Section 2.3. Managing Users, Computers, and Groups


2.3. Managing Users, Computers, and Groups

Windows computers can be organized into the following:


Domains

Active Directory is used to provide directory services for computers and resources, such as users, computers, and groups. They are all represented as objects that are stored in the directory on domain controllers. The primary tool for working with users, computers, and groups in domains is Active Directory Users And Computers.


Workgroups

Each local computer stores details on users and groups in the Security Accounts Manager (SAM) database. The primary tool for working with local users and local groups in workgroups is the Local Users And Groups snap-in, which is installed by default in the Local Users And Groups console (lusrmgr.msc) and in the Computer Management console (compmgmt.msc).

Managing domain accounts for users, computers, and accounts is a key part of most administrator's job and an important part of the 70-290 exam. Knowing troubleshooting techniques for accounts is also essential.


Tip: Exams 70-290, 70-291, 70-293, and 70-294 (and by association Exams 70-292 and 70-296) all expect you to have familiarity with Active Directory. Exam 70-294 (70-296 for those upgrading their certification) is where the detailed knowledge of Active Directory is tested. If you are unfamiliar with the concepts of domains, domain trees, domain forests, and how objects are stored within Active Directory, you should review the introductory materials provided at the beginning of the Exam 70-294 study guide in this book before continuing.

2.3.1. Understanding User, Computer, and Group Naming

Names assigned to users, computers, and groups are used for assignment and reference purposes. You assign access permissions to a user, computer, or group using the associated account name. You make references to a user, computer, or group using the associated account name.

In a workgroup, each computer must have a unique name, and other names are maintained on a per-machine basis. This means each local user and local group defined on a computer must be unique.

In Active Directory, all user, computer, and group names must be unique on a per-domain basis. There is a specific set of rules that must be adhered to, which require that:

  • User, computer, and group names are unique within each domain and can contain no more than 256 characters. However, an associated display name can only have up to 64 characters.

  • User, computer, and group names have an associated pre-Windows 2000 name. This name is used for backward compatibility with Windows NT and must also be unique in the domain. By default, the pre-Windows 2000 name is the first 20 characters of the standard name.

  • User, computer, and group names are permitted to contain spaces, periods, dashes, and underscores, but cannot contain the following special characters: " / \ [ ] ; | = , + * ? < >.

2.3.2. Managing Computer Accounts in an Active Directory Environment

Before a user can log on to a computer with a domain account, the computer must be a member of the domain, which means the computer must have a domain account and be joined to the domain using that account. Computer accounts, like user accounts, have an account name, password, and security identifier (SID). In Active Directory, these properties of computer accounts are stored along with many other properties in the related objects, and these objects in turn are stored in the directory itself.

2.3.2.1. Creating computer accounts

Computer accounts can be created in several ways:

  • If you create an account for a computer before joining it to the domain, you are prestaging the computer account, which makes it easier for other users and administrators to join the computer to the domain.

  • If you do not create an account before joining a computer to a domain, Active Directory will create the computer account for you provided you have appropriate permissions or can provide appropriate permissions when prompted.

The key advantage of prestaging computer accounts is that you can specify the Active Directory container within which the computer account will be stored. If you do not prestage the computer account, Active Directory creates the computer account in the default container for computer objects. Typically, this is the computer's organizational unit (OU). If a Windows Server 2003 computer is later made a domain controller (using DCPROMO), the computer object is moved to the default container for domain controllers, which typically is the Domain Controllers OU.

Permissions for who can prestage computer accounts and who can join computers to a domain are somewhat convoluted:

  • Administrators and account operators can create computer accounts for prestaging and join computers to domains.

  • Users can be delegated permission to create computer accounts or to join a specific computer with a prestaged account to a domain. Delegated users must also have local administrator permissions on the local computer.

  • Authenticated users can join up to 10 computers to the domain, and Active Directory will create necessary computer objects for these computers automatically. Authenticated users must also have local administrator permissions on the local computer.

Computer accounts can be created using a variety of tools. The two you'll use the most are:

  • Active Directory Users And Computers (dsa.msc)

  • DSADD (dsadd.exe)

Regardless of which tool you are using, you should think about which container or OU the computer account will be placed in before creating the account. Ideally, you'll place the computer account in the container or OU where it can best be managed in terms of administration, delegation, and policy application. To create a computer account using Active Directory Users And Computers (dsa.msc), follow these steps:

  1. Right-click the container in which you want to store the computer account.

  2. On the shortcut menu, select New Computer. This starts the New Object - Computer wizard as shown in Figure 2-6.

    Figure 2-6. The New Object - Computer wizard is used to create computer accounts.

  3. Type the computer name in the Computer Name field.

  4. By default, only members of the Domain Admins group will be able to join this computer to the domain. If you want to delegate this permission to a specific user or group, click Change, and then select the user or group using the dialog box provided.

  5. If the computer account is for a Windows NT computer or Windows NT backup domain controller, select the appropriate checkbox before clicking Next. Otherwise, just click Next.

  6. If the computer is being prestaged for later Remote Installation Services (RIS) installation of the operating system, select This Is A Managed Computer and type in the computer's unique identifier (it's GUID or UUID). When you click Next, you will then need to specify which remote installation server can be used.

  7. Click Next and then click Finish.

To create a computer account using DSADD, you'll need to have a strong understanding of Active Directory service path strings. Essentially, path strings describe the computer object's location in the directory from its most basic component, the computer name, to its most widely scoped components, the actual containers in which it is stored. Consider the following example:

  • You want to create a computer account called CorpSvr32 in the Computers container for the williamstanek.com domain. The full path to this computer object is CN=CorpSvr32,CN=Computers,DC=williamstanek,DC=com. When creating the computer object using DSADD, you must specify this path as follows:

     dsadd computer "CN=CorpSvr32,CN=Computers,DC=williamstanek,DC=com" 


Tip: Although quotation marks are only required if the path string contains a space, it is a good idea to use them whenever specifying path strings. This way, you will remember to use them when they are required and won't get an error.

In this example, CN= is used to specify the common name of an object and DC= is used to specify a domain component. With Active Directory path strings, you will also see OU=, which is used to specify the name of an organizational unit object. For the full syntax and usage, type dsadd computer /? at a command prompt.

2.3.2.2. Joining computer accounts to domains

Any authenticated user can join a computer to a domain, provided the account for the computer hasn't been prestaged. If it has been prestaged, only a user specifically delegated permission or an administrator can join a computer to a domain. Users must also have local administrator permissions on the computer.

