Questions tagged [active-directory]

Active Directory (AD) is Microsoft's implementation of the LDAP protocol or X.500 standard.  Its purpose is to manage objects from a networked computer and make them available for users and administrators of the network.

Filter by
Sorted by
Tagged with
-2 votes
1 answer
51 views

Create new partition in all computers in the domain

I want to create new partition in all domains laptops, I have scripts but it’s running every time when the laptop starts up ,so is there any way to create new partition just once in all computers?
Abadi 's user avatar
-2 votes
1 answer
91 views

Is Shadow Admins Really a risk factor in Active Directory?

From my understanding shadow admin is,A user account becomes a shadow admin if it has strong privileges over an existing admin account. Similarly, any other account with strong privileges over the ...
Sekar 's user avatar
0 votes
0 answers
7 views

ADFS Single Logout both OAuth/OpenID and SAML federated clients [migrated]

I am trying to set up ADFS as a single sign-on identity provider for various apps. Some of these apps work with only SAML identity providers while others only work with OAuth/OpenID. It seems like I ...
ieatpizza's user avatar
  • 164
1 vote
0 answers
3 views

Need help in creating custom objectclasses and attributetypes in openldap

I am trying to create an custom attribute in openldap. For which i am suppose to create an objectclasses. Here my ldif file below. Ldif File Content dn: cn=schema,cn=config changetype: modify add: ...
user avatar
0 votes
0 answers
3 views

ADAC - How to Remove Navigation Nodes [migrated]

How can I remove recently navigated navigation nodes below the parent node? It's there like browser history. enter image description here
eRcumenT14141's user avatar
2 votes
1 answer
74 views

New-ADUser -Manager from different domain

My Powershell script to create new users does not work when the "Manager" is located in a different domain. For example, I am creating a user in the domain contoso.com, but the manager is ...
Panki's user avatar
  • 182
0 votes
0 answers
21 views

Managing SSH access and who has access

I'm currently implementing AD and some of the users access external servers via SSH (not hosted within the AD) and I'm looking for a way to monitor who is accessing them and maybe limit them. As far ...
alfcooper1981's user avatar
1 vote
0 answers
17 views

How to apply GPO on Local station? [closed]

I have created in the past some rules manaed by the console on the active directory. I would like to apply the GPO managed by the AD, on a standalone station not connected to the AD. how can I convert ...
killua's user avatar
  • 39
0 votes
0 answers
53 views

backing up an AD DC whose Windows Server (2019) installation has died or fixing a 0xc00002e2

I have a Windows Server 2019 AD DC where it's just that one and no backup DC (I know, I know) which died yesterday after doing Windows Updates. now whenever it tries to boot it BSODs with 0xc00002e2 ...
mikelpr's user avatar
0 votes
1 answer
84 views

Active Directory - ß vs. ss

I'm trying to unify the streetaddress attribute of our users. In German, the character ß can also be represented as ss. Some users have Examplestraße as streetaddress value, while others have ...
Panki's user avatar
  • 182
1 vote
1 answer
90 views

Running GitHub Actions unders specific, existing Windows user

I am trying to run a GHA workflow in a GitHub-hosted runner for Windows (windows-latest) under a specific, already existing Windows user instead of the default C:\Users\runneradmin. Options involving ...
JSalazAlt's user avatar
0 votes
1 answer
95 views

LDAP proxy to ActiveDirectory not working

I installed openldap as a proxy to ActiveDirectory and it's working if I use a full DN. The problem is that AD supports query with the following syntax but OpenLdap does not. ldapsearch -v -H ldap://...
frhack's user avatar
  • 101
1 vote
0 answers
87 views

Ansible fails installing IIS Web-Server on virtualbox windows machine

I am trying to install Active Directory Labratory GOAD to practice and get familiar with active directory. I use ansible-core 2.2.16, virtualbox 6.1 and vagrant 2.2.19 to install it. The lab uses a ...
EfM's user avatar
  • 11
0 votes
0 answers
328 views

Windows Sign-in options disabled - GPO enabled

So with the new update on Windows 11 23H2 there comes an issue regarding the Sign-in options in the settings, specific the "PIN" and "Fingerprint" or "Facial" options. In ...
Only_a_Shadow's user avatar
0 votes
1 answer
203 views

I can run Get-ADuser on a machine that does NOT have RSAT installed. How is this possible?

