Fact-checked by Grok 2 weeks ago

Active Directory

Active Directory (AD) is a suite developed by for networks, providing centralized management of users, computers, and other network resources through , , and policy enforcement. At its core, AD Domain Services (AD DS) stores directory data in a hierarchical, database-driven structure that organizes objects like user accounts, groups, and devices, making them accessible via standards such as (LDAP) and for secure logon and access control. This enables administrators to implement , group policies, and resource delegation across environments ranging from small offices to global enterprises. First previewed in 1999, Active Directory was officially released on February 17, 2000, as a key feature of Server, marking a shift from earlier domain models to a more scalable, LDAP-compliant system influenced by internet standards like X.500. Over the years, it has evolved through integrations with subsequent versions, incorporating enhancements for security, replication, and hybrid cloud compatibility, while maintaining with legacy systems. Today, AD remains foundational for on-premises , supporting over 90% of organizations as of 2020 despite the rise of cloud alternatives. The suite comprises several interoperable services beyond AD DS: Active Directory Federation Services (AD FS) facilitates secure cross-organization authentication and ; Active Directory Certificate Services (AD CS) manages for encryption and digital signatures; Active Directory Lightweight Directory Services (AD LDS) offers a simplified for line-of-business applications without full overhead; and Active Directory Rights Management Services (AD RMS) enforces persistent data protection policies. Key operational elements include domain controllers for data replication, the catalog for efficient querying across forests, and a flexible that defines object attributes and relationships. These components ensure , , and extensibility, with replication mechanisms distributing updates multimaster-style to prevent single points of failure.

History

Origins and Early Development

The development of Active Directory originated from Microsoft's efforts to create a robust directory service influenced by international standards for directory systems. In the late 1980s, the foundational concepts began at 3Com as an X.500-like directory service using a C-Tree database on OS/2, which was transferred to Microsoft in 1991 through a technology deal. By the mid-1990s, Microsoft integrated these ideas into broader networking initiatives, drawing heavily from the ITU-T X.500 standards established in 1988, which defined a hierarchical model for directory services, and the Lightweight Directory Access Protocol (LDAP), developed in the early 1990s as a simplified access method to X.500 directories. The design process aligned with evolving IETF Requests for Comments (RFCs) in 1996 and 1997, particularly the LDAPv3 specification series (RFCs 2250–2256), which standardized directory access and schema definitions that Microsoft adopted to ensure interoperability. In 1996, following the release of Exchange Server 4.0, Microsoft's Exchange Directory Service team adapted existing directory sources for the Windows platform, incorporating enhancements like a MAPI RPC interface and query engine, laying the groundwork for Active Directory. Active Directory was developed as a core component of , marking a shift from the flat of to a scalable, hierarchical structure. This evolution replaced the limitations of NT domains, which relied on primary domain controllers, with a model inspired by X.500's directory information tree. The service was officially released on February 17, 2000, alongside Server, after years of internal development that began accelerating in the mid-1990s under projects like before pivoting to successor efforts. The initial goals of Active Directory centered on providing centralized authentication and resource management within enterprise networks, while ensuring seamless integration with the (DNS) for location services. It incorporated Kerberos version 5 (as defined in RFC 1510) for secure authentication, enabling across domains and replacing as the primary protocol. This integration with DNS allowed Active Directory to leverage existing internet standards for name resolution, facilitating easier deployment in heterogeneous environments. Key milestones included beta releases in , starting with Beta 3 in , which introduced early Active Directory functionality for testing, followed by additional betas in that added features like two-way . These previews enabled administrators to evaluate the service's hierarchical model and Kerberos integration ahead of the full launch.

Evolution Through Windows Server Versions

Active Directory (AD) has undergone progressive enhancements across versions, focusing on improved security, scalability, manageability, and hybrid cloud integration to address evolving enterprise needs. introduced and functional levels, enabling administrators to unlock advanced AD features—such as renameable and trusts—once all domain controllers in the environment were upgraded to this version. These levels provided a mechanism to phase in capabilities without disrupting mixed environments, marking a shift toward more flexible AD deployments. With , AD gained read-only domain controllers (RODCs) for secure deployment in branch offices, where physical security might be limited, as RODCs replicate only necessary data and support credential caching policies. Fine-grained password policies allowed multiple password and account lockout settings within a single domain via Password Settings Objects, eliminating the need for subdomains. The Active Directory Recycling Bin enabled recovery of deleted objects without restoring from backups, reducing downtime from accidental deletions. Windows Server 2012 emphasized virtualization support, allowing virtual domain controllers to operate without unique identifiers and enabling safe deployment in environments with features like virtual DC cloning. In , privileged access management (PAM) was introduced through Microsoft Identity Manager, supporting just-in-time administration to grant temporary elevated privileges and mitigate risks from standing administrator accounts, along with Credential Guard for isolating hashes and tickets in a secure process to mitigate pass-the-hash attacks. AD Connect, launched in 2014 and refined in these versions, facilitated synchronization between on-premises AD and AD (now ), enabling seamless and password hash sync for cloud workloads. Windows Server 2019 and 2022 built on prior security foundations with further enhancements against pass-the-hash attacks, such as expanded use of Credential Guard and just-in-time administration principles integrated via Just Enough Administration (), allowing constrained endpoints for delegated tasks without full privileges. These versions also improved hybrid capabilities, with tighter Entra ID integration for and in mixed environments. Released on November 1, 2024, 2025 extends the AD schema through new files—sch89.ldf, sch90.ldf, and sch91.ldf—adding attributes for enhanced object management and compatibility with modern workloads. It introduces a new domain functional level (level 10). Schema extensions provide improved replication efficiency through features like adjustable replication priorities for specific naming contexts and optimized LDAP queries, along with reduced database overhead via the Database 32k Pages feature, supporting larger-scale deployments. integration provides advanced diagnostics for troubleshooting replication and performance issues without external tools. is bolstered with randomized default machine account passwords to counter legacy vulnerabilities, such as those exploited in 2020s attacks like pass-the-hash in unpatched environments. Over these versions, AD has adapted to cloud-native paradigms through hybrid models with , addressing 25-year-old legacy issues like weak credential storage and replication exposures that fueled attacks in the 2020s, such as those targeting delegation flaws. This evolution prioritizes zero-trust principles, with features like Protected Users (from 2012 R2 onward) limiting credential reuse to thwart theft vectors.

Overview

Definition and Core Functionality

Active Directory is a developed by for Windows domain networks, functioning as a hierarchical, that stores and manages information about network resources and objects, such as users, computers, groups, printers, and shared folders. This structure allows administrators to organize and locate directory data efficiently, providing a centralized repository for and in environments. At its core, Active Directory provides authentication mechanisms using protocols like version 5 as the primary method, with serving as a fallback for compatibility in certain scenarios. It supports authorization through Objects (GPOs), which enable administrators to define and enforce security settings, software deployment, and configuration policies across users and computers. Additionally, Active Directory facilitates (SSO) via Kerberos tickets, allowing authenticated users to access multiple permitted resources within a domain or forest without repeated credential prompts. In Windows environments, Active Directory centralizes and identities, streamlining by integrating with controllers to verify credentials and apply policies consistently. It enforces policies to control access to resources, such as file shares and applications, while enabling efficient resource sharing through directory-based queries and permissions. This ensures secure, scalable management of networked systems in organizations relying on infrastructure. Active Directory builds upon the LDAP version 3 standard as its primary access protocol but incorporates Windows-specific extensions, including support for the Remote (SAMR) protocol for replicating account data across domain controllers. These enhancements enable seamless integration with Windows and systems, distinguishing it from LDAP implementations.

Key Benefits and Use Cases

Active Directory Domain Services (AD DS) provides centralized management capabilities that significantly reduce administrative overhead in enterprise environments by allowing administrators to configure and enforce policies across multiple systems from a single console. Through Objects (GPOs), organizations can standardize user and computer configurations, such as security settings and , streamlining operations and ensuring consistency without manual intervention on individual machines. The service's supports large networks, enabling the management of millions of objects through partitioning and replication mechanisms that distribute data across s. Each can handle nearly 2.15 billion objects over its lifetime, making it suitable for global enterprises with extensive user bases and resources. In 2025, updates such as the optional 32k database page size enhance this by increasing support for multivalued attributes up to 3,200 per object, improving for large-scale deployments while requiring forest-wide compatibility. Security benefits include (RBAC) implemented via security groups and delegation, which enforces least-privilege principles to limit administrative access and mitigate risks. Auditing features track changes to directory objects, providing detailed logs for compliance and threat detection, with recommendations for enabling object access auditing to monitor sensitive operations. In enterprise , Active Directory serves as a central repository for user authentication and , facilitating secure access to on-premises resources like file shares and printers. For on-premises network authentication, it integrates with and protocols to verify user identities across domain-joined devices. In hybrid cloud setups, it enables (SSO) across applications by synchronizing with , allowing seamless access to both on-premises and cloud services without repeated credential entry.

Services

Domain Services

Active Directory Domain Services (AD DS) is the core component of Active Directory, functioning as a that stores and manages information about network resources and objects, such as users, computers, groups, and printers, in a secure, hierarchical structure. It enables centralized by providing authentication mechanisms like and , as well as through lists and group policies, allowing administrators to enforce and configuration across an network. AD DS operates as a , ensuring data availability and consistency through domain controllers that host replicas of the directory. The primary storage mechanism for AD DS is the directory store, implemented as the NTDS.dit file, which contains the Extensible Storage Engine (ESE)-based database holding all directory objects and attributes. This file is located by default in the %SystemRoot%\NTDS folder on each domain controller and supports multimaster replication to maintain synchronization in environments with multiple domain controllers. The replication service in AD DS facilitates the distribution of directory updates across domain controllers using a pull-based model, where changes are propagated via remote procedure calls over RPC, ensuring fault tolerance and load balancing without delving into site-specific topologies. AD DS supports and forest functional levels, which define the available features and capabilities based on the lowest version of running on domain controllers in the environment. For instance, the 2025 functional level builds on prior versions by introducing enhanced security features, such as randomly generated 120-character machine account passwords and new attributes for advanced local administrator password management via Windows LAPS, enabling rollback detection and automatic password rotation. Raising the functional level requires all domain controllers to support the target version and is irreversible, ensuring compatibility while unlocking extensions for modern workloads. A key prerequisite for AD DS deployment is integration with Domain Name System (DNS), as it relies on DNS for service location and name resolution to enable clients to discover domain controllers and resolve names like SRV records for authentication services. Without proper DNS configuration, such as Active Directory-integrated zones, domain joins and logons will fail, making DNS a foundational element often hosted on the same domain controllers for seamless operation. For non-domain scenarios, Active Directory Lightweight Directory Services (AD LDS) offers a simplified variant without full authentication overhead.