Computer can be joined to a domain using:

  • Active Directory Users And Computers (dsa.msc)

  • NETDOM (netdom.exe)

Before joining a computer to a domain, I recommend that you check the computer's network configuration. In Control Panel, access Network Connections Local Area Connection. In the Local Area Connection Status dialog box, click Details located on the Support tab. Ensure that the TCP/IP settings for IP address, default gateway, and DNS are configured properly. If these settings are obtained from DHCP, make sure the lease is current. If the TCP/IP configuration is not correct, you will need to modify the settings before attempting to join the computer to the domain. Access the General tab of the Local Area Connection Status dialog box and click Properties. In the Local Area Connection Properties dialog box, select Internet Protocol (TCP/IP), and then click Properties. Use the options of the Internet Protocol (TCP/IP) Properties dialog box to configure the TCP/IP settings.


Tip: Typing ipconfig /all at a command prompt is the fastest way to check a computer's network configuration.

To join the computer to the domain, follow these steps:

  1. Open the System utility in Control Panel.

  2. On the Computer Name tab, click Change. This displays the Computer Name Changes dialog box (see Figure 2-7).

    Figure 2-7. Change the computer name and domain information as necessary.


    Tip: If the Change button is dimmed, you are not logged on using a user account that has local administrator permission. Log out and then log on again using an account with local administrator permission.

  3. Note the full name of the computer. If the computer is a member of another domain already, this is listed as part of the computer's full name.

  4. You can change the computer's name and domain membership. To change the computer name, type a new name in the Computer Name field. To specify that the computer should be a member of a domain, select Domain, and then type the name of the Active Directory domain.

  5. Click OK.

  6. When prompted, type in the name and password of a user account in the domain that has appropriate permissions for joining the computer to the domain (and creating the related account if necessary). Click OK.

  7. A welcome message will confirm that the computer has joined the domain. Click OK.

  8. When prompted to restart the computer, click OK. After the computer restarts, you'll see the logon screen. Click Options so you can set the logon domain using the Log On To selection list. Next type a domain user account name and password, then click OK to logon to the domain using the specified user account.

When a computer joins a domain, the computer establishes a trust relationship with the domain. The computer's SID is changed to match that of the related computer account in Active Directory, and the computer is made a member of the appropriate groups in Active Directory. Typically, this means the computer is made a member of the Domain Computers group. If the computer is later made a domain controller, the computer will be made a member of the Domain Controllers group instead.

A command-line tool for joining computers to a domain is NETDOM. NETDOM is available when the Windows Support tools are installed on a computer. You can use NETDOM to simultaneously join a computer to a domain and create a computer account in the domain. Use the following command syntax:

 netdom add ComputerName /domain:DomainName /userD:DomainUser /password:UserPassword 

where ComputerName is the name of the computer, DomainName is the name of the Active Directory domain to join, DomainUser is the name of a domain user account authorized to join the computer to the domain (and create the related computer account if necessary), and UserPassword is the password for the user account. Optionally, you can use the /ou switch to specify the distinguished name of the OU into which the computer account should be placed.

Consider the following example:

  • You want to join a computer account called CorpSvr32 in the Engineering OU for the williamstanek.com domain. The full path to this computer object is CN=CorpSvr32,OU=Engineering,DC=williamstanek,DC=com. When creating the computer object and joining the computer to the domain using NETDOM, you would type:

     netdom add corpsvr32 /ou:OU=Engineering,DC=williamstanek,DC=com 

2.3.2.3. Maintaining computer accounts

In Active Directory, computer accounts are stored by default in the Computers container, and domain controller accounts are stored in the Domain Controllers OU. When you create computer accounts, you can place them in a specific container. All computer accounts have manageable properties and passwords, and there is a trust between computers and the domain in which they are located.

You can maintain computer accounts and manage related properties in several ways. Use Active Directory Users And Computers by right-clicking the account name, you'll see a shortcut menu with the following options:


Properties

Select Properties to view and manage computer account properties, including group membership.


Delete

Select Delete to delete the computer account from the domain.


Disable Account

Select Disable Account to disable the account and prevent users on that computer from logging on to the domain.


Move

Select Move to move the computer account to a new container or OU within the current domain.


Reset Account

Select Reset Account to reset the computer password for the account. If you reset the computer account, the computer must be removed from the domain (by placing it in a workgroup or other domain) and then rejoined to the domain.

The directory services commands can also be used to perform these tasks. Use the commands as described here:


DSMOD COMPUTER

Use to set properties, disable accounts, and reset accounts.


DSMOVE COMPUTER

Use to move computer accounts to a new container or OU.


DSRM COMPUTER

Use to remove the computer account.

On the exam, you'll need to know how to resolve computer account problems by:

  1. Resetting the computer account.

  2. Removing the computer account from the domain by joining a workgroup.

  3. Rejoining the computer to the domain.

However, the Reset Account feature is not the best technique to use with member servers and domain controllers. With member servers and domain controllers, you should use NETDOM RESETPWD. You can reset the computer account password of a member server or domain controller by completing the following steps:

  1. Log on locally to the computer. If you are resetting the password of a domain controller, you must stop the Kerberos Key Distribution Center service and set its startup type to Manual.

  2. Open a command prompt.

  3. Type neTDom resetpwd /s:ComputerName /ud:domain\user /pd:*, where ComputerName is the name of a domain controller in the computer account's logon domain, domain\user is the name of an administrator account with the authority to change the computer account password, and * tells NETDOM to prompt you for the account password before continuing.

  4. When you enter your password, NETDOM will change the computer account password locally and on the domain controller. The domain controller will then distribute the password change to other domain controllers.

  5. When NETDOM completes this task, restart the computer and verify that the password has been successfully reset. If you reset a domain controller's password, restart the Kerberos Key Distribution Center service and set its startup type to Automatic.

2.3.2.4. Troubleshooting computer accounts

As an administrator, you'll see a variety of problems related to computer accounts. When you are joining a computer to a domain, you may experience problems due to:


Incorrect network settings

The computer joining the domain must be able to communicate with the domain controller in the domain. Resolve connectivity problems by accessing Network Connections Local Area Connection from Control Panel as discussed previously.


Insufficient permissions

The user joining the computer to the domain must have appropriate permissions in the domain. Use an account with appropriate permissions to join the domain.

