Download as pdf or txt
Download as pdf or txt
You are on page 1of 14

Active Directory Interview Question and Answers

What is Active Directory?

The Windows Active Directory provides central authentication and authorization services for Windows
based computers. It also enables Network Administrators to assign policies, deploy software, and apply
critical updates to an organization. Active Directory was designed to support hundreds of computers
simultaneously.
When a user’s attempts to log on to a Windows computer that is on a Windows Domain, Windows
automatically attempts to verify the user’s password with the Active Directory (which typically resides on
a separate central computer).

What is domain?

A domain is defined as a logical group of network objects (computers, users, devices) that share the
same Active Directory database. A tree can have multiple domains.

What is domain controller?

A domain controller (DC) or network domain controller is a Windows-based computer system that is used
for storing user account data in a central database. It is the centrepiece of the Windows Active Directory
service that authenticates users, stores user account information and enforces security policy for a
Windows domain.

A domain controller allows system administrators to grant or deny users access to system resources, such
as printers, documents, folders, network locations, etc., via a single username and password.

What is KCC?

KCC (knowledge consistency checker) is used to generate replication topology for inter site replication
and for intra-site replication. Within a site replication traffic is done via remote procedure calls over ip,
while between sites it is done through either RPC or SMTP.

Where is the AD database held? What other folders are related to AD?

The AD data base is store in c:\windows\ntds\NTDS.DIT.

What is the SYSVOL folder?

The SYSVOL folder stores the server copy of the domain’s public files that must be shared for common
access and replication throughout a domain.
All AD databases are stored in a SYSVOL folder and it’s only created in an NTFS partition.
The Active Directory Database is stored in the %SYSTEM ROOT%NDTS folder.

What is Group Policy?

Group Policy allows you to implement specific configurations for users and computers. Group Policy
settings are contained in Group Policy objects (GPOs), which are linked to the following Active Directory
service containers: sites, domains, or organizational units (OUs).
What are GPOs (Group Policy Objects)?

A Group Policy Object (GPO) is a collection of settings that control the working environment of user
accounts and computer accounts. GPOs define registry-based policies, security options, software
installation and maintenance options, script options, and folder redirection options.
There are two kinds of Group Policy objects:

• Local Group Policy objects are stored on individual computers.


• Nonlocal Group Policy objects, which are stored on a domain controller, are available only in
an Active Directory environment.

What is LDAP?

LDAP (Light-Weight Directory Access Protocol) determines how an object in an Active Directory should be
named. LDAP is the industry standard directory access protocol, making Active Directory widely accessible
to management and query applications. Active Directory supports LDAPv2 and LDAPv3.

Where are the Windows NT Primary Domain Controller (PDC) and its Backup Domain
Controller (BDC) in Server 2003?

The Active Directory replaces them. Now all domain controllers share a multi master peer-to-peer read
and write relationship that hosts copies of the Active Directory.

Cannot create a new universal user group. Why?

Universal groups are allowed only in native-mode Windows Server 2003 environments. Native mode
requires that all domain controllers be promoted to Windows Server 2003 Active Directory.

What is LSDOU?

Its group policy inheritance model, where the policies are applied to Local machines, Sites, Domains
and Organizational Units.

Why doesn’t LSDOU work under Windows NT?

If the NTConfig.pol file exists, it has the highest priority among the numerous policies.

How many numbers of permitted unsuccessful logons on Administrator account?

Unlimited. Remember, though, that it’s the Administrator account, not any account that’s part of the
Administrators group.

Whats the difference between guest accounts in Server 2003 and other editions?

More restrictive in Windows Server 2003.

How many passwords by default are remembered when you check “Enforce Password
History Remembered”?

Users last 6 passwords.


Can GC Server and Infrastructure place in single server?

No, As Infrastructure master does the same job as the GC. It does not work together.

Which is service in your windows is responsible for replication of Domain controller to


another domain controller.

KCC generates the replication topology.

Use SMTP / RPC to replicate changes.

What Intrasite and Intersite Replication?

Intrasite is the replication within the same site &intersite the replication between sites.

What is lost & found folder in ADS?