Lightweight Directory Services

Active Directory Lightweight Directory Services (AD LDS) is a directory service implementation that enables organizations to deploy standalone LDAP directories tailored for specific applications, without requiring integration into a full Active Directory Domain Services (AD DS) domain or forest. It originated from Active Directory Application Mode (ADAM), introduced in Windows Server 2003, and evolved into a core Windows Server role starting with Windows Server 2008, supported in Windows Server 2025, with enhancements introduced in this version. AD LDS provides a data store and access mechanisms using standard protocols like LDAP, allowing applications to store and retrieve directory data efficiently while minimizing administrative overhead. Key features of AD LDS include the ability to host multiple independent instances on a single server, each with its own configuration set, port assignments, and , which supports customized data structures for diverse applications. extensions are managed per instance, permitting organizations to define object classes and attributes without affecting a global , thus enabling flexible for application-specific needs. Replication is supported between AD LDS instances, allowing across servers using the same mechanisms as AD DS, such as , to ensure consistency in distributed environments. Unlike full AD DS, AD LDS does not enforce domain-based by default, though it can optionally leverage AD DS for security principals if integrated in a shared configuration. In contrast to AD DS, which manages enterprise-wide identity and access through structured domains and forests, AD LDS operates without these hierarchical elements, resulting in a smaller resource footprint and simpler deployment on member servers or standalone systems. It avoids the complexities of domain controller promotion and forest-wide policies, focusing instead on application-centric directories that can be installed, restarted, or removed without rebooting the host system or impacting existing AD DS environments. This independence makes AD LDS suitable for scenarios where full domain infrastructure would introduce unnecessary overhead or security risks. Common use cases for AD LDS include integrating legacy applications that rely on LDAP directories but do not require domain , such as custom or third-party tools needing partitioned stores. It is particularly valuable for scalability in large deployments, where multiple isolated instances prevent conflicts and allow targeted replication for high-availability application . For example, organizations use AD LDS to support directory-enabled web applications or messaging systems without exposing the core AD DS .

Certificate Services

Active Directory Certificate Services (AD CS) is a role service in that enables organizations to build and manage a scalable (PKI) for issuing and managing digital certificates. It allows the creation, distribution, and revocation of certificates used for , secure email, secure web access, and other cryptographic operations within an enterprise environment. AD CS supports automated certificate lifecycle management, including issuance, renewal, and revocation, to ensure secure verification and data protection across networked systems. The core component of AD CS is the Certification Authority (CA), which acts as the trusted root for certificate issuance. Enterprise CAs integrate directly with Active Directory Domain Services (AD DS) to leverage directory information for certificate templates, auto-enrollment, and policy enforcement, making them suitable for domain-joined environments. In contrast, standalone CAs operate independently without requiring AD integration, offering flexibility for non-domain scenarios but lacking automated features like group policy-based enrollment. Another key component is the Online Responder, which provides (OCSP) services to deliver real-time revocation status checks for certificates, reducing reliance on Certificate Revocation Lists (CRLs) and improving performance in large-scale deployments. AD CS deeply integrates with Active Directory to publish certificates and certificate revocation lists (CRLs) directly to user and computer objects in the directory, enabling seamless access for processes. This integration supports auto-enrollment through , where eligible users and devices automatically request and receive certificates without manual intervention, enhancing security for scenarios like logon. For example, authentication uses AD-published certificates to verify user identities at logon, providing strong two-factor protection tied to physical tokens. In 2025, AD CS benefits from Active Directory schema extensions introduced via three new log database files (sch89.ldf, sch90.ldf, and sch91.ldf), which expand the to support advanced features including improved certificate attribute handling in environments. These updates enhance compatibility for -based in mixed on-premises and cloud setups, such as with , by allowing richer attribute storage and retrieval. Additionally, security hardening measures, like stronger binding enforcement via KB5014754, mitigate risks in -based on domain controllers.

Federation Services

Active Directory Federation Services (AD FS) is a service that enables secure and (SSO) across organizational boundaries by implementing claims-based . It allows organizations to share digital identities and entitlements without exposing sensitive data, extending SSO capabilities to Internet-facing applications and services. AD FS supports key protocols such as for passive requestor profiles, for web browser SSO, and 2.0 for modern authorization scenarios, facilitating interoperable claims issuance and validation. The core components of AD FS include federation servers, which are Windows Servers configured to issue security tokens and manage the federation service configuration database. server proxies provide secure external access by acting as intermediaries between clients and internal federation servers, relaying authentication requests without direct exposure of the internal . trusts define the relationships with external applications or partners, specifying identifiers, endpoints, and claims rules to enforce secure token consumption. Common use cases for AD FS involve enabling SSO for cloud-based applications, such as (formerly Office 365), where users authenticate once against on-premises Active Directory and gain seamless access to cloud resources. It also supports partner extranets by establishing federated trusts that allow controlled access to shared resources without requiring separate credentials or directory synchronization. AD FS supports enhancements for zero-trust models, including extended protection for token validation to mitigate man-in-the-middle attacks and the use of modules (HSMs) for securing token signing certificates, ensuring continuous verification of identities and entitlements. Note that the (WID), used by default for AD FS configuration, is deprecated in Windows Server 2025 and scheduled for removal in a future release; Microsoft recommends using SQL Server as an alternative. These improvements align with broader security best practices, such as enforcing (MFA) for access and integrating with monitoring tools for real-time token activity oversight.

Rights Management Services

Active Directory Rights Management Services (AD RMS) is a server role in that enables organizations to protect sensitive digital information through Information Rights Management (IRM) technology, applying persistent usage policies to documents, emails, and other files regardless of their location. These policies use and to enforce restrictions such as preventing printing, copying, or editing, ensuring that access is tied to user identities authenticated via Active Directory (AD). By embedding rights directly into the content, AD RMS provides ongoing protection even when files are shared outside the organization's network. The core components of AD RMS include the server infrastructure, which consists of a root certification cluster for issuing certificates and a licensing cluster for distributing use licenses, both hosted on and relying on a SQL Server database to store configuration data, policy templates, and licensing information. The client component, available on Windows operating systems from onward, uses libraries like Msdrm.dll to encrypt content, request publishing licenses from the server, and acquire end-user licenses to decrypt and enforce rights. For administrative recovery, AD RMS features a Super Users Group—a configurable mail-enabled distribution group in AD—that grants designated members full access to all protected content, enabling decryption for purposes such as eDiscovery, auditing, or without needing individual publisher permissions. AD RMS policies are defined through customizable templates stored on the server and distributed via or direct download, allowing administrators to specify granular restrictions based on AD security groups, such as permitting view-only access, revoking edit rights, or setting expiration dates for content usage. These templates integrate seamlessly with AD for user and group validation, ensuring that rights are dynamically evaluated against the directory's identity store during license issuance. Integration with other Microsoft services enhances AD RMS functionality; for instance, it works with to apply IRM protections to emails, automatically encrypting messages based on predefined templates and enabling features like transport decryption for compliance scanning. Similarly, applications support AD RMS natively, allowing users to protect Word documents, Excel spreadsheets, and PowerPoint presentations by applying rights policies during creation or sharing. For cross-organization scenarios, AD RMS can briefly reference federation through (AD FS) to extend protections to external users without detailed cross-realm configurations. Note that the (WID), used by default for AD RMS configuration, is deprecated in Windows Server 2025 and scheduled for removal in a future release; recommends using SQL Server as an alternative.

Logical Structure

Directory Objects and Schema

Active Directory directory objects serve as the fundamental units of data storage and management within the directory service, representing entities such as users, groups, computers, and contacts. Each object is an instance of one or more predefined classes and possesses a set of attributes that describe its properties, such as the sAMAccountName for unique logon identification and the distinguishedName for hierarchical positioning. The Active Directory schema provides the formal definitions for these object classes and attributes, ensuring consistency across the . It consists of classSchema objects that categorize objects with shared characteristics—for instance, the defines attributes like name and —and attributeSchema objects that specify types, constraints, and whether attributes are mandatory or optional for each . The schema utilizes a fixed set of syntaxes for attribute values, such as strings or integers, and supports extensibility through updates that add new classes or attributes without altering existing ones. Naming conventions in Active Directory follow LDAP standards to uniquely identify objects within the directory hierarchy. The distinguished name (DN) is a full path comprising a sequence of relative distinguished names (RDNs) separated by commas, where each RDN is derived from a naming attribute of the object, such as the (CN). For example, a user's DN might be "CN=John Doe,OU=Users,DC=example,DC=com," with "CN=John Doe" as the RDN. The Global Catalog maintains a partial replica of all objects across the forest to facilitate efficient cross-domain queries, storing a subset of attributes for each object rather than the full set. This includes essential attributes like object class and sAMAccountName, enabling universal group membership lookups and authentication without full replication. These objects are organized within the logical hierarchy of domains and organizational units, as detailed in subsequent sections.