I am trying to run Powershell Get-Aduser on a new PC and when it did not run, installing RSAT Domain Services and Lightweight Directory Services Tools fixed the issue. HOWEVER, I have another PC that ...
user avatar
0 votes
0 answers
575 views

Join MS Windows domain - "The user name or password is incorrect"

I am trying to join a Windows 2022 server to a AD domain running on another Windows 2022 server. I have tried several admin accounts including a domain account I created myself with - I think - ...
onknows's user avatar
  • 817
0 votes
0 answers
30 views

RPC Port-flapping in Active Directory

Have you ever experienced RPC port flapping in Active Directory servers? In deploying an agentless server performance tool we experienced RPC connection issues that gradually opened up over a few ...
Patrick Burwell's user avatar
0 votes
0 answers
44 views

Domain can't connect with RDP between PC

I can't connect via RDP, between PC in domain. From SRV I see another PC and I can connect with that PC, but connection between PC doesn't work. Why?
Karolina K's user avatar
0 votes
1 answer
6k views

PsExec Access Denied on remote computer

I am trying to start a program remotely using PsExec, however when attempting to connect I get the error message "Access is denied.". Most of the answers found here on SU or on other forums ...
gsck's user avatar
  • 1
-1 votes
1 answer
745 views

Can AD CA certificates for internally facing sites be inherently trusted?

Is AD CA (AD Certificate Services properly configured) all that's needed for (SSL certs on) internally facing sites to be trusted w/o any additional configuration on domain-joined clients? Say: ...
kindzmarauli's user avatar
0 votes
0 answers
419 views

Cannot access the file server with just \\hostname in file explorer

I can access a server on the File Explorer only by fully qualified domain name, FQDN. Full story: We have two domains, our company's domain, Apollo and the parent company's, Zeus. We are running on ...
Brute's user avatar
  • 23
2 votes
1 answer
3k views

Events 8038 and 8020. The system failed to update DNS (error 9701)

When a pc boots it is unable to update it's DNS record. However, it works fine if you run IPCONFIG /RENEW, or IPCONFIG /REGISTERDNS or just leave it for a day. Setup: Client Clean Windows 10 install ...
roberth's user avatar
  • 123
0 votes
0 answers
295 views

The computer's hostname is not set correctly

So I wanted to connect my centos VM to my Windows Server VM that is currently hosting my Active Directory Server (both are on Host-Only Network). I know that the server is working, up and running, and ...
Hylia's user avatar
  • 1
0 votes
1 answer
208 views

GPOs not applied when moved to OUs containing groups

I'm new to AD, and I'm starting with Samba AD. I've created multiple single purpose GPOs, for instance "Shares - Home" which mounts the home share (\\nas.example.com\home), another "...
Max13's user avatar
  • 101
0 votes
0 answers
968 views

Safe removal of NT SERVICE\All services from GPO log on as a service

I've searched for many weeks now if it's safe to remove NTSERVICE\ALL SERVICES right from 'Log on as a service' User right assigment. Goal here is to increase my GPO's security. I do want to limit to ...
mtlllll's user avatar
0 votes
0 answers
313 views

CME through Proxychains timeout

I have a proxychains working with SSH Dynamic to a server hosting a VirtualBox network and when I try to use crackmapexec with proxychains it doesn't work and I believe it's something related to ...
cbdRedGG's user avatar
0 votes
0 answers
142 views

Creation of second Active Directory Forest based on configuration created beforehand

I'm considering use of dual forest configuration where second domain (forest) will be hardened version of the first domain with one-side trust. And I wonder if there is a way to avoid most of double ...
Aramil's user avatar
  • 431
1 vote
0 answers
730 views

Track the LDAP request failures in the domain controller

In our environment we have configured the application servers to connect the domain controllers for LDAP request over the port number 389 and it is working fine for a long time Recently the ...
nithyanadham singaravadivelu's user avatar
1 vote
1 answer
209 views

How to communicate with VirtualBox NAT network from another device

Network scenario Hi, I recently built an AD lab environment called GOAD on GitHub on my secondary PC (PL4YGR0UND) running Ubuntu 22.04 and I don't know how to communicate with VM's inside Virtualbox ...
cbdRedGG's user avatar
-1 votes
1 answer
945 views

Windows login against AD without joining it

I read here and there that it’s possible to authenticate against an AD without the computer being a member of it. I’m having a hard time since few days trying, I manually set the DNS on my laptop (...
Max13's user avatar
  • 101
0 votes
1 answer
216 views

Get-ADUser shows much fewer info on my pc than on coworker's pc

I have no opportunity to install RSAT so I just imported Microsoft.ActiveDirectory.Management.dll and Microsoft.ActiveDirectory.Management.resourses.dll. Such commands as Get-ADUser work, but I get ...
bruh's user avatar
  • 1
0 votes
1 answer
512 views

Is it possible to run a batch file in user's profile at once after logging into it automatically having done some settings in Active Directory?