It’s the folder where you can find the objects missed due to conflict.
Ex: you created a user in OU which is deleted in other DC & when replication happed ADS didn’t find the
OU then it will put that in Lost & Found Folder.

What is Garbage collection?

Garbage collection is the process of the online defragmentation of active directory. It happens every 12
Hours.

What System State data contains?

Contains Startup files,

Registry

Com + Registration Database

Memory Page file

System files

AD information

Cluster Service information

SYSVOL Folder

I want to setup a DNS server and Active Directory domain. What do I do first? If I install the
DNS service first and name the zone ‘name.org’ can I name the AD domain ‘name.org’ too?

Not only can you have a DNS zone and an Active Directory domain with the same name, it’s actually the
preferred way to go if at all possible. You can install and configure DNS before installing Active Directory,
or you can allow the Active Directory Installation Wizard (dcpromo) itself install DNS on your server in the
background.
How do I determine if user accounts have local administrative access?

You can use the net local group administrators command on each workstation (probably in a login script
so that it records its information to a central file for later review). This command will enumerate the
members of the Administrators group on each machine you run it on. Alternately, you can use the
Restricted Groups feature of Group Policy to restrict the membership of Administrators to only those
users you want to belong.

Why am I having trouble printing with XP domain users?

In most cases, the inability to print or access resources in situations like this one will boil down to an
issue with name resolution, either DNS or WINS/NetBIOS. Be sure that your Windows XP clients’ wireless
connections are configured with the correct DNS and WINS name servers, as well as with the
appropriate NetBIOS over TCP/IP settings. Compare your wireless settings to your wired LAN settings
and look for any discrepancies that may indicate where the functional difference may lie.

What is the ISTG? Who has that role by default?

Windows 2000 Domain controllers each create Active Directory Replication connection objects
representing inbound replication from intra-site replication partners. For inter-site replication, one domain
controller per site has the responsibility of evaluating the inter-site replication topology and creating
Active Directory Replication Connection objects for appropriate bridgehead servers within its site. The
domain controller in each site that owns this role is referred to as the Inter-Site Topology Generator
(ISTG).

What is difference between Server 2003 vs 2008?

1. Virtualization. (Windows Server 2008 introduces Hyper-V (V for Virtualization) but only on 64bit
versions.
More and more companies are seeing this as a way of reducing hardware costs by running several
‘virtual’ servers on one physical machine.)

2. Server Core (provides the minimum installation required to carry out a specific server role, such as for
a DHCP, DNS or print server)

3. Better security.

4. Role-based installation.

5. Read Only Domain Controllers (RODC).

6. Enhanced terminal services.

7. Network Access Protection – Microsoft’s system for ensuring that clients connecting to Server 2008 are
patched, running a firewall and in compliance with corporate security policies.

8. Power Shell – Microsoft’s command line shell and scripting language has proved popular with some
server administrators.

9. IIS 7.
10. Bit locker – System drive encryption can be a sensible security measure for servers located in remote
branch offices. The main difference between 2003 and 2008 is Virtualization, management. 2008 has
more in-build components and updated third party drivers.

11. Windows Aero.

What are the requirements for installing AD on a new server?

An NTFS partition with enough free space.

An Administrator’s username and password.

The correct operating system version.

A NIC Properly configured TCP/IP (IP address, subnet mask and – optional – default gateway).

A network connection (to a hub or to another computer via a crossover cable) .

An operational DNS server (which can be installed on the DC itself)

A Domain name that you want to use .

The Windows 2000 or Windows Server 2003 CD media (or at least the i386 folder) .

What is LDP?

LDP: Label Distribution Protocol (LDP) is often used to establish MPLS LSPs when traffic engineering is
not required. It establishes LSPs that follow the existing IP routing, and is particularly well suited for
establishing a full mesh of LSPs between all of the routers on the network.

What are the Groups types available in active directory?

Security groups: Use Security groups for granting permissions to gain access to resources. Sending an
e-mail message to a group sends the message to all members of the group. Therefore security groups
share the capabilities of distribution groups.

Distribution groups: Distribution groups are used for sending e-mail messages to groups of users. You
cannot grant permissions to security groups. Even though security groups have all the capabilities of
distribution groups, distribution groups still requires, because some applications can only read distribution
groups.
Explain about the group’s scope in AD?