Forests, Trees, Domains, and Organizational Units

Active Directory organizes its logical structure hierarchically, beginning with the as the highest-level container. A serves as the top-level boundary, encompassing one or more domain trees that share a common , , and global catalog, enabling unified management and forest-wide searches. Within a forest, all are connected by default two-way, transitive relationships, allowing and resource access across the entire structure while maintaining isolation between forests. A within is a hierarchical arrangement of one or more that share a contiguous based on DNS conventions, such as a like example.com and child domains like sub.example.com. This structure facilitates organized naming and administration for related , with automatic transitive trusts linking all in the to support seamless and policy enforcement across them. Multiple can exist in a single if their are distinct, but they all inherit the shared forest-wide attributes like and . At the core of this hierarchy is the , which functions as a logical unit and the primary partition for managing user identities, , and authorization. Each domain maintains its own security boundary, supported by domain controllers that handle requests and enforce domain-specific policies, such as Objects for configuring users and computers. Domains form the building blocks of trees and forests, with the first domain in automatically establishing it, and additional domains added for , such as regional divisions to accommodate up to 100,000 users per domain based on capacity. recommends limiting forests to no more than 10 domains for optimal manageability. Organizational units (OUs) provide sub-containers within a to logically group objects such as users, groups, computers, and resources, enabling targeted without creating additional domains. OUs support of administrative authority through access control lists (), allowing OU owners to manage their subtree independently while the owner retains overarching control to address issues like ACL errors. They are essential for applying Objects to specific sets of objects, enhancing policy granularity and organizational autonomy within the structure. OU design emphasizes needs, object visibility limits, and clear ownership documentation, typically dividing into account OUs for identities and resource OUs for managed assets.

Partitions and Global Catalog

Active Directory divides its directory data into logical partitions to enable efficient storage, management, and replication of information across the . These partitions, also known as naming contexts, segment the data based on scope and purpose, ensuring that only relevant information is replicated to the appropriate domain controllers. The primary partitions include the domain partition, configuration partition, schema partition, and application partitions. The partition holds the core directory objects specific to a single domain, such as user accounts, computer objects, and group policies, allowing for domain-specific and . This partition is replicated only among domain controllers within the same domain, preventing unnecessary to other domains in the . In contrast, the configuration partition stores forest-wide settings, including details on sites, services, and replication topology, and is replicated to every domain controller across the entire for consistent global configuration. The schema partition defines the structure of all objects in the by containing classSchema and attributeSchema objects that specify allowable classes and attributes throughout the . Like the configuration partition, it replicates forest-wide to all domain controllers, ensuring a uniform schema across the environment. Additionally, application partitions, introduced in , allow administrators to store custom application-specific data with flexible replication scopes, enabling replicas to be placed only where needed rather than domain- or forest-wide. To support forest-wide queries and authentication without requiring access to every domain controller, Active Directory uses the Global Catalog (GC), which maintains a multi-master replicated partial of key attributes from all objects across every in the . This partial includes essential attributes like object names, email addresses, and security identifiers, facilitating quick searches and universal group membership checks during logon processes. GC servers respond to queries over port 3268 using LDAP, with port 3269 for secure LDAPS connections, optimizing performance for cross-domain operations.

Physical Structure

Sites, Subnets, and Domain Controllers

Active Directory organizes its physical infrastructure through sites, which serve as logical representations of an organization's physical , typically aligned with geographic locations or subnets to optimize and replication traffic. Sites help minimize wide-area usage by directing clients to the nearest () and controlling inter-site replication schedules, ensuring efficient performance in distributed environments. For instance, a multinational company might define separate sites for its in and a in , each encompassing local subnets to route traffic locally rather than across costly links. Subnets are IP address ranges associated with specific sites, enabling Active Directory to determine client location and affinity for the closest during logon and service requests. When a client authenticates, it queries DNS to locate a in its assigned site based on the mask, such as associating 192.168.1.0/24 with the "New York Site" to prevent cross-site queries unless necessary. This mapping is crucial for load balancing and , as multiple subnets can link to one site while a single cannot span multiple sites. Domain controllers are instances that host the Active Directory Domain Services (AD DS) database, handling , , and directory queries for users and computers within a . Each maintains a writable copy of the directory partition for its , with additional roles such as Global Catalog () servers that index objects across the for faster cross-domain searches, or Flexible Single Master Operations (FSMO) roles like the Schema Master, which uniquely manages updates forest-wide. can be promoted from member servers using the Active Directory Domain Services Configuration Wizard in Server Manager or cmdlets such as Install-ADDSDomainController. They use for . Read-only domain controllers (RODCs) extend AD DS to less secure locations like branch offices by providing a one-way, read-only of the , reducing exposure to physical threats or credential theft. RODCs cache a filtered subset of credentials for authorized users, pulling updates from writable DCs via replication, and they support features like to control which accounts are cached locally. This design enhances security in perimeter networks, as RODCs cannot process certain operations like password changes and log suspicious activities for auditing.

Replication Processes

Active Directory Domain Services (AD DS) employs a model, where updates can originate from any writable , ensuring loose consistency with eventual convergence across the directory. This approach allows for and flexibility, as changes propagate asynchronously without requiring a single authoritative source, though it relies on mechanisms to resolve conflicts through timestamps and versioning. Replication operates in two modes differentiated by site boundaries: intra-site replication, which occurs frequently (default every 15 seconds to 3 minutes) within the same using low-cost, uncompressed RPC over IP for rapid synchronization among nearby domain controllers; and inter-site replication, which is scheduled based on site link configurations (default every 180 minutes) and uses compressed RPC over IP to minimize usage across slower WAN links. Intra-site replication assumes high-speed, reliable connections, enabling immediate notifications of changes via (RPC), while inter-site replication bridges sites defined in AD to optimize for cost and latency. The Consistency Checker (KCC) automates the generation and maintenance of the replication by creating connection objects that define inbound and outbound replication partners for each . Running periodically on each , the KCC generates a for intra-site replication and a least-cost for inter-site links, ensuring fault-tolerant paths while avoiding loops and over-replication. Administrators can override KCC-generated connections manually if needed, but the tool reduces administrative overhead by dynamically adapting to changes in the environment, such as adding or removing s. Update Sequence Numbers (USNs) track changes for efficient replication by assigning a unique, monotonically increasing 64-bit integer to each update on a 's database. During replication, a source domain controller sends only changes with USNs higher than the last received by the destination, enabling pull-based notifications and preventing redundant transfers. This mechanism supports up-to-dateness vectors, which maintain the highest USN from each partner per naming context, allowing domain controllers to request only delta changes and detect issues like USN rollbacks from non-authoritative restores.

Database

Engine and File Structure

Active Directory utilizes the (ESE), also known as JET Blue or ESENT, as its underlying for managing directory data. This engine, an indexed sequential access method (ISAM) technology developed by , originated from the JET introduced in 1992 for and has since evolved into a robust, transacted optimized for high-performance operations in server environments. ESE enables efficient storage, retrieval, and maintenance of hierarchical data structures through B-tree indexing and supports transactional consistency to ensure during updates. In 2025, ESE supports an optional 32k page size for new Active Directory Domain Services (AD DS) and Directory Services (AD LDS) installations, improving by allowing up to approximately 3,200 values in multi-valued attributes (compared to 1,200 in the traditional 8k page format) and enhancing overall database performance; this feature requires forest-wide adoption across all domain controllers. The primary database file in Active Directory is NTDS.dit, which serves as the Extensible Storage Engine database containing all directory objects, attributes, and schema definitions. This file stores the entire directory information tree (DIT) in a single, extensible format, with a maximum size limit of 16 terabytes to accommodate large-scale deployments. Supporting this core file are transaction log files, such as Edb.log, which record all database modifications before they are committed to NTDS.dit, enabling from failures by replaying logged operations. Additionally, the Edb.chk file acts as a checkpoint marker, indicating the progress of transaction commits from logs to the main database, facilitating efficient processes. The , defining object classes and attributes, is integrated directly within the NTDS.dit file as part of the configuration partition. To optimize storage efficiency, Active Directory implements single-instance storage for repeated attributes, particularly security descriptors and lists (ACLs), where identical values are stored only once and referenced across multiple objects, significantly reducing the overall database size in environments with common permissions.

Maintenance and Backup

Active Directory maintenance involves routine operations to ensure the database remains efficient and intact. The Active Directory database undergoes automatic online as part of its garbage collection process, which runs every 12 hours by default on each to reclaim space from deleted objects without interrupting service. For more thorough optimization, administrators can perform offline using the Ntdsutil , which requires booting the into Directory Services Restore Mode (DSRM) and compacts the NTDS.dit file by creating a temporary copy, potentially reducing its size significantly while preserving . Integrity checks are essential for verifying the database's ; Ntdsutil's files integrity command performs a physical Jet database check, while the semantic database analysis option in Ntdsutil conducts a logical validation to detect inconsistencies in object attributes and references. Backup procedures for Active Directory focus on capturing the System State, which encompasses the NTDS.dit database file, registry hives, and SYSVOL contents critical to domain operations. The recommended tool is Backup, which leverages the Volume Shadow Copy Service (VSS) to create consistent shadow copies of the System State without quiescing the database, ensuring minimal disruption during the process. Authoritative restore is available for specific scenarios, such as recovering deleted objects or undoing bulk changes, where restored items are marked with an elevated version number to replicate as authoritative to other domain controllers. Recovery options distinguish between non-authoritative and authoritative methods to align with the distributed nature of Active Directory replication. In a non-authoritative , the domain controller is restored from a System State and then receives updates from replication partners to synchronize with the latest state, suitable for most hardware failures or single-server issues. Conversely, an authoritative is used when changes on the restored server should propagate to others, such as restoring a deleted organizational unit, and requires marking objects as authoritative post-restore. A key limitation in is the tombstone lifetime, defaulting to 180 days, after which deleted objects are permanently removed during garbage collection, preventing restoration from older to avoid lingering object conflicts. Administrators must ensure are no older than this period for viable .

