Register a SA Forums Account here!
JOINING THE SA FORUMS WILL REMOVE THIS BIG AD, THE ANNOYING UNDERLINED ADS, AND STUPID INTERSTITIAL ADS!!!

You can: log in, read the tech support FAQ, or request your lost password. This dumb message (and those ads) will appear on every screen until you register! Get rid of this crap by registering your own SA Forums Account and joining roughly 150,000 Goons, for the one-time price of $9.95! We charge money because it costs us money per month for bills, and since we don't believe in showing ads to our users, we try to make the money back through forum registrations.
 
  • Post
  • Reply
hihifellow
Jun 17, 2005

seriously where the fuck did this genre come from

Coredump posted:

Is there a way to keep AD from allowing computer objects with the same name from joining the AD? For instance, when we join a computer to the domain, it goes into the ".edu/Net/Computers/New" OU. We then can move the object into the Classroom or staff OU as necessary.

So lets say I have a computer named Classroom250 right? If there's already classroom250 in the new computers OU then when you try to join the 2nd computer to the domain you get an error message saying, "cannot join domain computer name already exists". That's all fine and good. However, if classroom250 computer object is in the ".edu/Net/Computers/Classrooms/AcademicIII" OU then the computer will join the domain with the computer object going into the computers/new ou. Then when both computers try to log into the domain with the same domain name, we get a domain trust relationship error. Is there a way to set AD to not allow a computer with a name that already exist to join the domain even if the duplicate named computer object is in another OU?

Your computer joins are not behaving right. A computer joining the domain with the same name as an existing computer should kill the trust relationship of the existing pc and take over as the computer linked to that object in ad, regardless of location. You've either got replication issues or an image that wasn't sysprepped and assigning the same SID to every computer built with it.

Adbot
ADBOT LOVES YOU

CLAM DOWN
Feb 13, 2007




I was just thinking myself, sounds like a sysprep gone wrong and you have both computers with the same SID.

Gyshall
Feb 24, 2009

Had a couple of drinks.
Saw a couple of things.

Coredump posted:

Is there a way to keep AD from allowing computer objects with the same name from joining the AD? For instance, when we join a computer to the domain, it goes into the ".edu/Net/Computers/New" OU. We then can move the object into the Classroom or staff OU as necessary.

So lets say I have a computer named Classroom250 right? If there's already classroom250 in the new computers OU then when you try to join the 2nd computer to the domain you get an error message saying, "cannot join domain computer name already exists". That's all fine and good. However, if classroom250 computer object is in the ".edu/Net/Computers/Classrooms/AcademicIII" OU then the computer will join the domain with the computer object going into the computers/new ou. Then when both computers try to log into the domain with the same domain name, we get a domain trust relationship error. Is there a way to set AD to not allow a computer with a name that already exist to join the domain even if the duplicate named computer object is in another OU?

This is not default Active Directory behavior.

Dans Macabre
Apr 24, 2004


enjoy your weekend coredump

Coredump
Dec 1, 2002

hihifellow posted:

Your computer joins are not behaving right. A computer joining the domain with the same name as an existing computer should kill the trust relationship of the existing pc and take over as the computer linked to that object in ad, regardless of location. You've either got replication issues or an image that wasn't sysprepped and assigning the same SID to every computer built with it.

Just double checked everything this morning. The SID's are different, so the machines have been sysprepped correctly. The new machine does kill the trust relationship of the existing pc and take over as the computer linked to the object in AD. My question is, can this be stopped? Is there a way to have the AD check to see if there is a computer objected in AD and stop the new one from joining? We have people who are not checking names properly and will add a new computer to the AD and kill the trust relationship of a computer in a classroom causing all sorts of issues.

vanity slug
Jul 20, 2010

You have a people problem, not a technical problem.

I guess you could write a script to create a new computer account and have that check whether the object already exists, and tell people to use that (hell, configure a service account for creating computer accounts then revoke access from others).