Domain Local Group: Use this scope to grant permissions to domain resources that are located in the
same domain in which you created the domain local group. Domain local groups can exist in all mixed,
native and interim functional level of domains and forests. Domain local group memberships are not
limited as you can add members as user accounts, universal and global groups from any domain. Just to
remember, nesting cannot be done in domain local group. A domain local group will not be a member of
another Domain Local or any other groups in the same domain.

Global Group: Users with similar function can be grouped under global scope and can be given
permission to access a resource (like a printer or shared folder and files) available in local or another
domain in same forest. To say in simple words, Global groups can be used to grant permissions to gain
access to resources which are located in any domain but in a single forest as their memberships are
limited. User accounts and global groups can be added only from the domain in which global group is
created. Nesting is possible in Global groups within other groups as you can add a global group into
another global group from any domain. Finally to provide permission to domain specific resources (like
printers and published folder), they can be members of a Domain Local group. Global groups exist in all
mixed, native and interim functional level of domains and forests.

Universal Group Scope: These groups are precisely used for email distribution and can be granted
access to resources in all trusted domain as these groups can only be used as a security principal
(security group type) in a windows 2000 native or windows server 2003 domain functional level domain.
Universal group memberships are not limited like global groups. All domain user accounts and groups can
be a member of universal group. Universal groups can be nested under a global or Domain Local group in
any domain.

What is REPLMON?

The Microsoft definition of the Replmon tool is as follows; This GUI tool enables administrators to view
the low-level status of Active Directory replication, force synchronization between domain controllers,
view the topology in a graphical format, and monitor the status and performance of domain controller
replication.

What is ADSIEDIT ?

ADSIEDIT :ADSIEdit is a Microsoft Management Console (MMC) snap-in that acts as a low-level editor
for Active Directory. It is a Graphical User Interface (GUI) tool. Network administrators can use it for
common administrative tasks such as adding, deleting, and moving objects with a directory service. The
attributes for each object can be edited or deleted by using this tool. ADSIEdit uses the ADSI application
programming interfaces (APIs) to access Active Directory. The following are the required files for using
this tool: ADSIEDIT.DLL ADSIEDIT.

What is NETDOM ?

NETDOM is a command-line tool that allows management of Windows domains and trust relationships.
It is used for batch management of trusts, joining computers to domains, verifying trusts, and secure
channels.
What is REPADMIN?

This command-line tool assists administrators in diagnosing replication problems between Windows
domain controllers.Administrators can use Repadmin to view the replication topology (sometimes referred
to as RepsFrom and RepsTo) as seen from the perspective of each domain controller. In addition,
Repadmin can be used to manually create the replication topology (although in normal practice this
should not be necessary), to force replication events between domain controllers, and to view both the
replication metadata and up-to-dateness vectors.

How to take backup of AD?

For taking backup of active directory you have to do this : first go START -> PROGRAM ->ACCESORIES -
> SYSTEM TOOLS -> BACKUP OR Open run window and ntbackup and take systemstate backup when
the backup screen is flash then take the backup of SYSTEM STATE it will take the backup of all the
necessary information about the syatem including AD backup , DNS ETC.

What are the DS* commands?

The following DS commands: the DS family built in utility .


DSmod – modify Active Directory attributes.
DSrm – to delete Active Directory objects.
DSmove – to relocate objects
DSadd – create new accounts
DSquery – to find objects that match your query attributes.
DSget – list the properties of an object

Explain about Trust in AD ?

To allow users in one domain to access resources in another, Active Directory uses trusts. Trusts inside a
forest are automatically created when domains are created.

The forest sets the default boundaries of trust, not the domain, and implicit, transitive trust is automatic
for all domains within a forest. As well as two-way transitive trust, AD trusts can be a shortcut (joins two
domains in different trees, transitive, one- or two-way), forest (transitive, one- or two-way), realm
(transitive or nontransitive, one- or two-way), or external (nontransitive, one- or two-way) in order to
connect to other forests or non-AD domains.

Trusts in Windows 2000 (native mode)


One-way trust : One domain allows access to users on another domain, but the other domain does not
allow access to users on the first domain.
Two-way trust :Two domains allow access to users on both domains.