Trusts

Trust Types and Relationships

In Active Directory Domain Services (AD DS), trust relationships enable secure and resource across domains and forests by establishing defined security boundaries. Trusts can be classified by direction as one-way or two-way: a one-way trust allows users from the trusted domain to resources in the trusting domain, while a two-way trust permits mutual between both domains. Additionally, trusts are categorized as transitive or intransitive; transitive trusts extend privileges through intermediary domains, whereas intransitive trusts limit strictly to the directly connected domains. Parent-child trusts form automatically within a when a new child domain is created under a , establishing a two-way, transitive relationship that facilitates seamless across the without manual intervention. trusts, on the other hand, create a one-way or two-way transitive link between the root domains of two separate forests, enabling cross-forest resource sharing; these support selective , a option introduced in that restricts incoming to only those computers explicitly granted the "Allowed to Authenticate" permission, enhancing control in multi-forest environments. External trusts provide a one-way or two-way, intransitive connection between domains in different s, often used for legacy or non-Windows domains outside the current AD DS environment to enable targeted resource access without broader . trusts, also known as cross-link trusts, are manual one-way or two-way, intransitive relationships between non-adjacent domains in the same , designed to optimize paths and reduce referral traffic in large, deep hierarchies. SID filtering serves as a default on external and forest trusts, stripping unauthorized identifiers () from access tokens to prevent attackers from exploiting SID history for across trust boundaries; it is enforced automatically on new trusts created in and later, though it can be disabled for specific scenarios like migrations with caution. Trusts are primarily configured using the Active Directory Domains and Trusts snap-in, where administrators can create, validate, and modify relationships by right-clicking a domain and selecting "Properties" to access the Trusts tab, specifying type, direction, and authentication scope as needed.

Terminology and Configuration

In Active Directory trusts, the Trusted Domain Object (TDO) is a critical directory object stored in the System container of a domain, representing each trusted domain or and containing essential attributes such as the DNS domain name, domain (SID), trust type, transitivity, and—for forest trusts—trusted namespaces including domain tree names, User Principal Name (UPN) suffixes, Service Principal Name (SPN) suffixes, and SID namespaces. The TDO facilitates authentication referrals and SID resolution across by maintaining trust passwords, which are automatically updated every 30 days by the Primary Domain Controller (PDC) emulator in the trusting domain. The Netlogon secure channel establishes and maintains an authenticated Remote Procedure Call (RPC) connection between domain controllers or computers and domain controllers, essential for trust operations including setup, authentication referrals, domain controller location, pass-through authentication validation, and Privilege Attribute Certificate (PAC) verification in Kerberos scenarios. This secure channel supports trust paths across forests, ensuring encrypted communication for Forest Trust Information (FTInfo) records and preventing unauthorized access during cross-domain interactions. SIDHistory is a multi-valued attribute on user and group objects that stores the original SIDs from a source domain during migrations, allowing migrated accounts to retain access to resources authorized by the old SIDs without immediate permission reconfiguration. In inter-forest migrations using tools like the Active Directory Migration Tool (ADMT), SIDHistory enables seamless by appending source SIDs to the target account's , but it introduces risks if not managed, as attackers could exploit it for . To configure trusts, administrators must first validate the topology by ensuring proper DNS resolution across domains—using conditional forwarders, secondary zones, or a single root DNS server—and confirming connectivity, ports (e.g., 135 for RPC, 389/636 for LDAP), and / definitions align with physical locations to avoid replication or referral failures. Trusts are then established via the Active Directory Domains and Trusts console: right-click the domain, select , navigate to the Trusts tab, choose New Trust, specify the target domain or forest root, select the trust type (e.g., external, forest), (one-way or two-way), and provide credentials from both sides to complete validation and activation. Post-setup testing involves commands like nltest /dsgetdc:targetdomain to verify location and connectivity across the trust, ensuring referrals and succeed without errors. For security in trust configurations, the Protected Users group applies strict Kerberos policies to members, limiting Ticket Granting Tickets (TGTs) to a 4-hour initial lifetime (renewable only once for another 4 hours), prohibiting delegation (constrained or unconstrained), and blocking weak encryption like or to mitigate credential theft and replay attacks in cross-trust scenarios. Administrators should add privileged accounts (e.g., service principals involved in trusts) to this group and enforce Policies via Fine-Grained Password Policies to further restrict TGT renewals and delegation, reducing exposure in multi-domain environments. Quotas on TGT issuance are implicitly managed through these policies and domain-wide settings, such as maximum ticket lifetimes and renewal limits, to prevent abuse in trust paths. In 2025, Active Directory Domain Services includes enhancements such as cryptographic agility for PKINIT and disabling of encryption for Ticket Granting Tickets, along with improved location algorithms and Name/ resolution. These features support hybrid cloud environments through integration with Arc.

Implementation

Planning and Deployment Steps

Planning an Active Directory deployment begins with a thorough assessment of the organization's network size and requirements to ensure scalability and performance. For environments with fewer than 100,000 users and up to 1,000 sites, a single forest with multiple domains often suffices, while larger or more complex setups may require consulting experts experienced in Active Directory Domain Services (AD DS) deployments. Minimum network connectivity should be at least 28.8 Kbps, though higher speeds are recommended for efficient replication. Key considerations include defining the forest and domain model to align with organizational structure, such as using a single forest for centralized management or multiple forests for isolation between divisions. DNS integration is essential, as AD DS relies on DNS for name resolution; the DNS service must be configured prior to deployment, typically installing it alongside AD DS on the first domain controller to support the forest root domain. Deployment steps involve installing the AD DS on a instance, followed by promoting the to a . Using Server Manager, select Manage > Add Roles and Features, choose Role-based installation, and select Active Directory Domain Services, including management tools; this process may prompt promotion during installation. Alternatively, via , run Install-WindowsFeature -Name AD-Domain-Services -IncludeManagementTools to install the . To promote the first as a for a , use the Server Manager by selecting "Add a new forest" and specifying the root domain name (e.g., contoso.com), or in , execute Install-ADDSForest -DomainName "contoso.com" -InstallDns, providing a Directory Services Restore (DSRM) password. Note that legacy tools like dcpromo.exe and ntdsutil are deprecated in favor of these modern methods. After promotion, configure sites using Active Directory Sites and Services to map physical , assigning to appropriate sites for optimized replication; during promotion, select the site on the "Domain Controller Options" page, or use with the -SiteName parameter (e.g., -SiteName "Default-First-Site-Name"). Best practices emphasize redundancy and security from the outset to mitigate risks. Deploy at least two domain controllers per for , placing them in different physical locations if possible, and ensure in data centers or branches. Secure the initial setup by disabling insecure protocols such as SMBv1, applying the latest patches, and deploying on all domain controllers; use Objects (GPOs) to enforce security baselines across the environment. Implement least-privilege access and avoid running non-administrative software on domain controllers to prevent vulnerabilities. In 2025, with , virtual domain controllers continue to be fully supported for deployment in virtualized environments like , providing flexibility for testing and production without dedicated hardware. Preparation for new features involves extending the AD schema using updated LDF files such as sch89.ldf, sch90.ldf, and sch91.ldf, which add attributes for enhancements like Windows Local Administrator Password Solution (LAPS) and a 32k database page size option for improved performance; run the Update-LapsADSchema cmdlet or adprep.exe to apply these before enabling related features. New functional levels, DomainLevel 10 and ForestLevel 10, support these updates and require or later domain controllers.

Functional Levels and Upgrades

Active Directory functional levels define the set of features and capabilities available in an Active Directory Domain Services (AD DS) environment, determining which Windows Server operating systems can run on domain controllers and enabling specific enhancements to , replication, and schema . There are separate domain functional levels, which apply to individual domains, and forest functional levels, which encompass the entire forest and must be at or below the lowest domain level within it. Raising these levels unlocks advanced functionality but requires all domain controllers to support the target level, ensuring compatibility across the infrastructure. The available functional levels correspond to Windows Server versions, starting from legacy levels like up to the latest Windows Server 2025. For instance, the functional level introduces support for partial attribute sets in global catalog replication, allowing more efficient querying of non-domain objects by including a predefined subset of attributes for universal group membership. At higher levels, such as , features like device authentication restrictions and improved authentication with PKINIT freshness are enabled to enhance . The Windows Server 2025 level builds on these by adding schema extensions through update files like sch89.ldf, sch90.ldf, and sch91.ldf, which support expanded attribute storage and a 32k database page size option for handling up to 3,200 multivalued attributes per object.
Functional LevelMinimum Supported DCsKey Features Introduced or Enabled
Windows Server 2008 or laterPartial attribute sets for global catalogs, read-only domain controllers (RODCs)
Windows Server 2016 or laterDevice-restricted NTLM, privileged access management
Windows Server 2025Windows Server 2025 (DCs must be 2016+)32k database pages, enhanced schema for multivalued attributes, object repair tools
Upgrading to a higher functional level is a one-way , irreversible without full , and should be tested in a lab environment to verify application and replication . Prerequisites include ensuring no replication errors exist, backing up domain controllers holding Flexible Single Master Operations (FSMO) roles, and confirming all domain controllers run an operating system compatible with the target level— for example, 2025 requires at least DCs. The upgrade process begins with schema preparation using the ADPrep tool, located in the \support\adprep folder of Windows Server installation media, to extend the Active Directory schema for new features. Run adprep /forestprep once per forest as a member of the Schema Admins and Enterprise Admins groups to update the schema forest-wide, followed by adprep /domainprep once per domain as a Domain Admins member to prepare security groups and permissions. After preparation, raise the levels using the Active Directory Domains and Trusts console: right-click the domain and select "Raise Domain Functional Level," then choose the desired level; repeat for the forest by right-clicking the console root and selecting "Raise Forest Functional Level." Alternatively, use PowerShell cmdlets—Set-ADDomainMode -Identity <DomainName> -DomainMode <Level> for domains (e.g., Windows2025Domain) and Set-ADForestMode -Identity <ForestName> -ForestMode <Level> for forests—requiring the Active Directory module and appropriate administrative privileges. Backward compatibility is maintained for clients and member servers, which are unaffected by functional level changes, but domain controllers must be upgraded or replaced to match the new level, often by promoting new servers running the target version and demoting legacy ones. This approach minimizes disruption, as in-place upgrades are possible but riskier due to potential schema conflicts, emphasizing the preferred method of adding modern domain controllers first.