Once a computer is joined to a domain, you may occasionally see problems with the computer password or trust between the computer and the domain. A password/trust problem can be diagnosed easily: if you try to access or browse resources in the domain and are prompted for a username and password when you normally are not, you may have a password/trust issue with the computer account. For example, if you are trying to connect to a remote computer in Computer Management, and you are prompted for a username and password where you weren't previously, the computer account password should probably be reset.

You can verify a password/trust problem by checking the System event log. Look for an error with event ID 3210 generated by the NETLOGON service. The related error message should read:

This computer could not authenticate with RESOURCENAME, a Windows domain controller for domain DOMAINNAME, and therefore this computer might deny logon requests. This inability to authenticate might be caused by another computer on the same network using the same name or the password for this computer account is not recognized. If this message appears again, contact your system administrator.

If the related computer account is disabled or deleted, you will be denied access to remote resources when connecting to those resources from this computer. For example, if you are trying to access CorpSvr23 from CorpPc18, you will be denied access if the computer account is disabled or deleted. The system event log on the remote computer (CorpSvr23) should log related NETLOGON errors specifically related to the computer account, such as the following with event ID 5722:

The session setup from the computer CORPPC18 failed to authenticate. The name(s) of the account(s) referenced in the security database is CORPPC18$. The following error occurred: Access is denied.

Because of this, you should always check the status of the account in Active Directory Users And Computers as part of the troubleshooting process. A disabled account has a red warning icon. A deleted account will no longer be listed and you won't be able to search for and find it in the directory. If a user is trying to connect to a resource on a remote computer, the computer to which she is connecting should have a related error or warning event in the event logs.

Check the storage location of the computer and its group membership as well. Computer accounts, like user accounts, are placed in a specific container in Active Directory and can be made members of specific groups:

  • The container in which a computer is placed determines how Active Directory policy settings (Group Policy) are applied to the computer. Moving a computer to a different container or OU can significantly affect the way policy settings are applied.

  • The group membership of a computer determines many permissions with regard to security and resource access. Changing a computer's group membership can significantly affect security and resource access.


Tip: With Kerberos authentication, a computer's system time can affect authentication. If a computer's system time deviates outside the permitted norms set in group policy, the computer will fail authentication.

2.3.3. Managing Groups in an Active Directory Environment

Group accounts are used in both workgroups and domains to help manage access to resources. Depending on the group type and scope, a group can have as its members other groups, computers, users, or any permitted combination of the three. By designating Group A as a member of Group B, you grant all users and computers in Group A the permissions of Group B. By making a user or computer a member of Group A, you grant the user or computer all the permissions of Group A.

2.3.3.1. Understanding group types and scopes

In workgroups, computers have only one type of group: local groups . These are used to help manage local machine permissions and access to local machine resources. You manage local groups using the Local Users And Groups snap-in, which is installed by default in the Local Users And Groups console (lusrmgr.msc) and in the Computer Management console (compmgmt.msc).


Warning: You cannot manage local users or local groups on domain controllers. Domain controllers do not have local users or local groups.

In Active Directory domains, computers have local groups as well. As with workgroups, local groups are used to help manage local machine permissions and access to local machine resources. However, that being said, the primary types of groups you'll work with in domains are:


Distribution groups

Distribution groups are used for email distribution lists. Distribution groups do not have security descriptors.


Security groups

Security groups are used to assign access permissions for network resources, such as shared folders and printers. All security groups have security descriptors.


Tip: Distribution groups are designed to make email services and server management easier by allowing administrators to add existing user accounts to email distribution lists. Although security groups can be used for email distribution purposes, distribution groups cannot be used to manage access to network resources.

When you create a distribution group or security group, you assign the group a specific scope: either domain local, global, or universal. As Table 2-4 shows, the scope determines how the group can be used and what members it can include.

Table 2-4. Group usage in Active Directory domains

Group scope

How used

Can include

Domain local

Primarily to assign access permissions to resources within a single domain.

Members from any domain in the forest and from trusted domains in other forests. Typically, global and universal groups are members of domain local groups.

Global

Primarily to define sets of users or computers in the same domain that share a similar role, function, or job.

Only accounts and groups from the domain in which it is defined, including other global groups.

Universal

Primarily to define sets of users or computers that should have wide permissions throughout a domain or forest.

Accounts and groups from any domain in the forest, including other universal groups and global groups.



Tip: Active Directory domains also have built-in local groups. These groups are created during setup of the operating system and installation of Active Directory. Built-in local groups are a special scope. Because they are managed in the same way as domain local groups, they are often included in the definition of domain local groups. However, you cannot create or delete built-in local groups.

Domain functional level affects which group scopes are available and how group scopes are used. Specifically, when the domain functional level is set to Windows 2000 Mixed or Windows Server 2003 interim, universal groups are not available and domain local groups function as local groups. In any other domain functional level, universal groups are available and domain local groups have domain-wide scope.

Table 2-5 summarizes the modifications to how groups can be used based on the domain functional level. Note that only in Windows 2000 Native or Windows Server 2003 mode can the same type of group be nested within a group. In Windows 2000 Native or Windows Server 2003 mode, domain local groups can contain other domain local groups, global groups can contain other global groups, and universal groups can contain other universal groups.

Table 2-5. Modifications to group membership based on domain functional level

Domain functional level

Domain local

Global

Universal

Windows 2000 Mixed, Windows Server 2003 Interim

Can contain accounts and global groups from any domain.

Accounts from the same domain only.

Security universal groups can't be created.

Windows 2000 Native, Windows Server 2003

Accounts and global groups are from any domain; domain local groups are from the same domain only.

Accounts and other global groups from the same domain only.

Accounts are from any domain; global and universal groups are from any domain.


Group scope is set when you create a group. Although you cannot change the scope of built-in local groups, you can change the scope of domain local groups, global groups, and universal groups. The following rules apply:


Domain local groups

Can be changed to universal groups when the domain functional level is set to Windows 2000 Native or Windows Server 2003. However, no member of the group can have domain local scope for the scope to change to universal.


Global groups

Can be changed to universal groups when the domain functional level is set to Windows 2000 Native or Windows Server 2003. However, no member of the group can have global scope for the scope to change to universal.


Universal groups

Can be changed to domain local or global groups. However, no member of the group can have global scope for the scope to change to global. Universal groups are available only in Windows 2000 Native and Windows 2003 domain functional levels.

