GPResult utility.exe– is a console application designed to analyze settings and diagnose group policies that apply to a computer and/or user in an Active Directory domain. In particular, GPResult allows you to obtain data from the resulting set of policies (Resultant Set of Policy, RSOP), a list of applied domain policies (GPOs), their settings and detailed information about errors in their processing. The utility has been part of the Windows OS since Windows XP. The GPResult utility allows you to answer the following questions: whether a specific policy applies to the computer, which GPO changed this or that Windows setting, and understand the reasons.

In this article, we will look at the features of using the GPResult command to diagnose and debug the application of group policies in an Active Directory domain.

Initially, to diagnose the application of group policies in Windows, the graphical console RSOP.msc was used, which made it possible to obtain the settings of the resulting policies (domain + local) applied to the computer and the user in a graphical form similar to the console of the GPO editor (you can see below in the example of the RSOP.msc console view, that the update settings are set).

However, it is not advisable to use the RSOP.msc console in modern versions of Windows, because it does not reflect settings applied by various client side extensions (CSEs), such as GPP (Group Policy Preferences), does not allow searching, and provides little diagnostic information. Therefore, at the moment, the GPResult command is the main tool for diagnosing the use of GPO in Windows (in Windows 10, a warning even appears that RSOP does not provide a complete report, unlike GPResult).

Using the GPResult.exe utility

The GPResult command is run on the computer on which you want to check the application of group policies. The GPResult command has the following syntax:

GPRESULT ]] [(/X | /H)<имя_файла> ]

To get detailed information about the group policies that apply to a given AD object (user and computer) and other settings related to the GPO infrastructure (that is, the resulting GPO policy settings - RsoP), run the command:

The results of the command are divided into 2 sections:

  • COMPUTER SETTINGS (Computer Configuration) – the section contains information about GPO objects acting on the computer (as an Active Directory object);
  • USER SETTINGS – user policies section (policies that apply to a user account in AD).

Let's briefly go over the main parameters/sections that may interest us in the GPResult output:

  • SiteName(Site name:) – name of the AD site in which the computer is located;
  • CN– full canonical user/computer for which the RSoP data was generated;
  • LasttimeGroupPolicywasapplied(Last applied group policy) – time when group policies were last applied;
  • GroupPolicywasappliedfrom(Group Policy was applied from) – the domain controller from which the latest GPO was downloaded;
  • DomainNameand DomainType(Domain name, domain type) – name and version of the Active Directory domain schema;
  • AppliedGroupPolicyObjects(Applied Group Policy Objects)– lists of active group policy objects;
  • ThefollowingGPOswerenotappliedbecausetheywerefilteredout(The following GPO policies were not applied because they were filtered) - not applied (filtered) GPOs;
  • Theuser/computerisapartofthefollowingsecuritygroups(The user/computer is a member of the following security groups) – domain groups in which the user is a member.

In our example, you can see that the user object is subject to 4 group policies.

  • Default Domain Policy;
  • Enable Windows Firewall;
  • DNS Suffix Search List;

If you do not want information about both user and computer policies to be displayed in the console at the same time, you can use the /scope option to display only the section you are interested in. Only resulting user policies:

gpresult /r /scope:user

or only applied computer policies:

gpresult /r /scope:computer

Because The Gpresult utility outputs its data directly to the command line console, which is not always convenient for subsequent analysis; its output can be redirected to the clipboard:

Gpresult /r |clip

or text file:

Gpresult /r > c:\gpresult.txt

To display super-detailed RSOP information, you need to add the /z switch.

HTML RSOP report using GPResult

In addition, the GPResult utility can generate an HTML report of the resulting policies applied (available on Windows 7 and higher). This report will contain detailed information about all system parameters that are set by group policies and the names of specific GPOs that set them (the resulting report structure resembles the Settings tab in the Domain Group Policy Management Console - GPMC). You can generate an HTML GPResult report using the command:

GPResult /h c:\gp-report\report.html /f

To generate a report and automatically open it in a browser, run the command:

GPResult /h GPResult.html & GPResult.html

The gpresult HTML report contains quite a lot of useful information: errors in GPO application, processing time (in ms) and application of specific policies and CSE are visible (in the Computer Details -> Component Status section). For example, in the screenshot above you can see that the policy with the 24 passwords remember settings is applied by the Default Domain Policy (Winning GPO column). As you can see, this HTML report is much more convenient for analyzing applied policies than the rsop.msc console.