MF_James
May 8, 2008
I CANNOT HANDLE BEING CALLED OUT ON MY DUMBASS OPINIONS ABOUT ANTI-VIRUS AND SECURITY. I REALLY LIKE TO THINK THAT I KNOW THINGS HERE

INSTEAD I AM GOING TO WHINE ABOUT IT IN OTHER THREADS SO MY OPINION CAN FEEL VALIDATED IN AN ECHO CHAMBER I LIKE

Coredump posted:

Just double checked everything this morning. The SID's are different, so the machines have been sysprepped correctly. The new machine does kill the trust relationship of the existing pc and take over as the computer linked to the object in AD. My question is, can this be stopped? Is there a way to have the AD check to see if there is a computer objected in AD and stop the new one from joining? We have people who are not checking names properly and will add a new computer to the AD and kill the trust relationship of a computer in a classroom causing all sorts of issues.

Automate the process so people aren't manually doing this?

I just wrote a vbscript (don't ask, I wanted powershell, they said no for now, in 6-months when our backend is refreshed I'll be allowed to do the powershell version), it takes a csv of objects I'm creating, checks if that objects exists, if it does, it logs the information and moves to the next object, if it doesn't already see the object in AD it will create it and do all sorts of other fun stuff. The nice thing is that this whole process is automated, the CSV is a feed from one of other systems, so now that it's setup and tested I don't do shiiiiit.

GreenNight
Feb 19, 2006
Turning the light on the darkest places, you and I know we got to face this now. We got to face this now.

Anyone use Cisco ScanSafe? We're moving to it from Sophos Web Appliance. Any opinions?

Spudalicious
Dec 24, 2003

I <3 Alton Brown.
Does anyone have any prefab web -based forms that are reasonably secure for internet-facing password changes for Active Directory? We are moving from exchange 2010 to google apps and I'm trying to get away from relying on OWA for remote password changes. I suppose I could have an RDS server just for password stuff but it seems like a waste. After some searching on the web it seems like this is typically a $800 software package :cry: (nonprofit)

I know it's for pretty good reasons...security is important with internet-facing things. Just wanted to know if there's a cheapo option that people are familiar with.

Gyshall
Feb 24, 2009

Had a couple of drinks.
Saw a couple of things.
Cheap, secure, or end-user friendly. Pick one!

I've used ManageEngine ADSelfService Plus in the past, that might be something along the lines of what you're looking for.

Gucci Loafers
May 20, 2006

Ask yourself, do you really want to talk to pair of really nice gaudy shoes?


If I rename a pc in AD, will this rename the local pc too and leave everything else as-is?

GreenNight
Feb 19, 2006
Turning the light on the darkest places, you and I know we got to face this now. We got to face this now.

Tab8715 posted:

If I rename a pc in AD, will this rename the local pc too and leave everything else as-is?

No. To rename, you need to manually log it off the domain, rename, and re-connect to domain.

hihifellow
Jun 17, 2005

seriously where the fuck did this genre come from

Tab8715 posted:

If I rename a pc in AD, will this rename the local pc too and leave everything else as-is?

No. If you want to rename a pc in ad you have to do the leave-rename-rejoin dance. AD won't let you rename a pc through like ADUC

Gucci Loafers
May 20, 2006

Ask yourself, do you really want to talk to pair of really nice gaudy shoes?


If a domain user has data stored on that pic locally, does it remain if I leave the domain, rename and re-join the domain?

Thalagyrt
Aug 10, 2006

hihifellow posted:

No. If you want to rename a pc in ad you have to do the leave-rename-rejoin dance. AD won't let you rename a pc through like ADUC

What? No. You can rename a PC without leaving the domain - you have to do it on the PC in question though and definitely not through ADUC. It's done through the same control panel that you join the domain with - just rename the computer. No need to switch it back to a workgroup then rename it then rejoin the domain at all.

mayodreams
Jul 4, 2003


Hello darkness,
my old friend

Thalagyrt posted:

What? No. You can rename a PC without leaving the domain - you have to do it on the PC in question though and definitely not through ADUC. It's done through the same control panel that you join the domain with - just rename the computer. No need to switch it back to a workgroup then rename it then rejoin the domain at all.