2.3.3.2. Creating groups

Groups can be created using a variety of tools. The two you'll use the most are:

  • Active Directory Users And Computers (dsa.msc)

  • DSADD (dsadd.exe)

Regardless of which tool you are using, you should think about which container or OU the group will be placed in before creating the group. Ideally, you'll place the group in the container or OU where it can best be managed. You must either be a member of the Enterprise Admins, Domain Admins, or Account Operators groups to create groups, or you must have been delegated this permission.

To create a group using Active Directory Users And Computers (dsa.msc), follow these steps:

  1. Right-click the container in which you want to store the group.

  2. On the shortcut menu, select New Group. This opens the New Object - Group dialog box shown in Figure 2-8.

  3. Select the appropriate group scope and group type.

  4. Click OK to create the group.

To create a group using DSADD, you'll need to be able to set the Active Directory service path string for the group. For groups, path strings describe the group's location in the directory from the group name to the actual containers in which it is stored. You specify whether the group is a security group using -secgrp yes or that a group is a distribution group using -secgrp no. Specify the scope of the group using -scope u for universal, -scope g for global, and -scope l for domain local.

Consider the following example: you want to create a global security group called NYSales in the Sales OU for the williamstanek.com domain. The full path to this group object is CN=NYSales,OU=Sales,DC=williamstanek,DC=com. When creating the group object using DSADD, you must specify this path as follows:

 dsadd group "CN=NYSales,OU=Sales,DC=williamstanek,DC=com" -secgrp yes -scope g 


Tip: Although quotation marks are only required if the path string contains a space, it is a good idea to use them whenever specifying path strings. This way you will remember to use them when they are required and won't get an error.

For the full syntax and usage, type dsadd group /? at a command prompt.

2.3.3.3. Setting and determining group membership

Depending on type and scope, a group can have accounts, groups, or both as its members. When you work with groups, you'll often need to manage membership by adding or removing members. You'll also frequently need to determine and manage which groups a particular group is a member of.

You can manage group members using Active Directory Users And Computers by following these steps:

  1. Right-click the group and select Properties. On the General tab, note the group scope and type.

  2. Current members of the group are listed on the Members tab.

  3. To add a member, click Add, and then use the dialog box provided to select the member to add.

  4. To remove a member, select the user or group in the Members list and then click Remove. When prompted, confirm by clicking Yes.

You can determine and manage the groups that a group is a member of by using Active Directory Users And Computers and following these steps:

  1. Right-click the group and select Properties.

  2. Current members groups of which the select group is a member are listed on the Member Of tab.

  3. To add the group as a member of another group, click Add, and then use the dialog box provided to select the group.

  4. To remove the group as a member of a particular group, select the group in the Member Of list, and then click Remove. When prompted, confirm by clicking Yes.

These tasks can also be performed using the directory services commands, including DSGET GROUP and DSMOD GROUP. By using DSGET GROUP at a command prompt, you can:

  • Determine the members of a group by typing dsget group GroupDN -members, where GroupDN is the distinguished name of the group.

  • Determine the groups of which a group is a member by typing dsget group GroupDN -memberof. The -expand option can be added to display the recursively expand list of groups of which a group is a member.

  • Determine whether a group is a security group by typing dsget group GroupDN -secgrp.

  • Determine group scope by typing dsget group GroupDN -scope.

By using DSMOD GROUP at a command prompt, you can:

  • Add members by typing dsmod group GroupDN -addmbr MemberDN, where GroupDN is the distinguished name of the group and MemberDN is the distinguished name of the account or group you want to add to the designated group.

  • Remove members by typing dsmod group GroupDN -rmmbr MemberDN.

  • Change group scope using dsmod group GroupDN -scope u for universal, -scope g for global, and -scope l for domain local.

  • Convert the group to a security group using dsmod group GroupDN -secgrp yes or convert it to a distribution group using dsmod group GroupDN -secgrp no.


Tip: All the previously discussed rules for changing group type and scope apply. See "Understanding group types and scopes," earlier in this chapter for details.
2.3.3.4. Maintaining groups

In Active Directory, groups are stored in a particular container, such as Users, or in a particular organizational unit. When you create groups, you can place them in a specific container and mmove them later if necessary. Using Active Directory Users And Computers, you can maintain groups by right-clicking the group name. A shortcut menu will appear with the following options:


Properties

Select Properties to view or manage group properties, including group membership.


Delete

Select Delete to delete the group from the domain.


Rename

Select Rename to rename the group.


Move

Select Move to move the group to a new container or OU within the current domain.

The directory services commands can also be used to perform these tasks. Use DSMOD GROUP to set properties and manage membership. Use DSMOVE GROUP to move groups to a new container or OU. Use DSRM GROUP to remove the group.

2.3.3.5. Understanding implicit groups and special identities

As discussed previously, built-in groups are a special type of group. Implicit built-in groups are another special type of group. As the name implies, membership in implicit groups is implicitly applied according to a particular situation or circumstance. Implicit groups cannot be created or deleted. Group scopes do not apply to implicit groups, nor can you change the membership of implicit groups. You can, however, apply user rights and assign security permissions to implicit groups. Another term for an implicit group is special identity group, or simply, special identity.


Tip: Although most special identities, such as Authenticated User, Creator Owner, and Everyone, are visible in Active Directory Users And Computers and in other computer management tools, some others are not.

Special identities include:


Anonymous Logon

Encompasses any user accessing the system through anonymous logon. This identity can be used to manage anonymous access to resources. This group bypasses the authentication process.


Authenticated Users

Encompasses any user accessing the system through a logon process. This identity can be used to manage authenticated access to shared resources within a domain.


Batch

Encompasses any user or process accessing the system as a batch job. This identity can be used to allow batch jobs to run scheduled tasks.


Creator Owner

Represents the creator and owner of objects. This identity is used to automatically grant access permissions to object owners.


Dial-Up

Encompasses any user accessing the system through a dial-up connection. This identity can be used to distinguish dial-up users from other types of authenticated users.


Everyone

Encompasses all interactive, network, dial-up, and authenticated users. This identity can be used to grant wide access to a resource. Includes Guests and Anonymous users.


Interactive

Encompasses any user logged on to a system locally and can include users logged on via remote desktop connections. This identity can be used to allow only local users to access a resource.


Network

Encompasses any user accessing a resource remotely through a network. This identity can be used to allow only remote users to access a resource.


Service

Represents any accounts logged on to the computer as a service. This identity grants access to processes being run by Windows Server 2003 services.


System

Represents processes being run by the operating system itself. This identity is used when the operating system needs to perform system-level functions.