Receiving GPResult data from a remote computer

GPResult can also collect data from a remote computer, eliminating the need for the administrator to log in locally or RDP to the remote computer. The command format for collecting RSOP data from a remote computer is as follows:

GPResult /s server-ts1 /r

Similarly, you can remotely collect data from both user policies and computer policies.

User username does not have RSOP data

When UAC is enabled, running GPResult without elevated privileges displays the settings of only the user group policy section. If you need to display both sections (USER SETTINGS and COMPUTER SETTINGS) at the same time, the command must be run. If the command line is elevated to a different system than the current user, the utility will issue a warning INFO:Theuser“domain\user”doesnothaveRSOPdata ( The user "domain\user" does not have RSOP data). This happens because GPResult tries to collect information for the user who launched it, but because... This user has not logged in and there is no RSOP information for him. To collect RSOP information for a user with an active session, you need to specify his account:

gpresult /r /user:tn\edward

If you do not know the name of the account that is logged in on the remote computer, you can get the account like this:

qwinsta /SERVER:remotePC1

Also check the time(s) on the client. The time must match the time on the PDC (Primary Domain Controller).

The following GPO policies were not applied because they were filtered out

When troubleshooting group policies, you should also pay attention to the section: The following GPOs were not applied because they were filtered out. This section displays a list of GPOs that, for one reason or another, do not apply to this object. Possible ways in which the policy may not apply:


You can also understand whether the policy should be applied to a specific AD object on the effective permissions tab (Advanced -> Effective Access).

So, in this article we looked at the features of diagnosing the application of group policies using the GPResult utility and looked at typical scenarios for its use.

When installing Windows, most of the minor subsystems are not activated or installed. This is done for security reasons. Because the system is secure by default, system administrators can focus on designing a system that will perform exactly its intended functions and nothing else. To help you enable the features you need, Windows prompts you to select a Server Role.

Roles

A server role is a set of programs that, when properly installed and configured, allow a computer to perform a specific function for multiple users or other computers on a network. In general, all roles have the following characteristics.

  • They define the main function, purpose or purpose of using a computer. You can designate a computer to perform a single role that is used heavily in your enterprise, or to perform multiple roles if each is used only occasionally.
  • Roles give users throughout your organization access to resources that are managed by other computers, such as websites, printers, or files stored on different computers.
  • They typically have their own databases that queue user or computer requests or record information about network users and computers that are relevant to the role. For example, Active Directory Domain Services contains a database to store the names and hierarchical relationships of all computers on a network.
  • Once properly installed and configured, roles function automatically. This allows the computers on which they are installed to perform assigned tasks with limited user interaction.

Role Services

Role services are programs that provide role functionality. When you install a role, you can choose which services it provides to other users and computers in the enterprise. Some roles, such as DNS server, only perform one function, so there are no role services for them. Other roles, such as Remote Desktop Services, have multiple services that can be installed depending on your business's remote access needs. A role can be viewed as a collection of closely related, complementary role services. In most cases, installing a role means installing one or more of its services.

Components

Components are programs that are not directly part of roles, but support or extend the functionality of one or more roles or an entire server, regardless of which roles are installed. For example, the Failover Cluster feature extends the functionality of other roles, such as File Services and DHCP Server, by allowing them to join server clusters, providing increased redundancy and performance. Another component, the Telnet Client, provides remote communication with the Telnet server over a network connection. This feature enhances the communication capabilities of the server.

When Windows Server runs in Server Core mode, the following server roles are supported:

  • Active Directory Certificate Services;
  • Active Directory Domain Services;
  • DHCP server;
  • DNS server;
  • file services (including file server resource manager);
  • Active Directory Lightweight Directory Services;
  • Hyper-V;
  • printing and document services;
  • streaming media services;
  • web server (including a subset of ASP.NET);
  • Windows Server update server;
  • Active Directory Rights Management Server;
  • Routing and Remote Access Server and the following subordinate roles:
    • Remote Desktop Services Connection Broker;
    • licensing;
    • virtualization.