What is tombstone lifetime attribute?

The number of days before a deleted object is removed from the directory services. This assists in
removing objects from replicated servers and preventing restores from reintroducing a deleted object.
This value is in the Directory Service object in the configuration NIC.
What are application partitions? When do I use them?

An application diretcory partition is a directory partition that is replicated only to specific domain
controller. Only domain controller running windows Server 2003 can host a replica of application directory
partition.
Using an application directory partition provides redundancy,availability or fault tolerance by replicating
data to specific domain controller or any set of domain controllers anywhere in the forest.

How do you create a new application partition ?

Use the DnsCmd command to create an application directory partition.

To do this, use the following syntax:


DnsCmdServerName /CreateDirectoryPartition FQDN of partition

How do you view all the GCs in the forest?

C:\>repadmin /showreps domain_controller where domain_controller is the DC you want to query to


determine whether it’s a GC.
The output will include the text DSA Options: IS_GC if the DC is a GC.

Can you connect Active Directory to other 3rd-party Directory Services? Name a few
options.

Yes, you can use dirXML or LDAP to connect to other directories.


In Novel you can use E-directory.

What is IPSecPolicy

IPSec provides secure gateway-to-gateway connections across outsourced private wide area network
(WAN) or Internet-based connections using L2TP/IPSec tunnels or pure IPSec tunnel mode. IPSec Policy
can be deployed via Group policy to the Windows Domain controllers 7 Servers.

What are the different types of Terminal Services ?

User Mode & Application Mode.

What is the System Startup process ?

Windows 2K boot process on a Intel architecture.


1. Power-On Self Tests (POST) are run.
2. The boot device is found, the Master Boot Record (MBR) is loaded into memory, and its program is
run.
3. The active partition is located, and the boot sector is loaded.
4. The Windows 2000 loader (NTLDR) is then loaded.

How do I use Registry keys to remove a user from a group?

In Windows Server 2003, you can use the dsmod command-line utility with the -delmbr switch to remove
a group member from the command line.
How do you view replication properties for AD partitions and DCs?

By using replication monitor

go to start > run > type repadmin

go to start > run > type replmon

Why can’t you restore a DC that was backed up 4 months ago?

Because of the tombstone life which is set to only 60 days.

Different modes of AD restore?

A nonauthoritative restore is the default method for restoring Active Directory. To perform a
nonauthoritative restore, you must be able to start the domain controller in Directory Services Restore
Mode. After you restore the domain controller from backup, replication partners use the standard
replication protocols to update Active Directory and associated information on the restored domain
controller.
An authoritative restore brings a domain or a container back to the state it was in at the time of
backup and overwrites all changes made since the backup. If you do not want to replicate the changes
that have been made subsequent to the last backup operation, you must perform an authoritative
restore. In this one needs to stop the inbound replication first before performing the An authoritative
restore.

What’s the difference between transferring a FSMO role and seizing ?

Seizing an FSMO can be a destructive process and should only be attempted if the existing server with
the FSMO is no longer available.
If you perform a seizure of the FSMO roles from a DC, you need to ensure two things:
the current holder is actually dead and offline, and that the old DC will NEVER return to the network. If
you do an FSMO role Seize and then bring the previous holder back online, you’ll have a problem.
An FSMO role TRANSFER is the graceful movement of the roles from a live, working DC to another live
DC During the process, the current DC holding the role(s) is updated, so it becomes aware it is no longer
the role holder

What is BridgeHead Server in AD ?


A bridgehead server is a domain controller in each site, which is used as a contact point to receive and
replicate data between sites. For intersite replication, KCC designates one of the domain controllers as a
bridgehead server. In case the server is down, KCC designates another one from the domain controller.
When a bridgehead server receives replication updates from another site, it replicates the data to the
other domain controllers within its site.

What is the default size of ntds.dit ?

All the Microsoft Windows Server Operating System like (2000,2003,2008 Forest Function Level & Domain
Function Levels) the Default Size of the NTDS.Dit is 12MB(12,304 KB) Initially''. But it is extendable.
Where is the AD database held and What are other folders related to AD ?