Terminal Server User

Encompasses any user accessing the system through Terminal Services. This identity can be used to allow terminal server users to access terminal server applications and to perform remote tasks.

2.3.4. Managing User Accounts in an Active Directory Environment

Named user accounts are used to control access to resources. In Windows environments, there are two types of user accounts:


Local machine user accounts

Users log on to computers and access local resources using local machine accounts. In workgroups, users can only log on to a local machine.


Domain user accounts

Users log on to a domain and access network resources using domain accounts. In domains, both local machine and domain user accounts can be used, whether a user is logging on to the local machine or the domain can be set in the logon dialog box using the Log On To selection list. If this selection list is not displayed in the dialog box, clicking the Options button will display it.

User accounts have account names, passwords, and security identifiers (SIDs) associated with them. In workgroups, these properties are stored in the Security Accounts Manager (SAM) database on a per account basis. In Active Directory, these properties of user accounts are stored along with many other properties in the related objects, and these objects in turn are stored in the directory itself.

2.3.4.1. Creating user accounts

User accounts have display names and logon names associated with them. The display or full name is the name displayed in the graphical interface. The logon name is used for logging on to the domain. A standard logon name and a pre-Windows 2000 logon name are required for each user account, and either can be specified at logon.

Regardless of which tool you are using, you should think about which container or OU the user account will be placed in before creating the account. Ideally, you'll place the user account in the container or OU where it can best be managed in terms of administration, delegation, and policy application. You must be a member of the Enterprise Admins, Domain Admins, or Account Operators groups to create user accounts. Or you must have been delegated this permission.

You can create a user account using Active Directory Users And Computers (dsa.msc) by following these steps:

  1. Right-click the container in which you want to store the user account.

  2. On the shortcut menu, select New User. This starts the New Object - User wizard shown in Figure 2-9.

    Figure 2-9. Use the New Object - User wizard to create domain user accounts.

  3. Type the first name, initials, and last name for the user. These fields are optional.

  4. The full name for display is generated based on the information you typed. You can change this as necessary.

  5. Enter the standard logon name and the pre-Windows 2000 logon name. These names must be unique in the domain.

  6. After you click Next, you can specify and confirm the password for the account. The password provided must meet policy requirements regarding minimum length and complexity.

  7. Set account flags as appropriate using the additional checkboxes provided. Only the User Must Change Password At Next Logon flag is selected by default.

  8. Click Next and then click Finish to create the account.

You can create a user account using DSADD USER as well. When you do this, the DN for the account is used to set the account's full name. For example, suppose you want to create a user account with the display name "William Stanek" in the Engineering OU for the domain.local domain. When creating the user object using DSADD, you must specify the path as follows:

 dsadd user "CN=William Stanek,OU=Engineering,DC=domain,DC=local" 

If you create an account in this manner, the other properties of the account are set automatically, and the account is configured so that it is disabled. To resolve this, you need to create a password for the account and then enable the account.

In most cases, rather than have some properties set automatically, you'll want to define them. This gives you more control and allows you to create the account so that it is enabled for use. Use the following parameters:

  • -FN to set the first name

  • -MI to set the middle initials

  • -LN to set the last name

  • -Display to set the display name

  • -samid to set the logon name

  • -pwd to set the password

Thus, a better way to define the previous account would be to use the following command line:

 dsadd user "CN=William Stanek,OU=Engineering,DC=domain,DC=local" -fn William -mi R -ln  stanek -Display "William Stanek" -samid williamstanek -pwd R496Stra@$! 


Tip: Quotation marks are only required if a path or value string contains a space.

For the full syntax and usage, type dsadd user /? at a command prompt.

2.3.4.2. Maintaining user accounts

In Active Directory, user accounts are stored in a particular container, such as Users, or in a particular organizational unit. When you create users, you can place them in a specific container and move them later if necessary. Using Active Directory Users And Computers, you can maintain user accounts by right-clicking the user name, which displays a shortcut menu with the following options:


Add To A Group

Select this to quickly make the user a member of a particular group.


Copy

Select this to create a new user with the same settings as the currently selected user.


Properties

Select this to view or manage account properties, including group membership.


Disable Account

Select this to disable the account so the user cannot log on to the domain.


Delete

Select this to delete the user account from the domain.


Enable Account

Select this to enable a previously disabled account.


Rename

Select this to rename the user account. You should also modify the properties for other name components as necessary, such as the logon name and full name.


Reset Password

Select this to change the password for the account.


Move

Select this to move the user account to a new container or OU within the current domain.

When you right-click a user account and select Properties in Active Directory Users And Computers, you'll see a properties dialog box similar to the one shown in Figure 2-10.

Figure 2-10. Use the user account properties dialog to configure a user's account.



Tip: Multiple accounts can be selected for editing by holding Shift or Ctrl when selecting account names before right-clicking and selecting Properties. Only a select subset of properties can be managed simultaneously for multiple users. On the General tab, you can modify Description, Office, Telephone Number, Fax, Web Page, and E-mail. On the Account tab, you can modify UPN Suffix, Logon Hours, Computer Restrictions, Account Options, and Account Expires. On the Profile tab, you can modify Profile Path, Logon Script, and Home Folder.

Although the exact number and type of tabs available will depend on the configuration of your Windows environment, the most common tabs and their uses are summarized in Table 2-6.

Table 2-6. Common account tabs for user properties dialog boxes

Tab name

Used to manage

Account

Logon name, account options, logon times, account lock out, and account expiration

Address

Geographical address information

COM+

User's COM+ partition set

Dial-in

User's dial-in or VPN access controls

Environment

Terminal services startup environment

General

Account name, display name, email address, telephone number, and web page

Member Of

Group membership; allows you to determine all groups of which a user is a member

Organization

User's title, department, manager, and direct reports

Profile

Profile path, logon script, and home folder

Published Certificates

User's X.509 certificates

Remote Control

Remote control settings for Terminal Services

Sessions

Terminal services timeout and reconnection settings

Telephones

Home phone, pager, fax, IP phone, and cell phone numbers

Terminal Services Profile

User profile for Terminal Services

Unix Attributes

Access for Unix clients


The tab you'll work with the most is the Account tab. For the exam, you'll be expected to know how to configure logon hours, account expiration, and more. Here's an overview the main Account tab options:


Logon Hours

Click this to configure when a user can log on to the domain. By default, users can log on at any time on any day of the week.