When Windows Server runs in Server Core mode, the following server components are supported:

  • Microsoft .NET Framework 3.5;
  • Microsoft .NET Framework 4.5;
  • Windows PowerShell;
  • background intelligent transfer service (BITS);
  • BitLocker disk encryption;
  • BitLocker network unlock;
  • BranchCache
  • data center bridge;
  • Enhanced Storage;
  • failover clustering;
  • Multipath I/O;
  • network load balancing;
  • PNRP protocol;
  • qWave;
  • remote differential compression;
  • simple TCP/IP services;
  • RPC via HTTP proxy;
  • SMTP server;
  • SNMP service;
  • Telnet client;
  • Telnet server;
  • TFTP client;
  • Windows internal database;
  • Windows PowerShell Web Access;
  • Windows Activation Service;
  • standardized Windows storage management;
  • IIS WinRM extension;
  • WINS server;
  • WoW64 support.

Installing server roles using Server Manager

To add, open Server Manager, and in the Manage menu click Add Roles and features:

The Add Roles and Features Wizard opens. Click Next

Installation Type, select Role-based or feature-based installation. Next:

Server Selection - select our server. Click Next Server Roles - Select roles, if necessary, select role services and click Next to select components. During this procedure, the Add Roles and Features Wizard automatically informs you if there are any conflicts on the destination server that might prevent the selected roles or features from installing or functioning properly. You are also prompted to add the roles, role services, and features that are required for the selected roles or features.

Installing roles using PowerShell

Open Windows PowerShell Enter the Get-WindowsFeature command to view a list of available and installed roles and features on the local server. The output of this cmdlet contains the command names for the roles and features that are installed and available for installation.

Type Get-Help Install-WindowsFeature to view the syntax and valid parameters for the Install-WindowsFeature (MAN) cmdlet.

Enter the following command (-Restart will restart the server if a restart is required when installing the role).

Install-WindowsFeature –Name -Restart

Description of roles and role services

All roles and role services are described below. Let's look at the advanced configuration for the most common ones in our practice: Web Server Role and Remote Desktop Services

Detailed description of IIS

  • Common HTTP Features - Basic HTTP components
    • Default Document - allows you to set an index page for the site.
    • Directory Browsing - Allows users to see the contents of a directory on a web server. Use Directory Browsing to automatically generate a list of all directories and files present in a directory when users do not specify a file in the URL and the index page is disabled or not configured
    • HTTP Errors - allows you to configure error messages returned to clients in the browser.
    • Static Content - allows you to post static content, for example, pictures or html files.
    • HTTP Redirection - provides support for redirecting user requests.
    • WebDAV Publishing allows you to publish files from a web server using the HTTP protocol.
  • Health and Diagnostics Features - Diagnostic components
    • HTTP Logging provides logging of website activity for a given server.
    • Custom Logging provides support for creating custom logs that differ from “traditional” logs.
    • Logging Tools provides an infrastructure for managing web server logs and automating common logging tasks.
    • ODBC Logging provides an infrastructure that supports logging of web server activity in an ODBC-compliant database.
    • Request Monitor provides an infrastructure for monitoring the health of web applications by collecting information about HTTP requests in the IIS worker process.
    • Tracing provides a framework for diagnosing and troubleshooting web applications. By using failed request tracing, you can track hard-to-capture events such as poor performance or authentication failures.
  • Performance components increase web server performance.
    • Static Content Compression provides the infrastructure for setting up HTTP compression of static content
    • Dynamic Content Compression provides the infrastructure for setting up HTTP compression of dynamic content.
  • Security security components
    • Request Filtering allows you to record all incoming requests and filter them based on rules set by the administrator.
    • Basic Authentication allows you to set additional authorization
    • Centralized SSL Certificate Support is a feature that allows you to store certificates in a centralized location, like a file share.
    • Client Certificate Mapping Authentication uses client certificates to authenticate users.
    • Digest Authentication works by sending a password hash to a Windows domain controller to authenticate users. If you need a higher level of security than regular authentication, consider using Digest authentication
    • IIS Client Certificate Mapping Authentication uses client certificates to authenticate users. A client certificate is a digital ID obtained from a trusted source.
    • IP and Domain Restrictions allows you to allow/deny access based on the requested IP address or domain name.
    • URL Authorization allows you to create rules that restrict access to web content.
    • Windows Authentication This authentication scheme allows Windows domain administrators to take advantage of the domain infrastructure to authenticate users.
  • Application Development Features application development components
  • FTP Server
    • FTP Service Enables FTP publishing to the web server.
    • FTP Extensibility Includes support for FTP functions that extend the capabilities of
  • Management Tools
    • IIS Management Console installs IIS Manager, which allows you to manage the Web server through a graphical interface
    • IIS 6.0 Management Compatibility provides forward compatibility for applications and scripts that use the Admin Base Object (ABO) and Active Directory Directory Service Interface (ADSI) APIs. This allows existing IIS 6.0 scripts to be used by an IIS 8.0 web server
    • IIS Management Scripts and Tools provide the infrastructure for managing the IIS Web server programmatically, using commands in a Command Prompt window, or by running scripts.
    • Management Service provides the infrastructure for configuring the IIS Manager user interface.