Management

Built-in Administrative Tools

Active Directory provides several built-in administrative tools integrated into and available through Remote Server Administration Tools (RSAT) for remote management. These tools enable administrators to perform day-to-day tasks such as managing users, configuring trusts, optimizing replication, scripting operations, and handling group policies without requiring third-party software. They are primarily (MMC) snap-ins and modules, accessible via command-line invocations or graphical interfaces. The Active Directory Users and Computers (ADUC) tool, invoked via dsa.msc, serves as the primary for managing security principals and organizational structures in Active Directory Services (AD DS). It allows administrators to create, modify, delete, and organize user accounts, group accounts, computer accounts, and organizational units (OUs) within the directory hierarchy. Key functions include resetting passwords, enabling or disabling accounts, assigning group memberships, and configuring account properties such as profiles and logon hours through a tabbed for detailed attribute . Admins and Admins hold full permissions, while Account Operators can handle user-specific tasks. Active Directory Domains and Trusts, accessed via domain.msc, focuses on configuring and maintaining relationships between domains and forests to facilitate secure resource access across AD environments. This snap-in supports the creation, validation, and removal of various types, including one-way, two-way, , and forest trusts, ensuring seamless and in multi-domain setups. Administrators use it to manage properties, such as and , which are essential for scaling AD deployments while controlling security boundaries. For network topology management, Active Directory Sites and Services, launched with dssite.msc, enables the definition and optimization of sites, subnets, and replication connections to align AD with physical network infrastructure. It allows mapping of IP subnets to sites, configuration of site links for inter-site replication costs and schedules, and manual creation of connection objects to fine-tune between domain controllers. This tool is crucial for minimizing replication traffic and improving logon performance in distributed environments by associating domain controllers with appropriate sites. PowerShell integration via the Active Directory module extends administrative capabilities with scripting for automated and bulk operations on AD objects. This module, part of RSAT, includes over 140 cmdlets for querying, creating, modifying, and deleting , , group, and computer objects across AD DS and Active Directory Lightweight Directory Services (AD LDS) instances. For example, the New-ADUser cmdlet creates new user accounts with specified attributes like name, path, and account name, while Get-ADObject retrieves objects based on filters such as object class or attributes, supporting complex searches like Get-ADObject -Filter 'ObjectClass -eq "user"'. It requires RSAT installation and is invoked with Import-Module ActiveDirectory for elevated sessions. The Group Policy Management Console (GPMC) provides centralized control over Group Policy Objects (GPOs) to enforce configuration settings across AD-managed systems. As an MMC-based tool included in RSAT, it supports linking GPOs to sites, domains, or OUs; editing permissions and WMI filters; and simulating policy application through Group Policy Modeling. Features include of GPOs, HTML-based reporting for Resultant Set of Policy (RSoP) analysis, and migration tools for cross-forest transfers, ensuring consistent and compliance enforcement. Administrators need permissions like "Edit settings, delete, and modify " to fully utilize it. RSAT tools for AD support Feature on Demand installation on Windows clients and servers, improving remote administration efficiency without full server role deployment. These updates include streamlined PowerShell module integration and MMC snap-in compatibility for managing AD DS and AD LDS from Windows 10/11 Pro/Enterprise or Server editions, with prerequisites like administrative privileges and network access to target domain controllers. This facilitates secure, remote task execution, such as object management and policy configuration, reducing the need for on-site console access.

Monitoring and Auditing Tools

Active Directory provides several built-in tools for monitoring system health, performance, and events to ensure reliable operation and detect potential issues. is a primary tool for examining logs related to directory services and activities. The Directory Service log captures events specific to Active Directory operations, such as replication successes or failures, while the Security log records and events, including user account creations (Event ID 4720) and modifications. For example, administrators can filter these logs to track Event ID 4728, which indicates a member added to a security-enabled global group, aiding in oversight of privilege escalations. Performance Monitor complements Event Viewer by offering real-time and historical data through performance counters tailored to Active Directory. Key counters include those under the NTDS object, such as , which measures the number of outstanding replication operations, and replication metrics to identify delays in across domain controllers. These counters help diagnose bottlenecks in across domain controllers. Auditing in Active Directory is configured through to log detailed changes and access attempts, enhancing security posture. The Advanced Audit Policy Configuration, accessible via Management Console, allows granular enabling of subcategories like Audit Directory Service Changes and Audit Directory Service Access, which track modifications to objects such as users, groups, and organizational units. For instance, enabling Audit Directory Service Access generates events when users interact with objects that have a Access Control List (SACL) defined, capturing both successes and failures in the Security log. This setup requires applying the policy to domain controllers via the Domain Controllers Organizational Unit to avoid conflicts with basic audit policies. In 2025, integration provides advanced tracing capabilities for troubleshooting complex issues like replication failures. As a native command-line tool, enables dynamic probing of and user-mode events, allowing administrators to script custom traces for Active Directory components, such as monitoring replication traffic or diagnosing synchronization delays without relying solely on logs. For replication troubleshooting, can capture Event Tracing for Windows (ETW) events related to NTDS replication threads, offering low-overhead insights into causes like network interruptions or schema mismatches. This feature builds on prior diagnostic tools, providing more flexible, real-time analysis for environments.

Integration

Unix and Linux Systems

Integrating Unix and systems with Active Directory (AD) enables centralized and identity management, allowing these non-Windows environments to leverage AD's directory services for user access and resource sharing. One primary method involves using the (SSSD), an open-source component that facilitates direct domain joining by caching credentials and handling authentication requests on behalf of the local system. SSSD acts as a mediator between the Linux client and AD domain controllers, supporting features like offline authentication through credential caching and integration with Pluggable Authentication Modules (PAM) for login processes. Another approach is employing , an open-source implementation of the () protocol, to emulate an AD domain controller on Unix or systems. This configuration allows Samba to provide AD-compatible services, including user authentication and enforcement, making it suitable for environments where a Linux-based controller is preferred over . Samba supports provisioning a new AD domain or joining existing ones, ensuring compatibility with Windows clients while extending AD functionality to Unix and . Key protocols underpinning these integrations include for secure ticket-based authentication and (LDAP) for directory queries. enables (SSO) by issuing time-limited tickets that authenticate users across systems without repeated password entry, while LDAP allows clients to retrieve user attributes, group memberships, and other directory information from AD. Additionally, PowerBroker Identity Services (PBIS), provided by , offers an alternative for SSO and domain joining on Unix and , bridging AD with local services through agent-based installation that simplifies policy application and credential management. Despite these methods, challenges arise in user identifiers between AD's Security Identifiers () and Unix/Linux's User IDs (UIDs) and Group IDs (GIDs). AD uses for unique identification, but relies on numeric UIDs and GIDs for file permissions and process ownership; mismatches can lead to access denials or inconsistent behaviors, particularly in shared file systems. SSSD addresses this via ID mapping rules, such as the ad provider, which generates consistent UIDs/GIDs from using algorithms like RFC 2307 extensions, though manual configuration may be required for legacy environments. Similarly, NFSv4 ID mapping introduces complexities when integrating with AD, as it requires domain-wide consistency in name-to-ID translations; discrepancies in idmapd configurations or multi-domain setups can cause permission errors on NFS shares, necessitating synchronized domain names and realms across clients and servers. To streamline the joining process, tools like realmd and adcli are commonly used. Realmd automates domain discovery and configuration by interacting with SSSD or Winbind, detecting available realms via DNS SRV records and prompting for join credentials, which simplifies setup compared to manual editing of configuration files. Adcli, a command-line tool, handles low-level operations such as joining computers to the domain, generating machine account keys, and querying AD attributes, often invoked by realmd but usable independently for scripted deployments. These tools ensure secure enrollment, with adcli supporting Kerberos ticket acquisition for authentication during the join.

Hybrid and Cloud Environments

In hybrid environments, Active Directory (AD) integrates with (formerly Azure AD) to enable a unified across on-premises and cloud resources, allowing organizations to synchronize user identities, groups, and attributes while maintaining compatibility with systems. This hybrid model addresses the need for seamless authentication and authorization in mixed infrastructures, where on-premises AD serves as the primary source of authority for certain objects, and Entra ID extends to cloud services like and . The core tool for this integration is Microsoft Entra Connect, an on-premises application that synchronizes directory data between AD and Entra ID, supporting features such as to handle incremental changes efficiently. Key authentication methods in hybrid setups include password hash synchronization (PHS), pass-through (PTA), and federation using (AD FS). PHS securely hashes and synchronizes user passwords from AD to Entra ID, enabling cloud without storing plaintext credentials in the cloud, which simplifies management and supports . PTA validates user credentials directly against on-premises AD during cloud sign-ins by deploying lightweight agents, preserving existing password policies and without requiring password changes. Federation with AD FS allows organizations to use on-premises providers for cloud access, implementing advanced access controls like claims-based , though it requires additional maintenance compared to PHS or PTA. Seamless (SSO) enhances these methods by automatically signing users into cloud applications using tickets from domain-joined devices, reducing prompts and improving user experience when combined with PHS or PTA. As of 2025, has introduced enhancements to capabilities, including granular permissions for UserAuthenticationMethod in Entra , which allow fine-tuned control over methods for AD-synced objects, improving in scenarios. Zero-trust extensions, such as jailbreak detection for devices, block Entra credentials on compromised endpoints starting February 2026, integrating with AD environments to enforce policies. Additionally, features like Group Source of Authority (SOA) conversion enable transferring group management authority from AD to Entra via Entra Connect Sync, facilitating gradual modernization without full migration. Migrating from hybrid AD to a cloud-only Entra ID model, often termed "lifting and shifting," involves careful planning to address dependencies on on-premises resources such as Objects and legacy applications. Key considerations include converting synced users and groups to cloud-managed objects using tools like Entra Connect's SOA features, ensuring compatibility for domain-joined devices through join transitions to cloud-only join, and mitigating risks to applications reliant on LDAP or by adopting Entra Domain Services or alternatives. This shift prioritizes a cloud-first , reducing on-premises footprint while maintaining through Entra ID's built-in governance and monitoring. In multi-OS setups, Unix and systems can leverage Entra Connect alongside tools like SSSD for integrated .