Log On To

Click this to restrict which computers a user can log on from. The NetBIOS protocol is required for this functionality, as well as a pre-Windows 2000 computer name. The default setting allows users to log on from all computers.


User Must Change Password At Next Logon

Click this to require the user to change his password the first time he logs on.


User Cannot Change Password

Click this to prevent the user from changing his password, as may be necessary for application or service accounts.


Password Never Expires

Click this to prevent passwords from ever expiring, which may be necessary for application or service accounts.


Store Password Using Reversible Encryption

Click this to save the user password as encrypted clear text. Required for MAC clients using the AppleTalk protocol.


Account Is Disabled

Click this to prevent the user from logging on to his account.


Smart Card Is Required For Interactive Logon

Click this to require the use of a smart card and reader for logon and authentication. This option resets the Password Never Expires option to be enabled.

The directory services commands can also be used to perform these tasks. Use DSMOD USER to set properties, including passwords and group membership. Use DSMOVE USER to move users to a new container or OU. Use DSRM USER to remove user accounts.

Common user management tasks that you may want to perform from the command line include:

  • Determining all the groups of which a user is a member by typing dsget user UserDN -memberof and using the optional -expand parameter to determine all the inferred group memberships based on the group of which other groups are members.

  • Searching the entire domain for users with disabled accounts by typing dsquery user -disabled.

  • Using dsmod user UserDN to set account flags -mustchpwd (yes |no), -canchpwd (yes |no), -pwdneverexpires (yes |no), and -disabled (yes |no).

  • Determining all users who have not changed their passwords in a specified number of days by typing dsquery user -stalepwd NumDays, where NumDays is the number of days.

  • Determining all users who have not logged on in a specified number of weeks by typing dsquery user -inactive NumWeeks, where NumWeeks is the number of weeks.

2.3.4.3. Importing and exporting user accounts

Microsoft provides the Comma-Separated Value Directory Exchange (CSVDE) command-line utility for importing and exporting Active Directory objects. For imports, CSVDE uses a comma-delimited text file as the import source, and you can run it using these general parameters:


-i

To set CSVDE to import (rather than export which is the default mode)


-f filename

To specify the source or output file


-s servername

To set the server to which (rather than the default DC for the domain)


-v

To turn on verbose mode.


-u

To use Unicode (if the source or output format should be/are in Unicode format)

For imports, the source file's first row defines the list of LDAP attributes for each object defined. Each successive data line provides the details for a specific object to import, and must contain exactly the attributes listed. Here is an example:

 DN,objectClass,sAMAccoutName,sn,givenName,userPrincipalName "CN=WilliamStanek,OU=Eng,DC=domain,DC=local",  user,williams,William,Stanek,williams@domain.local 

Given this listing, if the import source file is named current.csv, you could import the file into Active Directory using:

 csvde -i -f current.csv 

For exports, CSVDE writes the exported objects to a comma-delimited text file. You can run CSVDE using the general parameters listed previously as well as by using export-specific parameters, which include:


-d RootDN

To set the starting point for the export, such as -d "OU=Sales,DC=domain,DC=local". The default is the current naming context.


-l list

To provide a comma separated list of attributes to output.


-r Filter

To set the LDAP search filter, such as -r "(objectClass=user)".


-m

To output for Security Accounts Manager (SAM) rather than Active Directory.

To create an export file for the current naming context (the default domain), you could type:

 csvde -f current.csv 

However, this could result in a very large export dump. Thus, in most cases, you'll want to specify at a minimum, the RootDN and an object filter, such as:

 csvde -f current.csv -d "OU=Sales,DC=domain,DC=local" -r "(objectClass=user)" 

2.3.5. Managing Local, Roaming, and Mandatory User Profiles

Every time a user logs on to a local machine or the domain, a profile is created or retrieved for use during the user's logon session. User profiles are meant to provide a consistent environment for users.

2.3.5.1. Understanding local user profiles

Profiles track user environment settings. Settings tracked include:

  • Program-specific settings and user security settings.

  • Cookies, favorites, history, and temporary files for the user's web browser.

  • Settings for the user's desktop, including any files, folders, and shortcuts he has placed on the desktop.

  • Shortcuts to the documents the user has recently opened.

  • Shortcuts to My Network Places, Printers, Start Menu, and SendTo.

  • Application templates and other user data.

Every computer has a default profile stored locally in the %SystemDrive%\Documents and Settings\Default User folder. By default, if a user logs on to a system and doesn't have an existing profile on that system, Windows creates a copy of the default profile and stores it as the user's new profile in the %SystemDrive%\Documents and Settings\%UserName% folder on that computer.

A user's environment settings are extended by the All Users profile on the local computer. The All Users profile contains system-specific settings, such as common Start Menu and desktop shortcuts, application data, and Network Places. Settings from the All Users profile are combined with a user's profile to create the user's environment. By default, only administrators can modify the All Users profile.


Tip: The profile path for Windows NT is %Windir%\Profiles\%UserName%. If a computer was upgraded from Windows NT, the profile path will remain in this location.

For a user that logs on to a single computer, the standard local user profile works well. However, if a user logs on to multiple machines, the standard local profile doesn't work so well. Local machine profiles are separate from domain profiles, so a user who logs in to the local machine and to the domain would have separate profiles for each. If a user logs on to multiple machines, she would have different local machine and domain profiles on each machine.

2.3.5.2. Working with local user profiles

Windows computers have Default User, All Users, and user-specific local profiles. The Default User profile is the template from which new user profiles are created when needed. The All Users profile extends the user's environment based on the local configuration and applications installed. The user profile itself provides the base environment settings for the user's logon session.

You can view the contents of any user profile by right-clicking Start on the taskbar and selecting Explore All Users. This opens Windows Explorer with the folder path opened to the Start Menu for the All Users profile. Using the folders provided, you can then browse the settings associated with the All Users profile. Typically, you would not change any settings, since any changes you make would affect all users who log on to the computer. To browse default user settings, access %SystemDrive%\Documents and Settings\Default User. Don't make changes to the Default User folders. Instead, you should preconfigure the user environment by creating a local user profile and then copying this profile to the Default User profile.

To create a preconfigured local user profile, follow these steps:

  1. Log on to the computer you want to preconfigure using a nonadministrator user account. Be sure to use an account that has a local user profile rather than a roaming user profile.

  2. Install and configure programs that users require.

  3. Configure the desktop and start environment.

  4. Log off the computer.

  5. Log on to the computer using an account that is a member of the Administrators group.

  6. Right-click My Computer and select Properties to display the System utility's Properties dialog box.

  7. Select the Advanced tab, then under User Profiles, click the Settings button. This opens the User Profiles dialog box.

