain controllers. This permits a local branch user to log on to an RODC and perform maintenance work on the server, such as upgrading a driver. However, the branch user cannot log on to any other domain controller or perform any other administrative task in the domain. In this way, the branch user can be delegated the ability to effectively manage the RODC in the branch office without compromising the security of the rest of the domain. Read-only DNS You can install the DNS Server service on an RODC. An RODC is able to replicate all application directory partitions that DNS uses, including ForestDNSZones and DomainDNSZones. If the DNS server is installed on an RODC, clients can query it for name resolution as they query any other DNS server.
  • 5. However, the DNS server on an RODC is read-only and therefore does not support client updates directly. For more information about how DNS client updates are processed by a DNS server on an RODC, see DNS updates for clients that are located in an RODC site. What settings have been added or changed? To support the RODC Password Replication Policy, Windows Server 2008 AD DS includes new attributes. The Password Replication Policy is the mechanism for determining whether a user's credentials or a computer's credentials are allowed to replicate from a writable domain controller to an RODC. The Password Replication Policy is always set on a writable domain controller running Windows Server 2008. AD DS attributes that are added in the Windows Server 2008 Active Directory schema to support RODCs include the following: msDS-Reveal-OnDemandGroup msDS-NeverRevealGroup msDS-RevealedList msDS-AuthenticatedToAccountList For more information about these attributes, see the RODC Planning and Deployment Guide (http://go.microsoft.com/fwlink/?LinkID=135993). How should I prepare to deploy this feature? The prerequisites for deploying an RODC are as follows: The RODC must forward authentication requests to a writable domain controller running Windows Server 2008. The Password Replication Policy is set on this domain controller to determine if credentials are replicated to the branch location for a forwarded request from the RODC. The domain functional level must be Windows Server 2003 or higher so that Kerberos constrained delegation is available. Constrained delegation is used for security calls that must be impersonated under the context of the caller. The forest functional level must be Windows Server 2003 or higher so that linked-value replication is available. This provides a higher level of replication consistency. You must run adprep /rodcprep once in the forest to update the permissions on all the DNS application directory partitions in the forest. This way, all RODCs that are also DNS servers can replicate the permissions successfully. What's the difference between transferring a FSMO role and seizing one? Which one should you NOT seize? Why? Seizing an FSMO can be a destructive process and should only be attempted if the existing server with the
  • 6. FSMO is no longer available. If you perform a seizure of the FSMO roles from a DC, you need to ensure two things: the current holder is actually dead and offline, and that the old DC will NEVER return to the network. If you do an FSMO role Seize and then bring the previous holder back online, you'll have a problem. An FSMO role TRANSFER is the graceful movement of the roles from a live, working DC to another live DC During the process, the current DC holding the role(s) is updated, so it becomes aware it is no longer the role holder