References

  1. [1]
    Active Directory documentation - Windows Server - Microsoft Learn
    Jan 15, 2025 · The topics in this section provide solutions and scenario guides to help you troubleshoot and self-solve Active Directory-related issues.
  2. [2]
    Active Directory Domain Services overview | Microsoft Learn
    Mar 11, 2025 · Active Directory Domain Services (AD DS), provides the methods for storing directory data and making this data available to network users and administrators.Identity and access · Best practices for securing · AD DS Design and Planning
  3. [3]
    Active Directory is 25 Years Old. Do You Still Manage It Like It's 1999?
    Mar 6, 2025 · Previewed in 1999 and officially released in the Spring of 2000, Active Directory is 25 years old.
  4. [4]
    Celebrating 25 Years of Active Directory | Practical365
    Apr 3, 2024 · The 25-year journey of Active Directory showcases resilience and adaptation, filled with significant milestones, challenges, and constant evolution.
  5. [5]
    Microsoft Releases Windows 2000 to Manufacturing - Source
    Dec 15, 1999 · Microsoft plans general availability of Windows 2000 with a worldwide launch on Feb. 17, 2000. “ Our customers have been intimately involved in ...
  6. [6]
    DNS and AD DS | Microsoft Learn
    May 12, 2025 · AD DS enables easy integration of the Active Directory namespace into an existing DNS namespace. Features such as Active Directory-integrated ...
  7. [7]
    Microsoft Releases Windows 2000 Beta 3 - Source
    Microsoft Corp. today announced the release to manufacturing of the beta 3 version of the Microsoft® ...
  8. [8]
    How to raise Active Directory domain and forest functional levels
    Jan 15, 2025 · This article discusses raising the domain and forest functional levels that are supported by Microsoft Windows Server 2003-based or newer domain controllers.
  9. [9]
    Active Directory Domain Services Functional Levels | Microsoft Learn
    Oct 30, 2025 · Discover the capabilities of Active Directory Domain Services functional levels and learn how they impact domain controllers and Windows ...
  10. [10]
    Read-Only DCs and the Active Directory Schema - Win32 apps
    Sep 5, 2024 · Windows Server 2008 introduces a new type of domain controller, the Read-only Domain Controller (RODC). This provides a domain controller for use at branch ...RODC filtered attribute set · Adding attributes to the RODC...
  11. [11]
    [PDF] Windows Server 2008 Active Directory Feature Components
    Active Directory Domain Services (AD DS) expands auditing capabilities to track changes in the Active Directory objects. Windows Server 2008 has password ...
  12. [12]
    Privileged Access Management for Active Directory Domain Services
    Apr 8, 2025 · MIM Privileged Access Management (PAM) is a solution that helps organizations restrict privileged access within an existing and isolated Active Directory ...What problems does MIM PAM... · Setting up MIM PAM
  13. [13]
    Microsoft Entra Connect: Version release history
    Sep 17, 2025 · 07/31/2025: Released for download via the Microsoft Entra admin center. Existing installations will be auto-upgraded to this build starting ...Authenticate to Microsoft Entra... · Microsoft Ignite · Microsoft Entra Connect
  14. [14]
    Credential Guard overview - Microsoft Learn
    Feb 25, 2025 · Credential Guard prevents credential theft attacks by protecting NTLM password hashes, Kerberos Ticket Granting Tickets (TGTs), and credentials stored by ...
  15. [15]
    Just Enough and Just in Time Administration in Windows Server 2016
    Sep 21, 2016 · Just Enough and Just in Time Administration allows organizations to only give administration credentials when needed for a finite time.
  16. [16]
    What's new in Windows Server 2025 | Microsoft Learn
    Feb 28, 2025 · Active Directory schema updates: Three new log database files are introduced that extend the Active Directory schema: sch89.ldf , sch90.ldf ...Server 2022 · DTrace on Windows · Mica material
  17. [17]
    Active Directory improvements in Windows Server 2025
    Jul 26, 2024 · Active Directory improvements in Windows Server 2025 include new functional levels, security enhancements, improved scalability, and new ...
  18. [18]
    Best practices for securing Active Directory | Microsoft Learn
    May 21, 2025 · In this article, we describe the most common types of vulnerabilities we've observed in Active Directory (AD) deployments.
  19. [19]
    Protected Users Security Group in Windows Server | Microsoft Learn
    Jun 27, 2025 · Protected Users is a global security group for Active Directory that's designed to protect against credential theft attacks.Prerequisites · Protections Applied By... · Protected Users Group Active...
  20. [20]
    Understanding the Active Directory Logical Model - Microsoft Learn
    May 12, 2025 · The Active Directory logical model is a hierarchical structure: forest, domains, and organizational units (OUs), independent of physical ...
  21. [21]
    Overview of Active Directory Domain Services | Microsoft Learn
    Nov 1, 2024 · Active Directory stores information about objects on the network and makes this information easy for administrators and users to find and use.
  22. [22]
    Kerberos authentication overview in Windows Server - Microsoft Learn
    Jul 17, 2025 · Explore Kerberos authentication in Windows Server, including its protocol, benefits, interoperability, and practical applications.Practical Applications · Delegated Authentication · Interoperability
  23. [23]
    NTLM overview in Windows Server - Microsoft Learn
    Apr 18, 2025 · Kerberos version 5 authentication is the preferred authentication method for Active Directory environments, but a non-Microsoft or Microsoft ...
  24. [24]
    Group Policy overview for Windows Server | Microsoft Learn
    Jun 16, 2025 · A GPO is a virtual collection of policy settings, security permissions, and scope of management (SOM) that you can apply to users and computers ...What is a Group Policy · Client-side extensions
  25. [25]
    [MS-ADTS]: Glossary | Microsoft Learn
    Jul 11, 2023 · Active Directory: The Windows implementation of a general-purpose directory service, which uses LDAP as its primary access protocol. Active ...
  26. [26]
    [MS-SAMR]: Relationship to Other Protocols - Microsoft Learn
    Jan 29, 2024 · In the DC configuration, the data manipulated by the server of this protocol is stored in Active Directory and is therefore replicated by the ...
  27. [27]
    [MS-ADOD]: Protocol Summary - Microsoft Learn
    Oct 29, 2020 · Active Directory is a server for LDAP. [MS-ADTS] section 3.1.1.3 specifies the extensions and variations of LDAP that are supported by Active ...
  28. [28]
    How can Windows Server be used to manage and centralize user ...
    Sep 14, 2023 · Active Directory provides a centralized location for managing user accounts, groups, and permissions, and can be used to authenticate users ...<|control11|><|separator|>
  29. [29]
    Active Directory Domain Services Maximum Limits and Scalability
    Jul 21, 2025 · This article describes the maximum limits for certain aspects of your Active Directory environment that can affect scalability.
  30. [30]
    Active Directory Security Groups | Microsoft Learn
    Sep 22, 2025 · This article discusses default Active Directory security groups, group scope, and group functions. What is a security group in Active ...
  31. [31]
    Monitoring Active Directory for Signs of Compromise - Microsoft Learn
    May 12, 2025 · The content of these blogs provides advice, guidance, and recommendations about auditing to assist you in enhancing the security of your Active ...
  32. [32]
    Microsoft Entra Connect: Seamless single sign-on
    Apr 9, 2025 · Users are automatically signed into both on-premises and cloud-based applications. · Users don't have to enter their passwords repeatedly.Quickstart · Technical deep dive · Frequently asked questions
  33. [33]
    Integrate On-Premises Active Directory Domains With Microsoft ...
    Learn how to implement a secure hybrid network architecture that integrates on-premises Active Directory domains with Microsoft Entra ID.
  34. [34]
    Active Directory Domain Services - Win32 apps | Microsoft Learn
    Oct 19, 2020 · Microsoft Active Directory Domain Services are the foundation for distributed networks built on Windows 2000 Server, Windows Server 2003 and ...
  35. [35]
    Active Directory Replication Concepts | Microsoft Learn
    May 12, 2025 · A connection object is an Active Directory object that represents a replication connection from a source domain controller to a destination domain controller.<|control11|><|separator|>
  36. [36]
    Active Directory-Integrated DNS Zones | Microsoft Learn
    May 12, 2025 · Domain Name System (DNS) servers running on domain controllers can store their zones in Active Directory Domain Services (AD DS).
  37. [37]
    What Is Active Directory Lightweight Directory Services
    May 30, 2018 · AD LDS provides dedicated directory services for applications. It provides a data store and services for accessing the data store.
  38. [38]
    [MS-ADTS]: Introduction - Microsoft Learn
    Jan 20, 2023 · This is the primary specification for Active Directory, both Active Directory Domain Services (AD DS) and Active Directory Lightweight Directory Services (AD ...
  39. [39]
    Active Directory Lightweight Directory Services Overview
    ### Summary of Active Directory Lightweight Directory Services (AD LDS)
  40. [40]
    Why Use Active Directory Lightweight Directory Services
    May 30, 2018 · AD LDS is easy to deploy. · AD LDS can be installed without affecting Active Directory. · AD LDS can be reinstalled or restarted without a restart ...
  41. [41]
    What is Active Directory Certificate Services in Windows Server?
    Apr 25, 2025 · Benefits. You can use AD CS to enhance security by binding the identity of a person, computer, or service to a corresponding private key. AD CS ...
  42. [42]
    KB5014754: Certificate-based authentication changes on Windows ...
    Update all servers that run Active Directory Certificate Services and Windows domain controllers that service certificate-based authentication with the May ...
  43. [43]
    Active Directory Federation Services Overview | Microsoft Learn
    Apr 8, 2025 · Active Directory Federation Service (AD FS) enables Federated Identity and Access Management by securely sharing digital identity and entitlements rights.
  44. [44]
    Understanding Key AD FS Concepts - Microsoft Learn