Detailed description of RDS

  • Remote Desktop Connection Broker - Provides reconnection of the client device to programs based on desktop computer sessions and virtual desktops.
  • Remote Desktop Gateway - Allows authorized users to connect to virtual desktops, RemoteApp programs, and session-based desktops on a corporate network or over the Internet.
  • Remote Desktop Licensing - RDP license management tool
  • Remote Desktop Session Host - Enables a server to host RemoteApp programs or a desktop-based session.
  • Remote Desktop Virtualization Host - allows you to configure RDP on virtual machines
  • Remote Desktop WebAccess - Allows users to connect to desktop resources using the Start menu or a web browser.

Let's look at installing and configuring a terminal license server. The above describes how to install roles, installing RDS is no different from installing other roles; in Role Services we will need to select Remote Desktop Licensing and Remote Desktop Session Host. After installation, the Terminal Services item will appear in Server Manager-Tools. Terminal Services has two items: RD Licensing Diagnoser, which is a diagnostic tool for remote desktop licensing, and Remote Desktop Licensing Manager, which is a license management tool.

Let's launch RD Licensing Diagnoser

Here we see that there are no licenses available yet because the licensing mode for the Remote Desktop Session Host server is not set. The licensing server is specified in local group policies. To launch the editor, run the gpedit.msc command. The Local Group Policy Editor will open. In the tree on the left, let's open the tabs:

  • Computer Configuration
  • Administrative Templates
  • Windows Components
  • "Remote Desktop Services"
  • "Remote Desktop Session Host"
  • "Licensing"

Open the parameters Use the specified Remote Desktop license servers

In the policy settings editing window, enable the licensing server (Enabled). Next, you need to determine the licensing server for Remote Desktop Services. In my example, the licensing server is located on the same physical server. Specify the network name or IP address of the license server and click OK. If you change the server name in the future, the license server will need to be changed in the same section.

After this, in RD Licensing Diagnoser you can see that the terminal license server is configured, but not enabled. To enable, launch Remote Desktop Licensing Manager

Select a licensing server with the status Not Activated. To activate, right-click on it and select Activate Server. The Server Activation Wizard will launch. On the Connection Method tab, select Automatic Connection. Next, fill in information about the organization, after which the license server is activated.

Active Directory Certificate Services

AD CS provides customizable services for issuing and managing digital certificates used in software security systems that use public key technologies. Digital certificates provided by AD CS can be used to encrypt and digitally sign electronic documents and messages. These digital certificates can be used to verify the authenticity of computer, user, and device accounts across a network. Digital certificates are used to ensure:

  • privacy through encryption;
  • integrity using digital signatures;
  • authentication by associating certificate keys with computer, user, and device accounts on the network.

AD CS can be used to improve security by associating a user, device, or service identity with a corresponding private key. Uses supported by AD CS include Secure Multipurpose Internet Mail Extensions (S/MIME), Secure Wireless Networks, Virtual Private Networks (VPN), IPsec, Encrypting File System (EFS), Smart Card Login, data transmission security and transport layer security protocol (SSL/TLS) and digital signatures.