I have a batch file containing a script that automates an operation. I would like that the batch file can be run at loading into user's Windows machine profile of a local network. Can I get this ...
SFriendly's user avatar
  • 101
1 vote
1 answer
204 views

AD Samba file server, PAM, set quota when user connect for the first time

I am trying to set quota on some directories when the user connect for the first time to the samba box (that runs on Rocky Linux 8). So, before being able to use the samba share, the user has to ...
Venix's user avatar
  • 37
3 votes
2 answers
14k views

Powershell / cmd command to change an AD users password

I have tried to find an answer to this but maybe it is just not possible. So I have several AD Users for different tasks. for-a.surname for-b.surname for-c.surname And of course I have to change the ...
Hagbart Celine's user avatar
0 votes
0 answers
236 views

Launching an application with admin priviledge in non admin session

In our company, we maintain and deploy a native binary application to our clients' Windows 10 systems. They used to be able to execute it with admin privilege while being in a non admin session, but ...
ctinarelli's user avatar
0 votes
1 answer
3k views

How to export Get-ADUser results to CSV without quotes and with additional blank fields?

I'm trying to export some data from our Active Directory to a .csv file. The file needs to have certain columns (because the tool which will import the .csv file is very strict and I cannot alter it) ...
Joe's user avatar
  • 313
1 vote
1 answer
499 views

AD user with group write rights opens read only files

I don't know whats preventing a windows domain user from writing into network share files, and I'd thought to ask for help. The user should get modify/write rights to any file on the network share ...
Jakesan's user avatar
  • 149
0 votes
0 answers
321 views

How to specify an alias in AD "Log On to" as computer name?

I'm trying to setup one user tied on a Windows 10 Pro computer (kiosk) on a Samba 4.18.2-Debian powered AD domain using the Users and Groups > (user) > Properties > Account > Log On to ...
user1805942's user avatar
0 votes
0 answers
56 views

Admin rights required to access serial connection

I'm just getting started with Active Directory and stuff and created a WS2012R2 domain controller and created a new user with admin right.However it seems that now I can't access the serial connection ...
smiet's user avatar
  • 1
0 votes
1 answer
1k views

Unattended Windows Domain Join

I was wondering if it’s possible to make an unattended Domain Join in Windows. Let’s say I have my computer object set up in my Active Directory. Each computer object has its own machine password. I ...
xmepl's user avatar
  • 3
0 votes
1 answer
346 views

Which LDAP server is used by default?

When doing LDAP requests in C# for example, I do not need to explicitly use an LDAP server address for PrincipalContext and DirectoryEntry. I can use one, but it will find users even without. How does ...
AyCe's user avatar
  • 129
0 votes
0 answers
316 views

Sync Active Directory Users to Outlook Contacts

how to update and sync everyone's outlook to read the contact details from Active Directory please note that we dont have Exchange Server, just need to update the Domain User's Outlook contacts from ...
Shaka Zulo's user avatar
2 votes
1 answer
913 views

Ansible - How to create dynamic inventory that fetches hosts from microsoft AD

I am using Ubuntu as a control-node, and would like to get the hosts from my domain controller (windows server 2022), the LDAP-Inventory Guide & microsoft.ad.ldap inventory – Inventory plugin for ...
AMM's user avatar
  • 23
0 votes
1 answer
917 views

Is it possible (how) to copy certificates from my desktop to my laptop?

I have a desktop with certificates installed which allow me to sign into Azure DevOps. I do not have those certificates on my laptop, but I want to get them there so that I can also sign into Azure ...
michael's user avatar
  • 141
0 votes
0 answers
98 views

Why is AD DS DNS working only in Host-Only mode between 2 VM?

I'm using Parallels Desktop... Why when I put: my ADDS Windows Server VM in host-only my Windows 10 VM in host-only from my Windows 10 VM I can join the domain ...while host-only does not allow ...
user1797357's user avatar
0 votes
0 answers
24 views

Account made with Azure AD and problems with Group Permissions

Is it possible to create a on-premise AD account and link the Azure AD account to it? Overall, I want to avoid rebuilding a account.
carboned2023's user avatar
1 vote
0 answers
160 views

How to remove computers in bulk from AD on Windows Server 2008

I have a list of computers (CSV) I need to remove from AD on an old Windows Server 2008. Powershell doesn't support the command Get-Module ActiveDirectory What is the best way to do this without ...
danc.940's user avatar
1 vote
0 answers
271 views

Installer files for GPOs on SYSVOL or Dedicated Share?

Say I wanted to deploy a number of software packages using GPOs, where a GPO would reference an absolute path to an installer file (i.e. installer.msi). What are the pros/cons of hosting installers ...
fogmirant's user avatar
0 votes
2 answers
1k views

Run Invoke-Command on an array of computers in Powershell

I want to get result of Test-Path (or ultimately be able to run any command) on a list of computers that was returned from another query but I get wrong info for my return This is my code $AD_list = (...
Onluck's user avatar
  • 59
0 votes
1 answer
494 views

How do I install PowerToys to many computers in Active Directiry?

We in our company find Microsoft PowerToys a very useful extension to Windows 10. For example the FansyZones power toy alone can take working with Windows to the next level being an awesome hybrid of ...
Ivan's user avatar
  • 7,503

1
2 3 4 5
22