Just because you can doesn't mean you should. I've seen that cause a lot of trust issues with the domain controllers.

hihifellow
Jun 17, 2005

seriously where the fuck did this genre come from

mayodreams posted:

Just because you can doesn't mean you should. I've seen that cause a lot of trust issues with the domain controllers.

This. Yes it's a few extra minutes but not leaving the domain is asking for trouble.

hihifellow
Jun 17, 2005

seriously where the fuck did this genre come from

Tab8715 posted:

If a domain user has data stored on that pic locally, does it remain if I leave the domain, rename and re-join the domain?

Bleh, phone posting makes multi quoting hard. Yes the data will stay, the folders themselves are linked to the user SID (I think, I've never found documentation on just how windows marries user to folder, but it's definitely not by folder name).

Thalagyrt
Aug 10, 2006

mayodreams posted:

Just because you can doesn't mean you should. I've seen that cause a lot of trust issues with the domain controllers.

Suppose I've just been lucky then. I'll avoid it in the future, can't hurt and a few extra minutes isn't that bad.

Nebulis01
Dec 30, 2003
Technical Support Ninny

mayodreams posted:

Just because you can doesn't mean you should. I've seen that cause a lot of trust issues with the domain controllers.

This sounds like you have a multitude of replication issues then.

Tab8715 posted:

If I rename a pc in AD, will this rename the local pc too and leave everything else as-is?

You can do it from powershell on anything relatively current and it saves time over the GUI's multiple screen process.

code:
Rename-computer –computername “computer” –newname “newcomputername” –domaincredential domain\user –force –restart

Gucci Loafers
May 20, 2006

Ask yourself, do you really want to talk to pair of really nice gaudy shoes?


Eh, I just took it of the domain and renamed. I'm don't want any trust issues coming up

Thalagyrt
Aug 10, 2006

Nebulis01 posted:

This sounds like you have a multitude of replication issues then.


You can do it from powershell on anything relatively current and it saves time over the GUI's multiple screen process.

code:
Rename-computer –computername “computer” –newname “newcomputername” –domaincredential domain\user –force –restart

This lines up with my experience on it. I've done hundreds of renames and never once had a trust issue.

ManiacClown
May 30, 2002

Gone, gone, O honky man,
And rise the M.C. Etrigan!

We've encountered what I'm sure is a bit of an odd problem. We have a small sub-department where the former head (User A) created a shared calendar in Outlook 2010 for booking events. User A left and we logged in as her to make her successor (User B) the calendar's owner so she could work with it rather than just view it. Yesterday we tried to delete User A's Exchange mailbox. Upon this, User B could no longer access the folder. We recovered User A's mailbox and this fixed the problem for user B. However, we don't want to keep User A's zombie account around indefinitely. It seems that Exchange tied the calendar to its creator rather than its owner, deleting the calendar upon her mailbox's deletion rather than just leaving it for its current owner. Have any of you encountered this, and if so how did you fix it?

devmd01
Mar 7, 2006

Elektronik
Supersonik
Would a room mailbox not work? Doesn't tie up an exchange cal either (I may be wrong I'm no licensing guru)

GreenNight
Feb 19, 2006
Turning the light on the darkest places, you and I know we got to face this now. We got to face this now.

Rooms and equipment don't use a CAL. Only mailboxes tied to users.

Dans Macabre
Apr 24, 2004


mayodreams posted:

Just because you can doesn't mean you should. I've seen that cause a lot of trust issues with the domain controllers.

This sounds like one of those things where "this happened in windows 2000 server so it's still always a problem forever". The technet about rename-computer says nothing about having to remove from domain.

Gucci Loafers
May 20, 2006

Ask yourself, do you really want to talk to pair of really nice gaudy shoes?