    Apr 8, 2025 · AD FS is an identity access solution that provides client computers (internal or external to your network) with seamless SSO access to protected Internet- ...
  45. [45]
    Supported scenarios to set up single sign-on in Microsoft 365, Azure ...
    Sep 11, 2025 · Provides an overview of various AD FS implementation scenarios for single sign-on (SSO) in Microsoft 365, Azure, or Microsoft Intune.Missing: cases partner extranets
  46. [46]
    Best Practices for securing AD FS and Web Application Proxy
    Apr 8, 2025 · This document provides best practices for the secure planning and deployment of Active Directory Federation Services (AD FS) and Web Application Proxy (WAP).Hardening Your Ad Fs Servers · Ports Required · Additional Security...
  47. [47]
    Active Directory Rights Management Services Overview
    ### Summary of Active Directory Rights Management Services (AD RMS) Overview
  48. [48]
    [MS-WPO]: Rights Management Services - Microsoft Learn
    Jun 14, 2022 · Rights Management Services (RMS) is a Microsoft technology designed to restrict information access in an enterprise environment.
  49. [49]
    AD RMS Overview | Microsoft Learn
    May 30, 2018 · Active Directory Rights Management Services (AD RMS) consists of both a server and a client component. The server component is made up of multiple web services.
  50. [50]
    How AD RMS Works
    ### Summary of AD RMS from https://learn.microsoft.com/en-us/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/jj590750(v=ws.11)
  51. [51]
    Add the Federation Mailbox to the AD RMS Super Users Group
    Jan 25, 2023 · You can configure a mail-enabled distribution group as a super users group in AD RMS. Members of the distribution group are granted an owner use ...Missing: components | Show results with:components
  52. [52]
    Information Rights Management in Exchange Server - Microsoft Learn
    May 9, 2025 · AD RMS super users: To enable transport decryption, journal report decryption, IRM in Outlook on the web, and IRM decryption for Exchange Search ...Traditional Solutions To... · Irm In Exchange · Irm Agents
  53. [53]
    Active Directory Schema (AD Schema) - Win32 apps | Microsoft Learn
    Aug 19, 2020 · The Microsoft Active Directory schema contains formal definitions of every object class that can be created in an Active Directory forest.
  54. [54]
    [MS-ADTS]: Active Directory Schema - Microsoft Learn
    Apr 8, 2025 · The schema consists of a set of classes, attributes, and syntaxes. A class is a category of objects that share a set of common characteristics.
  55. [55]
    Tutorial Overview ADSI with Visual Basic - Win32 apps
    Aug 21, 2020 · The domain partition contains users, groups, contacts, computers, organizational units, and many other object types. Because Active Directory ...
  56. [56]
    Distinguished Names - Microsoft Learn
    May 31, 2018 · The LDAP API references an LDAP object by its distinguished name (DN). A DN is a sequence of relative distinguished names (RDN) connected by commas.
  57. [57]
    Global Catalog - Win32 apps - Microsoft Learn
    Aug 17, 2020 · The global catalog contains a partial replica of every naming context in the directory. It contains the schema and configuration naming ...
  58. [58]
    Including Attributes in the Global Catalog - Win32 apps
    Aug 17, 2020 · The global catalog of a forest includes a partial replica of every object in the forest. For each object, the global catalog includes only a ...
  59. [59]
    Determining the Number of Domains Required - Microsoft Learn
    May 12, 2025 · Every forest starts with a single domain. The maximum number of users that a single domain forest can contain is based on the slowest link ...Missing: units | Show results with:units
  60. [60]
    Creating an Organizational Unit Design - Microsoft Learn
    May 12, 2025 · Creating an OU design involves designing the OU structure, assigning the OU owner role, and creating account and resource OUs.OU owner role · Account OUs and resource OUs
  61. [61]
    Naming Contexts and Directory Partitions - Win32 apps
    Dec 10, 2021 · Each domain controller in a domain forest controlled by Active Directory Domain Services includes directory partitions.<|separator|>
  62. [62]
    About Application Directory Partitions - Win32 apps - Microsoft Learn
    Aug 23, 2019 · Application directory partitions can be named just as regular domains, attached anywhere in the Active Directory namespace where a domain can, ...
  63. [63]
    Planning Global Catalog Server Placement | Microsoft Learn
    May 12, 2025 · Place global catalog servers at all locations that contain more than 100 users to reduce congestion of network WAN links and to prevent productivity loss.
  64. [64]
    Service overview and network port requirements - Windows Server
    Jan 15, 2025 · Windows Server uses network ports and protocols for communication. Default dynamic port range is 49152-65535, but older versions use 1025-5000. ...Overview · System services ports
  65. [65]
    Features of the Replication Model for Active Directory Domain ...
    Aug 23, 2019 · The replication model used in Active Directory Domain Services is called multi-master loose consistency with convergence.
  66. [66]
    Active Directory FSMO roles in Windows - Microsoft Learn
    Jan 15, 2025 · Active Directory is the central repository in which all objects in an enterprise and their respective attributes are stored.
  67. [67]
    Theory question on AD replication - Microsoft Q&A
    May 19, 2022 · This is the difference between intrasite and intersite replication. Intrasite means the DC in the same AD Site, while intersite is the ...
  68. [68]
    Creating a Site Link Design | Microsoft Learn
    May 12, 2025 · Create a site link design to connect your sites with site links. Site links reflect the intersite connectivity and method used to transfer replication traffic.
  69. [69]
    Knowledge Consistency Checker - MS-ADTS - Microsoft Learn
    Apr 8, 2025 · The Knowledge Consistency Checker (KCC) is a component that reduces the administrative burden of maintaining a functioning replication topology.
  70. [70]
    Prevent KCC from creating replication topology - Windows Server
    Jan 15, 2025 · This article describes how to disable the Knowledge Consistency Checker to prevent it from automatically creating replication topology.
  71. [71]
    How do I find out what changes are going on in my Active Directory?
    Apr 4, 2019 · Now Active Directory assigns an "Update Sequence Number" (USN) to each change. These USNs are 64 Bit Integers and are specific to a Domain ...
  72. [72]
    How to detect and recover from a USN rollback in a Windows Server ...
    Mar 28, 2025 · This article describes a silent Active Directory replication failure that is caused by an update sequence number (USN) rollback. A USN ...
  73. [73]
    Get-ADReplicationUpToDatenessVectorTable (ActiveDirectory)
    The Get-ADReplicationUpToDatenessVectorTable cmdlet displays the highest Update Sequence Number (USN) for the specified domain controller(s).Syntax · Target (Default) · Description
  74. [74]
    Extensible Storage Engine - Win32 apps - Microsoft Learn
    Jan 7, 2021 · The Extensible Storage Engine (ESE) is an advanced storage technology for fast, light structured data, managing data in flat, binary files.
  75. [75]
    Access Database Engine - Wikipedia
    The first version of Jet was developed in 1992, consisting of three modules which could be used to manipulate a database. Access Database Engine. Other names.
  76. [76]
    Offline defragmentation of Active Directory database - Windows Server
    Jan 15, 2025 · Performing an offline defragmentation creates a new version of the database file without internal fragmentation. It also re-creates all indexes.
  77. [77]
    How to complete a semantic database analysis for the Active ...
    Jan 15, 2025 · This article describes the steps to complete a semantic database analysis for the Active Directory database by using Ntdsutil.exe.Missing: Edb. chk
  78. [78]
    Error when you start your Windows-based domain controller
    Jan 15, 2025 · The drive letter of the volume that contains the Active Directory database has changed. The Active Directory database (Ntds.dit) is corrupted.
  79. [79]
    AD Forest Recovery - Backing up the System State data
    May 12, 2025 · Use the following procedure to perform a system state backup on a Domain Controller (DC) by using Windows Server Backup or wbadmin.exe.Missing: authoritative | Show results with:authoritative
  80. [80]
    VSS Backup and Restore of the Active Directory - Win32 apps
    Jan 7, 2021 · The Active Directory writer requires no special actions during backup operations. The writer will provide the requester with component and file set information.
  81. [81]
    Back up and restore Active Directory using Azure Backup
    Aug 25, 2025 · Authoritative restore: The restored data replaces the data on all other domain controllers in the forest. Use this mode if you need to recover ...
  82. [82]
    Restore a virtualized domain controller in Windows Server
    Jan 24, 2025 · The default tombstone lifetime is 180 days. You should back up your DCs regularly and at least every 90 days.
  83. [83]
    How trust relationships work for forests in Active Directory
    Jun 30, 2025 · Active Directory Domain Services (AD DS) provides security across multiple domains or forests through domain and forest trust relationships.
  84. [84]
    TrustType Enum (System.DirectoryServices.ActiveDirectory)
    ParentChild, 1. The trust relationship is between a parent and a child domain. ; CrossLink, 2. The trust relationship is a shortcut between two domains that ...Definition · Fields
  85. [85]
    Forest.GetSelectiveAuthenticationStatus(String) Method
    For a forest trust, if you opt for selective authentication, permissions must be manually enabled on each domain and resource in the local forest to which you ...
  86. [86]
    Create an Active Directory Domain Service Resource Forest in Azure
    Learn how to create a separate Active Directory domain in Azure that domains in your on-premises Active Directory forest trust.Architecture · Scenario details
  87. [87]
    Forest.SetSidFilteringStatus(String, Boolean) Method - Microsoft Learn
    SID filtering is used to prevent attacks from malicious users who might try to grant elevated user rights to another user account.
  88. [88]
    [MS-ADTS]: trustAttributes - Microsoft Learn
    Apr 23, 2024 · The trustAttributes attribute contains the value of a trust relationship. This value corresponds to the TrustAttributes.
  89. [89]
    Trust between two domains - Microsoft Q&A