AD Database is saved in %systemroot%/ntds. You can see other files also in this folder. These are the
main files controlling the AD structure.
ntds.dit
edb.log
res1.log
res2.log
edb.chk

What is OU?

Organization Unit is a container object in which you can keep objects such as user accounts, groups,
computer, printer .applications and other (OU).

In organization unit you can assign specific permission to the user’s organization unit can also be used to
create departmental limitation.

Name some OU design considerations?

OU design requires balancing requirements for delegating administrative rights – independent of Group
Policy needs – and the need to scope the application of Group Policy.
The following OU design recommendations address delegation and scope issues:
Applying Group Policy An OU is the lowest-level Active Directory container to which you can assign Group
Policy settings.

Delegating administrative authority

usually don’t go more than 3 OU levels

What is sites ? What are they used for ?

One or more well-connected (highly reliable and fast) TCP/IP subnets.

A site allows administrators to configure Active Directory access and replication topology to take
advantage of the physical network.

A Site object in Active Directory represents a physical geographic location that hosts networks. Sites
contain objects called Subnets.
Sites can be used to Assign Group Policy Objects, facilitate the discovery of resources, manage active
directory replication, and manage network link traffic.

Sites can be linked to other Sites. Site-linked objects may be assigned a cost value that represents the
speed, reliability, availability, or other real property of a physical resource. Site Links may also be
assigned a schedule.
What is the port no of Kerbrose ?
88

What is the port no of Global catalog ?


3268

What is the port no of LDAP ?


389

Explain Active Directory Schema?

Windows 2000 and Windows Server 2003 Active Directory uses a database set of rules called “Schema”.
The Schema is defines as the formal definition of all object classes, and the attributes that make up those
object classes, that can be stored in the directory. As mentioned earlier, the Active Directory database
includes a default Schema, which defines many object classes, such as users, groups, computers,
domains, organizational units, and so on.

Trying to look at the Schema, how can I do that?

register schmmgmt.dll using this command

c:\windows\system32>regsvr32 schmmgmt.dll

Open mmc –> add snapin –> add Active directory schema

name it as schema.msc

Open administrative tool –>schema.msc

What are the FSMO roles? Who has them by default? What happens when each one fails?

Flexible Single Master Operation (FSMO) role. Currently there are five FSMO roles:
Schema master
Domain naming master
RID master
PDC emulator
Infrastructure master

What is domain tree ?

Domain Trees: A domain tree comprises several domains that share a common schema and
configuration, forming a contiguous namespace. Domains in a tree are also linked together by trust
relationships. Active Directory is a set of one or more trees.
Trees can be viewed two ways. One view is the trust relationships between domains. The other view is
the namespace of the domain tree.

What are forests?

A collection of one or more domain trees with a common schema and implicit trust relationships between
them. This arrangement would be used if you have multiple root DNS addresses.
How to Select the Appropriate Restore Method?

You select the appropriate restore method by considering:


Circumstances and characteristics of the failure. The two major categories of failure, From an Active
Directory perspective, are Active Directory data corruption and hardware failure.
Active Directory data corruption occurs when the directory contains corrupt data that has been replicated
to all domain controllers or when a large portion of the Active Directory hierarchy has been changed
accidentally (such as deletion of an OU) and this change has replicated to other domain controllers.

Where are the Windows NT Primary Domain Controller (PDC) and its Backup Domain
Controller (BDC) in Server 2003?

The Active Directory replaces them. Now all domain controllers share a multimaster peer-to-peer read
and write relationship that hosts copies of the Active Directory.

What is Global Catalog?

The Global Catalog authenticates network user logons and fields inquiries about objects across a forest or
tree. Every domain has at least one GC that is hosted on a domain controller. In Windows 2000, there
was typically one GC on every site in order to prevent user logon failures across the network.

How long does it take for security changes to be replicated among the domain controllers?

Security-related modifications are replicated within a site immediately. These changes include account
and individual user lockout policies, changes to password policies, changes to computer account
passwords, and modifications to the Local Security Authority (LSA).

When should you create a forest?

Organizations that operate on radically different bases may require separate trees with distinct
namespaces. Unique trade or brand names often give rise to separate DNS identities. Organizations
merge or are acquired and naming continuity is desired. Organizations form partnerships and joint
ventures. While access to common resources is desired, a separately defined tree can enforce more direct
administrative and security restrictions.