Maybe it's because it's only ok to do in Powershell?

Number19
May 14, 2003

HOCKEY OWNS
FUCK YEAH


I have been renaming AD joined computers for years and have yet to have a trust issue occur. SCCM sometimes does strange things though...

Gucci Loafers
May 20, 2006

Ask yourself, do you really want to talk to pair of really nice gaudy shoes?


Hold up, when you say renaming how are you renaming them?

Thalagyrt
Aug 10, 2006

Tab8715 posted:

Hold up, when you say renaming how are you renaming them?

I've always done it with the system properties control panel, just rename the computer like you normally would. Never once had a problem, not even back in the Windows 2000 days.

hihifellow
Jun 17, 2005

seriously where the fuck did this genre come from
I'm starting to wonder if all the times I was told "don't rename a computer without leaving the domain first" were all from people who had that one bad experience in a NT/2000 era domain...
Gonna try that powershell cmdlet, we almost never have to rename computers but its nice to know about.

Number19
May 14, 2003

HOCKEY OWNS
FUCK YEAH


Thalagyrt posted:

I've always done it with the system properties control panel, just rename the computer like you normally would. Never once had a problem, not even back in the Windows 2000 days.

This is what I'm doing and it has never caused a problem.

mayodreams
Jul 4, 2003


Hello darkness,
my old friend

NevergirlsOFFICIAL posted:

This sounds like one of those things where "this happened in windows 2000 server so it's still always a problem forever". The technet about rename-computer says nothing about having to remove from domain.

I stand corrected then. My experiences with AD have always been dealing with years of awful before I got there, so I guess my experiences may not be universal.

devmd01
Mar 7, 2006

Elektronik
Supersonik
Speaking of years of awful with an AD environment, I just inherited one. No GPOs other than default domain policy, 2003 domain controllers, passwords not set to expire, no password complexity, dhcp isn't centralized for proper dns registration, literally everything in Computers and Users OUs, everyone local admin, the one admin at the site runs his normal account as domain admin, etc etc etc.

I'm working on fixing all that; the good news is that it's pretty much a blank slate I can turn into something better. Since i'm a lazy admin and don't want to go through all of the options in group policy, is there a list somewhere of "enable/disable/modify this in group policy no matter what" to get me started? I'm thinking more security related; things like disabling LMHASH. Obviously group policy is situation-specific for the most part, but there's gotta be some general "hey do this" items that get applied when the recommendation comes out and forgotten about.

mayodreams
Jul 4, 2003


Hello darkness,
my old friend

devmd01 posted:

Speaking of years of awful with an AD environment, I just inherited one. No GPOs other than default domain policy, 2003 domain controllers, passwords not set to expire, no password complexity, dhcp isn't centralized for proper dns registration, literally everything in Computers and Users OUs, everyone local admin, the one admin at the site runs his normal account as domain admin, etc etc etc.

I'm working on fixing all that; the good news is that it's pretty much a blank slate I can turn into something better. Since i'm a lazy admin and don't want to go through all of the options in group policy, is there a list somewhere of "enable/disable/modify this in group policy no matter what" to get me started? I'm thinking more security related; things like disabling LMHASH. Obviously group policy is situation-specific for the most part, but there's gotta be some general "hey do this" items that get applied when the recommendation comes out and forgotten about.

This sounds very much like the environment I am in the process of fixing now. We had a few 2003 DC's along side some 2008 R2's but a 2000 functional level as of the middle of last year. When we bumped the functional level to 2008 R2 so we could start doing the O365 migration, all hell broke loose. In what we termed a 'policy bomb', years and years of built up GPO's were somehow unleashed once a bound machine was rebooted. Our guess was that the 2000 functional level was prohibiting these changes from actually working, but once the level was raised and the machine rebooted and updated its policy, bad things happened.