  8. Select the User profile you just created, and click the Copy To button. This opens the Copy To dialog box.

  9. In the Copy To dialog box, type the local profile path to the default user folder: %SystemDrive%\Documents and Setting\Default User.

  10. In the Copy To dialog box, click Change under Permitted To Use, and then in the Select User Or Group dialog box, type "Everyone," or the name of the specific user or group that should have access to the profile. Click OK.

  11. Click OK twice to close the open dialog boxes.

Now that you've preconfigured the user environment, any user logging on to the computer will get the default environment, providing he has a local user profile rather than a roaming user profile.

2.3.5.3. Working with roaming user profiles

Having a different profile for each logon machine makes it difficult to ensure a user has a consistent environment. To help mitigate problems that a user may experience when logging on to multiple machines, Windows allows administrators to configure a user's account with a roaming profile. Unlike a standard local profile, a roaming profile allows user settings to move with a user from computer to computer.

When a user has a roaming profile, the profile is stored on a server and downloaded to a computer upon logon. When a user with a roaming user profile logs on to a new system for the first time, the system does not create a copy of the default profile for the user. Instead, the computer downloads the user's roaming profile from the server on which it is stored.

Changes to roaming user profiles are tracked on a per-file basis. When a user logs off, any changes to the user's environment settings are uploaded to the server. Thus, rather than downloading the entire profile data on subsequent logons to a computer, only changes to the user profile are downloaded.

You can specify that a user should have a roaming user profile using Active Directory Users And Computers or DSMOD USER. Before you set the path, however, you should configure the shared folder on a server that will be used to host the profiles. This folder should be configured so that the group Everyone has at least Change access to the shared folder. You do not need to create the individual profile folders for each user. Windows will create a user's profile folder for this when a user logs on for the first time after you've configured his account to use a roaming profile. The permissions on this folder will be set so that only the user has access.

The best time to specify which users should have a roaming profile is when you create the user account. This makes configuring a roaming user profile very easy. In this case, with Active Directory Users And Computers, you can just as easily set the profile path for a group of users as you can for an individual user. To set the profile path for an individual user, follow these steps:

  1. Open Active Directory Users And Computers.

  2. Right-click the user account you want to manage and then select Properties.

  3. On the Profile tab, use the Profile Path field to set the UNC path to the profile in the form \\ServerName\ShareName\UserName, such as \\FileSvr08\Profiles\williams. See Figure 2-11.

    Figure 2-11. Set the profile path using the UNC path to the profile share.

  4. Click OK.


Tip: As part of standard account configuration, you can also specify logon scripts and home folders for users on the Profile tab. Logon scripts can contain a series of commands that should be executed whenever a user logs on. Home folders set the folder the user should use for storing files.

To set the profile path for multiple users, follow these steps:

  1. Open Active Directory Users And Computers.

  2. Select more than one user, using Shift+click or Ctrl+click.

  3. Right-click, and then select Properties.

  4. On the Profile tab, select the Profile Path checkbox and then use the associated field to set the UNC path to the profile in the form \\ServerName\ShareName\%UserName%, such as \\FileSvr08\Profiles\%UserName%. See Figure 2-12.

    Figure 2-12. Setting the profile path for multiple users using the %UserName% environment variable.

  5. Click OK.


Tip: In this procedure, %UserName% is an environment variable for the user's logon name. This lets Windows create the profile folder using the logon name as the folder name.

You can use DSMOD USER to specify the profile path for a user or group of users as well. Use the syntax:

 dsmod user UserDN -profile ProfilePath 

For example:

 dsmod user "CN=William Stanek,OU=Engineering,DC=domain,DC=local" -profile -b \\FileSvr08\Profiles\williams 

When a user already has an existing local user profile, and you need to move her to a roaming user profile, you should copy her existing local profile to the profile share prior to configuring her account to have a roaming profile by following these steps:

  1. Log on the computer using an account that is a member of the Administrators group.

  2. Right-click My Computer and select Properties to display the System utility's Properties dialog box.

  3. Select the Advanced tab, then under User Profiles, click the Settings button. This opens the User Profiles dialog box.

  4. Select the user's profile, and click the Copy To button. This opens the Copy To dialog box.

  5. In the Copy To dialog box, set the UNC path to the profile in the form -b \\ServerName\ShareName\UserName, such as \\FileSvr08\Profiles\williams.


    Tip: If you are unable to copy the profile, it could be because the user is logged on and the profile is locked for access. The best way to clear this is to have the user log off, restart the user's computer, and then log on to the computer as a different user.

  6. In the Copy To dialog box, click Change, located under Permitted To Use, and then in the Select User Or Group dialog box, select the user for whom you've configured the profile. Click OK.

  7. Click OK twice to close the open dialog boxes.

  8. Configure the user's account to use a roaming profile as discussed previously.


    Tip: When the user next logs on to the domain and then logs off, the profile should be correctly configured for roaming. If you need to change the user back to a local profile, you can do this from the User Profiles dialog box on their logon computer. Select the profile and then click Change Type. You will then be able to set the profile type as Local Profile.

2.3.5.4. Working with mandatory user profiles

In some environments, such as classrooms or when users share computers, you might want to prevent users from making permanent changes to the desktop. You can do this using a mandatory user profile. When a user has a mandatory profile, they can log on to different computers and get the same desktop settings and change desktop settings as permitted by policy on the local computer. However, changes are not saved to in the profile and thus are lost when a user logs off.

To configure a mandatory user profile, you simply change the name of the user's primary profile data file from Ntuser.dat to Ntuser.man. The Ntuser.dat file is stored in the root of the user's profile folder: either on the local machine for local profiles or on a server for roaming profiles.

As profiles are hidden system files, Ntuser.dat isn't automatically displayed in Windows Explorer. To display hidden files, you must choose Tools Folder Options, and then click the View tab. Under Advanced Settings, select Show Hidden Files And Folders.

Mandatory profiles must be available for a user to log on. If for some reason the user profile becomes unavailable, the user will not be able to log on.

2.3.6. Managing User Access and Authentication

A key part of managing user access and authentication is to ensure that user accounts are properly configured and have valid passwords. NTFS permissions and policy settings must also be properly managed to ensure that the appropriate level access to resources is granted and that authentication works as expected.