Describe the process of working with an external domain name ?

If it is not possible for you to configure your internal domain as a subdomain of your external domain,
use a stand-alone internal domain. This way, your internal and external domain names are unrelated. For
example, an organization that uses the domain name contoso.com for their external namespace uses the
name corp.internal for their internal namespace.

The advantage to this approach is that it provides you with a unique internal domain name. The
disadvantage is that this configuration requires you to manage two separate namespaces. Also, using a
stand-alone internal domain that is unrelated to your external domain might create confusion for users
because the namespaces do not reflect a relationship between resources within and outside of your
network.
In addition, you might have to register two DNS names with an Internet name authority if you want to
make the internal domain publicly accessible.
How do you view all the GCs in the forest?

C:\>repadmin /showreps

domain_controller

OR
You can use Replmon.exe for the same purpose.

OR

AD Sites and Services and nslookupgc._msdcs.

To find the in GC from the command line you can try using DSQUERY command.

dsquery server -isgc to find all the GC’s in the forest

you can try dsquery server -forest -isgc.

What are the physical components of Active Directory?

Domain controllers and Sites. Domain controllers are physical computers which are running Windows
Server operating system and Active Directory data base. Sites are a network segment based on
geographical location and which contains multiple domain controllers in each site.

What are the logical components of Active Directory?

Domains, Organizational Units, trees and forests are logical components of Active Directory.

What are the Active Directory Partitions?

Active Directory database is divided into different partitions such as Schema partition, Domain partition,
and Configuration partition. Apart from these partitions, we can create Application partition based on the
requirement.

What is group nesting?

Adding one group as a member of another group is called ‘group nesting’. This will help for easy
administration and reduced replication traffic.

What is the feature of Domain Local Group?

Domain local groups are mainly used for granting access to network resources.A Domain local group can
contain accounts from any domain, global groups from any domain and universal groups from any
domain. For example, if you want to grant permission to a printer located at Domain A, to 10 users from
Domain B, then create a Global group in Domain B and add all 10 users into that Global group. Then,
create a Domain local group at Domain A, and add Global group of Domain B to Domain local group of
Domain A, then, add Domain local group of Domain A to the printer(of Domain A) security ACL.
How will you take Active Directory backup?

Active Directory is backed up along with System State data. System state data includes Local registry,
COM+, Boot files, NTDS.DIT and SYSVOL folder. System state can be backed up either using Microsoft’s
default NTBACKUP tool or third party tools such as SymantechNetBackup, IBM Tivoli Storage Manager
etc.

Do we use clustering in Active Directory? Why?

No one installs Active Directory in a cluster. There is no need of clustering a domain controller. Because
Active Directory provides total redundancy with two or more servers.

What is Active Directory Recycle Bin?


Active Directory Recycle bin is a feature of Windows Server 2008 AD. It helps to restore accidentally
deleted Active Directory objects without using a backed up AD database, rebooting domain controller or
restarting any services.

How do you check currently forest and domain functional levels? Say both GUI and
Command line.

To find out forest and domain functional levels in GUI mode, open ADUC, right click on the domain name
and take properties. Both domain and forest functional levels will be listed there. TO find out forest and
domain functional levels, you can use DSQUERY command.

Which version of Kerberos is used for Windows 2000/2003 and 2008 Active Directory ?
All versions of Windows Server Active Directory use Kerberos 5.

Name few port numbers related to Active Directory?


Kerberos 88, LDAP 389, DNS 53, SMB 445

What is an FQDN?

FQDN can be expanded as Fully Qualified Domain Name.It is a hierarchy of a domain name system which
points to a device in the domain at its left most end. For example in system.

Have you heard of ADAC?

ADAC- Active Directory Administrative Center is a new GUI tool came with Windows Server 2008 R2,
which provides enhanced data management experience to the admin. ADAC helps administrators to
perform common Active Directory object management task across multiple domains with the same ADAC
instance.

How many objects can be created in Active Directory? (both 2003 and 2008)
As per Microsoft, a single AD domain controller can create around 2.15 billion objects during its lifetime.

You might also like