Stuff like:
  • Password complexity was turned on for 2008 R2 which broke all kinds of application and service account passwords meaning applications all failed at random times as the servers were rebooted
  • Windows firewall was defaulted back to on, again affecting a large swath of applications and particularly the database servers
  • It somehow broke the trust between the two domain controllers at the primary site
Granted, our AD is a complete disaster, and even the sites and services is not working right because of the morons before us. This is just a heads up from someone who just through this process. Good luck!

ManiacClown
May 30, 2002

Gone, gone, O honky man,
And rise the M.C. Etrigan!

devmd01 posted:

Would a room mailbox not work? Doesn't tie up an exchange cal either (I may be wrong I'm no licensing guru)

It's not just a specific room, though. Technically it is, but it's one of those rooms you can logistically divide up into multiple rooms with air walls. The ultimate point is, though, that the departed user create the calendar and we'd rather not have to have the current user have to manually recreate the calendar. Much of that's because this place tends to have a bit of a revolving door nature in terms of personnel, so we'd just have the same problem crop up again if the incumbent leaves. Is there a way to divorce a calendar from its creator and then assign it to someone else, or is it forever tied to the person who made it? It's just a regular calendar that the user shared with people.

syg
Mar 9, 2012
Ok AD WAN question here.

We have 35 branch sites all with their own domains/forests and we have headquarters with its own domain/forest.

We are connecting everything with a dedicated 100Mb WAN and want to offload the backup domain controllers at each site to the headquarters.

Right now each site has two physical servers, both running as domain controllers, both running DNS, and one running DHCP. We would like to virtualize a single domain controller for each site (no fsmo roles) back at the headquarters, and retire the second physical server from each office. Anyone see an issue with this? I know its the opposite of what post people do, which is having one large domain and keeping RODCs at each branch, but this is the situation we are stuck in.

Should I expect any issues with 35 different backup RODCs for 35 different domains living on the same subnet/broadcast domain? The only reason they are here is so that we can have more than one GC in each site and also so we have a copy of the AD if we have a physical server failure at the branch.

Gyshall
Feb 24, 2009

Had a couple of drinks.
Saw a couple of things.

syg posted:

Ok AD WAN question here.

We have 35 branch sites all with their own domains/forests and we have headquarters with its own domain/forest.

We are connecting everything with a dedicated 100Mb WAN and want to offload the backup domain controllers at each site to the headquarters.

Right now each site has two physical servers, both running as domain controllers, both running DNS, and one running DHCP. We would like to virtualize a single domain controller for each site (no fsmo roles) back at the headquarters, and retire the second physical server from each office. Anyone see an issue with this? I know its the opposite of what post people do, which is having one large domain and keeping RODCs at each branch, but this is the situation we are stuck in.

Should I expect any issues with 35 different backup RODCs for 35 different domains living on the same subnet/broadcast domain? The only reason they are here is so that we can have more than one GC in each site and also so we have a copy of the AD if we have a physical server failure at the branch.

Without seeing your network and AD topology, this sounds really hosed. Especially the bolded part.

I'd recommend trying one or two as tests (or just deploying a new VM at headquarters instead of retiring/P2V existing stuff) and seeing how that works first.

syg
Mar 9, 2012

Gyshall posted:

Without seeing your network and AD topology, this sounds really hosed. Especially the bolded part.

I'd recommend trying one or two as tests (or just deploying a new VM at headquarters instead of retiring/P2V existing stuff) and seeing how that works first.

Oh yeah it would happen very gradually, we aren't insane. We wouldn't P2V anything, just build a fresh 2k8 server on a vm at HQ and then join and dcpromo it to the appropriate branch domain.

Adbot
ADBOT LOVES YOU

Dans Macabre
Apr 24, 2004


Anyone here work in an environment where the traditional file server environment was replaced with something like box, dropbox, google drive etc? What does it look like if you have like a 500gb shared drive that is moved to dropbox - do all your users keep that entire 500gb folder locally and sync back and forth (like how my personal dropbox does)? Do they just go via web interface and download on demand?

  • 1
  • 2
  • 3
  • 4
  • 5
  • Post
  • Reply