Active Directory Domain Services

Using the Active Directory Domain Services (AD DS) server role, you can create a scalable, secure, and managed infrastructure for managing users and resources; You can also support directory-aware applications, such as Microsoft Exchange Server. Active Directory Domain Services provides a distributed database that stores and manages information about network resources and directory-enabled application data. The server that runs AD DS is called a domain controller. Administrators can use AD DS to organize network elements such as users, computers, and other devices into a hierarchical, nested structure. The hierarchical nested structure includes the Active Directory forest, the domains within the forest, and the organizational units within each domain. Security features are integrated into AD DS in the form of authentication and access control to resources in the directory. With network single sign-on, administrators can manage directory data and organization across the network. Authorized network users can also use network single sign-on to access resources located anywhere on the network. Active Directory Domain Services provides the following additional features.

  • A rule set is a schema that defines the object classes and attributes that are contained in a directory, the constraints and limits on instances of those objects, and the format for their names.
  • A global catalog that contains information about each object in the catalog. Users and administrators can use the global catalog to search for directory data, regardless of which domain in the directory actually contains the data they are looking for.
  • A query and indexing engine through which objects and their properties can be published and located by network users and applications.
  • A replication service that distributes directory data across a network. All writable domain controllers in the domain participate in replication and maintain a complete copy of all directory data for their domain. Any changes to directory data are replicated across the domain to all domain controllers.
  • Operations master roles (also known as flexible single-master operations, or FSMO). Domain controllers, which act as operations masters, are designed to perform specific tasks to ensure data consistency and eliminate conflicting directory entries.

Active Directory Federation Services

AD FS provides simplified and secure identity federation and web-based single sign-on (SSO) capabilities to end users who need to access applications in an AD FS-protected enterprise, federation partner, or cloud. On Windows Server, AD FS includes the role service Federation Services acting as an identity provider (authenticates users to provide security tokens to applications that trust AD FS) or as a federation provider (applies tokens from other identity providers and then provides security tokens to applications that trust AD FS).

Active Directory Lightweight Directory Services

Active Directory Lightweight Directory Services (AD LDS) is an LDAP protocol that provides flexible support for directory applications without the dependencies and domain limitations of Active Directory Domain Services. AD LDS can be run on member or standalone servers. You can run multiple instances of AD LDS on a single server with independently managed schemas. By using the AD LDS service role, you can provide directory services to directory-aware applications without the overhead of domains and forests and without requiring a single forest-wide schema.

Active Directory Rights Management Services

AD RMS can be used to enhance an organization's security strategy by protecting documents using information rights management (IRM). AD RMS allows users and administrators to assign access permissions to documents, workbooks, and presentations using IRM policies. This helps protect confidential information from being printed, forwarded, or copied by unauthorized users. Once file permissions are restricted using IRM, access and use restrictions are enforced regardless of the location of the information because the file permission is stored in the document file itself. With AD RMS and IRM, individual users can apply their own personal preferences regarding the sharing of personal and sensitive information. They will also help the organization apply corporate policies to govern the use and dissemination of confidential and personal information. IRM solutions supported by AD RMS services are used to provide the following capabilities.

  • Persistent usage policies that remain with information regardless of whether it is moved, sent, or forwarded.
  • An additional layer of privacy to protect sensitive data - such as reports, product specifications, customer information and email messages - from falling into the wrong hands, either intentionally or accidentally.
  • Prevent authorized recipients from unauthorized forwarding, copying, modification, printing, faxing, or pasting of restricted content.
  • Prevent copying of restricted content using the PRINT SCREEN feature in Microsoft Windows.
  • Support for file expiration, which prevents the contents of documents from being viewed after a specified period of time.
  • Implement enterprise policies that govern the use and distribution of content within the organization

Application Server

Application Server provides an integrated environment for deploying and running custom server-based business applications.

DHCP Server

DHCP is a client-server technology in which DHCP servers can assign or lease IP addresses to computers and other devices that are DHCP clients. Deploying DHCP servers on a network automatically provides client computers and other network devices based on IPv4 and IPv6 valid IP addresses and additional configuration parameters required by these clients and devices. The DHCP Server service in Windows Server includes support for policy-based assignments and DHCP failure handling.