2.3.6.1. Understanding user access and authentication

A user's access to a local computer, the domain, and the network is dependent on her logon and the policies in place to safeguard access. Authentication is the key to access. Whenever a user attempts to log on or access resources, the user's credentials are authenticated. If the user's credentials are invalid, the user will be denied logon or access to resources. If the user's credentials are valid and the user has sufficient permissions, the user will be granted logon and access to resources as appropriate for the level of permissions the user has been assigned.

The most basic components of access and authentication are the user's credentials, which include the user's account configuration and the user's password. If the user's account is misconfigured, disabled, or locked out, the user will not be authenticated and will not be able to access to the computer, the domain, or network resources. Similarly, if the user's password has expired, the user will not be authenticated and will not be able to access to the computer, the domain, or network resources.

The most advanced components of access and authentication are the NTFS permissions set on resources and the policy settings set in Active Directory. Managing resource access using NTFS permissions is discussed in "Managing and Maintaining Access to Network Resources," later in this chapter. The primary policy settings that affect user access and authentication are:


Password policy

Controls how passwords are managed, whether they expire, and when they expire.


Account lockout policy

Controls whether and how accounts are locked out if successive invalid passwords are provided.

Unlike most other areas of Group Policy, you should manage password policy, account lockout policy, and Kerberos policy using the highest precedence Group Policy Object (GPO) linked to a domain. By default, the highest precedent GPO linked to a domain is the Default Domain Policy GPO.

2.3.6.2. Setting password policy

Password policies control how passwords are managed, whether they expire, and when they expire. Table 2-7 provides an overview of available password policies. In Group Policy, you'll find password policies under Computer Configuration\Windows Settings\Security Settings\Account Policies\Password Policy.

Table 2-7. Account policies for passwords

Policy

Description

Enforce password history

Determines how many previously used passwords will be maintained in the user's password history. Since the user cannot use a password that is in the history, the user cannot reuse a recently used password. The maximum value is 24. If this value is set to zero, no password history is maintained and the user is able to reuse old passwords, which can be a security concern.

Maximum password age

Determines when the user is required to change a password. The maximum value is 999 days. If this value is set to zero, the password never expires, which can be a security concern.

Minimum password age

Requires that a specific number of days must pass before a user can change his password. This setting must be configured to be less than the maximum password age policy. If this value is set to zero, the user can change his password immediately.

Minimum password length

Determines the minimum number of characters requirement for the length of the password. Longer passwords are more secure than shorter ones.

Passwords must meet complexity requirements

Determines whether the password must meet specific complexity requirements. If this policy is defined, a password cannot contain the user account name, must contain at least six characters, and must have characters that have uppercase letters, lowercase letters, Arabic numerals, and nonalphanumeric characters.

Store passwords using reversible encryption

Determines whether passwords use plain-text encryption of passwords. Basically the same as storing passwords as plain text, and is only to be used when applications use protocols that require information about the user's password. Required for MAC clients using the AppleTalk protocol.


2.3.6.3. Setting account locking policy

Account lockout policy controls whether and how accounts are locked out if successive invalid passwords are provided. Table 2-8 provides an overview of available account lockout policies. In Group Policy, you'll find password policies under Computer Configuration\Windows Settings\Security Settings\Account Policies\Account Lockout Policy.

Table 2-8. Account lockout policies

Policy

Description

Account lockout duration

Determines the period of time that must elapse before Active Directory will unlock an account that has been locked out due to Account Lockout Policy. This setting is dependent on the account lockout threshold setting. The value range is 099,999 minutes. If this value is set to zero, the account will be locked out indefinitely and must be unlocked by an administrator.

Account lockout threshold

Determines how many failed logon attempts trigger an automatic lockout. The valid range is 0999. If the value is set to zero, the account will never be locked out due to Account Lockout Policy.

Reset account lockout counter after

Determines the number of minutes after a failed logon attempt before the lockout counter is reset to zero. The valid ranges is 199,999 minutes. This must be less than or equal to the account lockout duration setting if the account lockout threshold policy is enabled.


2.3.6.4. Diagnosing and resolving user account problems

Accounts can be disabled by administrators or locked out due to Account Lockout Policy. When a user tries to log on using an account that is disabled or locked out, a prompt will notify her that she cannot log on because her account is disabled or locked out. The prompt also tells her to contact an administrator.

Active Directory Users And Computers shows disabled accounts with a red warning icon next to the account name. To enable a disabled account, right-click the account in Active Directory Users And Computers, and then select Enable Account.

You can also search the entire domain for users with disabled accounts by typing dsquery user -disabled at a command prompt.

To enable a disabled account from the command line, type dsmod user UserDN -disabled no.

Once a user account has been locked out by the Account Lockout Policy, the account cannot be used for logging on until the lockout duration has elapsed or the account is reset by an administrator. If the account lockout duration is indefinite, the only way to unlock the account is to have an administrator reset it.

You can unlock an account by completing the following steps:

  1. Open Active Directory Users And Computers.

  2. Right-click the locked account, and then select Properties.

  3. On the Account tab of the properties dialog box, clear the Account Is Locked Out checkbox.

  4. Click OK.

Logon success and failure can be recorded through auditing. When account logon failure auditing is enabled, logon failure is recorded in the security log on the login domain controller. Auditing policies for a site, domain, or OU GPO are stored under Computer Configuration\Windows Settings\Security Settings\Local Policies\Audit Policy.

2.3.6.5. Diagnosing and resolving user authentication problems

When a user logs on to the network using his domain user account, the account credentials are validated by a domain controller. By default, a user can log on using his domain user accounts even if the network connection is down or there is no domain controller available to authenticate the user's logon.

The user must have previously logged on to the computer and have valid, cached credentials. If the user has no cached credentials on the computer and network connection is down, or there is no domain controller available, the user will not be able to log on. Each member computer in a domain can cache up to 10 credentials by default.

When a domain is operating in Windows 2000 native or Windows Server 2003 mode, authentication can also fail if the system time on the member computer deviates from the logon domain controller's system time more than is allowed in the Kerberos Policy: Maximum Tolerance For Computer Clock Synchronization. The default tolerance is five minutes for member computers.




MCSE Core Required Exams in a Nutshell
MCSE Core Required Exams in a Nutshell: The required 70: 290, 291, 293 and 294 Exams (In a Nutshell (OReilly))
ISBN: 0596102283
EAN: 2147483647
Year: 2006
Pages: 95

flylib.com © 2008-2017.
If you may any questions please contact us: flylib@qtcs.net