    Aug 22, 2023 · Domain A users to be authenticated in Domain B systems using their computer resources. Only a group of people in domain A needs authentication.<|control11|><|separator|>
  90. [90]
    Tutorial - Create a forest trust in Microsoft Entra Domain Services
    Jun 30, 2025 · In this tutorial, you create and configure the outbound forest trust from Domain Services using the Microsoft Entra admin center.Prerequisites · Sign in to the Microsoft Entra...
  91. [91]
    Security assessment: Unsecure SID History attributes - Microsoft Learn
    Nov 26, 2024 · The assessment checks for accounts with SID History attributes which Microsoft Defender for Identity profiles to be risky.
  92. [92]
    How to troubleshoot inter-forest sIDHistory migration with ADMTv2
    Jan 15, 2025 · This article describes how to troubleshoot inter-forest sIDHistory migration with Active Directory Migration Tool version 2 (ADMTv2).
  93. [93]
    Nltest | Microsoft Learn
    Aug 30, 2016 · Nltest can test and reset the secure channel that the NetLogon service establishes between clients and the domain controller that logs them on.Missing: steps | Show results with:steps
  94. [94]
    Guidance about how to configure protected accounts - Microsoft Learn
    Jul 9, 2025 · Through Pass-the-hash (PtH) attacks, an attacker can authenticate to a remote server or service by using the underlying NTLM hash of a ...
  95. [95]
    AD DS Design and Planning | Microsoft Learn
    May 12, 2025 · This guide provides recommendations to help you develop an AD DS deployment strategy based on the requirements of your organization and the particular design ...
  96. [96]
    AD DS Deployment Requirements | Microsoft Learn
    May 12, 2025 · To deploy AD DS, you must first deploy a forest root domain. To do this, you must review your AD DS design; configure the DNS service for the forest root ...
  97. [97]
    Install Active Directory Domain Services on Windows Server
    Apr 21, 2025 · To introduce the first read-only domain controller (RODC) in the forest, you need to supply credentials for a member of the Enterprise Admins ...
  98. [98]
    Schema updates in Windows Server - Microsoft Learn
    This article lists the LDF (Log Database File) files that include the changes that Adprep.exe makes. Schema Updates in Windows Server 2025.Schema Updates in Windows... · Schema Update in Windows...
  99. [99]
    Raise Domain and Forest Functional Levels in AD DS on Windows ...
    Jul 21, 2025 · Learn how to raise domain and forest functional levels in Active Directory Domain Services on Windows Server.
  100. [100]
    Is-Member-Of-Partial-Attribute-Set attribute - Win32 - Microsoft Learn
    Dec 14, 2020 · Is-Member-Of-Partial-Attribute-Set attribute 12/14/2020 Feedback In this article Show 4 more If TRUE, this attribute is replicated to the global catalog.
  101. [101]
    Upgrade domain controllers to a newer version of Windows Server
    May 28, 2025 · The recommended way to upgrade a domain is to promote new servers to DCs that run a newer version of Windows Server and demote the older DCs as needed.
  102. [102]
    Set-ADDomainMode (ActiveDirectory) - Microsoft Learn
    The Set-ADDomainMode cmdlet sets the domain mode for a domain. You specify the domain mode by setting the DomainMode parameter.
  103. [103]
    Install and Manage Remote Server Administration Tools in Windows
    Aug 22, 2025 · Learn about the available Remote Server Administration Tools (RSAT) and how to install, enable, and use RSAT on Windows Server and Windows ...Missing: built- | Show results with:built-
  104. [104]
    Manage User Accounts in Active Directory Users and Computers
    Jul 22, 2025 · You can create, delete, and manage security principals, including user accounts, in the Active Directory Users and Computers console.
  105. [105]
    Understanding Active Directory Site Topology - Microsoft Learn
    May 12, 2025 · Your site topology significantly affects the performance of your network and the ability of your users to access network resources.
  106. [106]
    ActiveDirectory Module - Microsoft Learn
    A PowerShell module that consolidates a group of cmdlets. You can use these cmdlets to manage your Active Directory domains.Get-ADUser · New-ADUser · Get-ADComputer · Get-ADDomainController
  107. [107]
    Group Policy Management Console in Windows | Microsoft Learn
    May 14, 2025 · The Group Policy Management Console (GPMC) provides unified management of all aspects of Group Policy across multiple forests in an organization.Prerequisites · Create an unlinked GPO
  108. [108]
    Appendix L - Events to Monitor | Microsoft Learn
    May 30, 2025 · The following table lists events that you should monitor in your environment, according to the recommendations provided in Monitoring Active Directory for ...Missing: tools | Show results with:tools
  109. [109]
    How to enable Audit Active Directory objects - Windows Server
    Jan 15, 2025 · To audit user access to Active Directory objects, configure the Audit Directory Service Access event category in the audit policy setting. Note.
  110. [110]
    Audit Security Group Management - Windows 10 | Microsoft Learn
    Sep 5, 2021 · Event 4728 is the same, but it is generated for a global security group instead of a local security group. All event fields, XML, and ...
  111. [111]
    LDAP considerations in ADDS performance tuning - Microsoft Learn
    Jul 29, 2021 · The following is a summary of the key recommendations and considerations to optimize server hardware for Active Directory workloads.
  112. [112]
    AD and LDS diagnostic event logging - Windows - Microsoft Learn
    Jan 15, 2025 · This step-by-step article describes how to configure Active Directory diagnostic event logging in Microsoft Windows Server operating systems.<|control11|><|separator|>
  113. [113]
    Advanced Audit Policy Configuration settings | Microsoft Learn
    May 29, 2025 · The Advanced Audit Policy Configuration settings in Group Policy allows admins to specify which security events are audited on Windows ...
  114. [114]
    System Audit Policy recommendations - Microsoft Learn
    Jun 13, 2025 · This article covers the Windows audit policy settings and Microsoft's baseline and advanced recommendations for both workstations and servers.Recommended System Audit... · Set Audit Policy on...
  115. [115]
    DTrace on Windows - Windows drivers | Microsoft Learn
    Dec 12, 2024 · DTrace (DTrace.exe) is a command-line tool that displays system information and events. DTrace is an open source tracing platform ported to windows.
  116. [116]
    DTrace ETW - Windows drivers | Microsoft Learn
    May 23, 2022 · DTrace for Windows processes ETW events, which are kernel-level tracing events. DTrace can capture and report these events.Missing: Directory | Show results with:Directory
  117. [117]
    Integrating RHEL systems directly with Windows Active Directory | 9
    The most convenient way to configure SSSD to directly integrate a Linux system with AD is to use the realmd service. It allows callers to configure network ...
  118. [118]
    Setting up Samba as an Active Directory Domain Controller
    Aug 19, 2024 · This page covers a lot of ground for Samba installations on both Unix and Linux systems. The installation process varies slightly based on ...Introduction · Preparing the Installation · Provisioning a Samba Active...
  119. [119]
    2.2. Configuring an AD Provider for SSSD | Windows Integration Guide
    ID mapping creates a map between SIDs in AD and IDs on Linux. When SSSD detects a new AD domain, it assigns a range of available IDs to the new domain.
  120. [120]
    Active Directory (AD) Bridge - BeyondTrust
    Extend Microsoft AD authentication, SSO & Group Policy to Unix/Linux with AD Bridge for streamlined identity management in hybrid environments.
  121. [121]
    NFSv4 id mapping issues in a multi-domain environment involving ...
    Jun 17, 2024 · NFSv4 id mapping issues in a multi-domain environment involving NetApp NFS server. Solution: In Progress - Updated June 17 2024 at 12:50 PM.
  122. [122]
    How to join RHEL to Active Directory using realmd
    Oct 31, 2025 · RealmD is a tool that will easily configure network authentication and domain membership. With the release of Red Hat Enterprise Linux 7, RealmD ...
  123. [123]
    How to set up SSSD with Active Directory - Ubuntu documentation
    We will use the realm command, from the realmd package, to join the domain and create the SSSD configuration. Let's verify the domain is discoverable via DNS: $ ...
  124. [124]
    What is hybrid identity with Microsoft Entra ID?
    Apr 9, 2025 · Hybrid identity is having a common user identity for authentication and authorization both on-premises and in the cloud.Azure AD Connect Health · What is identity provisioning · What is federation?
  125. [125]
    Hybrid identity documentation - Microsoft Entra ID
    Integrate your on-premises directories with Microsoft Entra ID. This allows you to provide a common identity for your users for Microsoft 365, Azure, ...Hybrid · What is identity provisioning · Microsoft Entra Cloud Sync... · Scheduler
  126. [126]
    What is Microsoft Entra Connect and Connect Health. - Microsoft Learn
    Apr 9, 2025 · Microsoft Entra Connect is an on-premises Microsoft application designed to meet and accomplish your hybrid identity goals.
  127. [127]
    Implement password hash synchronization with Microsoft Entra ...
    Apr 9, 2025 · This article provides information that you need to synchronize your user passwords from an on-premises Active Directory instance to a cloud-based Microsoft ...Missing: 2019 | Show results with:2019
  128. [128]
    Microsoft Entra Connect: Pass-through Authentication
    Apr 9, 2025 · Microsoft Entra pass-through authentication allows your users to sign in to both on-premises and cloud-based applications using the same passwords.This guide · What is federation? · Frequently asked questions · Security Deep Dive
  129. [129]
    What is federation with Microsoft Entra ID?
    Apr 9, 2025 · This method allows administrators to implement more rigorous levels of access control. Federation with AD FS and PingFederate is available.
  130. [130]
    Microsoft Entra releases and announcements
    Learn what is new with Microsoft Entra, such as the latest release notes, known issues, bug fixes, deprecated functionality, and upcoming changes.October 2025 · September 2025
  131. [131]
    Road to the cloud - Microsoft Entra - Microsoft Learn
    Jul 31, 2025 · Learn to plan your migration workstream of IAM from Active Directory Domain Services (AD DS) to Microsoft Entra ID.