DNS Server

The DNS service is a hierarchical, distributed database containing mappings of DNS domain names to various types of data, such as IP addresses. DNS allows you to use friendly names, such as www.microsoft.com, to make it easier to locate computers and other resources on TCP/IP-based networks. Windows Server DNS provides additional, enhanced support for DNS Security Extensions (DNSSEC), including online registration and automated settings management.

FAX Server

The fax server sends and receives faxes, and also gives you the ability to manage fax resources such as jobs, settings, reports, and fax devices on your fax server.

File and Storage Services

Administrators can use the File and Storage Services role to configure multiple file servers and their storage, and to manage those servers using Server Manager or Windows PowerShell. Some specific apps include the following features.

  • Work folders. Use to allow users to store and access work files on personal computers and devices other than corporate PCs. Users get a convenient place to store work files and access them from anywhere. Organizations control corporate data by storing files on centrally managed file servers and optionally setting user device policies (such as encryption and screen lock passwords).
  • Data deduplication. Use to reduce disk space requirements for storing files, saving on storage costs.
  • iSCSI target server. Use to create centralized, software and hardware-independent iSCSI disk subsystems in storage area networks (SAN).
  • Disk Spaces. Use to deploy highly available storage that is resilient and scalable using cost-effective, industry-standard disks.
  • Server Manager. Use to remotely manage multiple file servers from one window.
  • Windows PowerShell. Use to automate the management of most file server administration tasks.

Hyper-V

The Hyper-V role allows you to create and manage a virtualized computing environment using the virtualization technology built into Windows Server. Installing the Hyper-V role installs prerequisites as well as optional management tools. Required components include the Windows hypervisor, Hyper-V Virtual Machine Management Service, WMI virtualization provider, and virtualization components such as VMbus, Virtualization Service Provider (VSP), and Virtual Infrastructure Driver (VID).

Network Policy and Access Services

Network Policy and Access Services provides the following solutions for network connections:

  • Network Access Protection is a technology for creating, enforcing, and repairing client health policies. With Network Access Protection, system administrators can set and automatically enforce health policies that include software requirements, security updates, and other settings. Client computers that do not meet the health policy requirements can be restricted from accessing the network until their configuration is updated to meet the health policy requirements.
  • If you have deployed 802.1X-enabled wireless access points, you can use Network Policy Server (NPS) to deploy certificate-based authentication methods, which are more secure than password-based authentication. Deploying 802.1X-enabled hardware with an NPS server allows intranet users to be authenticated before they can connect to the network or obtain an IP address from a DHCP server.
  • Instead of configuring a network access policy on each network access server, you can centrally create all policies that define all aspects of network connection requests (who can connect, when the connection is allowed, the level of security that must be used to connect to the network ).

Print and Document Services

Print and Document Services allows you to centralize print server and network printer tasks. This role also allows you to receive scanned documents from network scanners and upload documents to network shares such as a Windows SharePoint Services site or via email.

Remote Access

The Remote Access Server role is a logical grouping of the following network access technologies.

  • DirectAccess
  • Routing and remote access
  • Web Application Proxy

These technologies are role services Remote access server roles. When you install the Remote Access Server role, you can install one or more role services by running the Add Roles and Features Wizard.

In Windows Server, the Remote Access Server role provides the ability to centrally administer, configure, and monitor DirectAccess remote access services and VPN with Routing and Remote Access Service (RRAS). DirectAccess and RRAS can be deployed on the same edge server and managed using Windows PowerShell commands and the Remote Access Management Console (MMC).

Remote Desktop Services

Remote Desktop Services accelerates and expands the deployment of desktops and applications on any device, increasing remote worker productivity while securing critical intellectual property and simplifying regulatory compliance. Remote Desktop Services includes virtual desktop infrastructure (VDI), session-based desktops, and applications, giving users the ability to work from anywhere.

Volume Activation Services

Volume Activation Services is a server role in Windows Server starting in Windows Server 2012 that automates and simplifies the issuance and management of volume licenses for Microsoft software in a variety of scenarios and environments. Along with Volume Activation Services, you can install and configure Key Management Service (KMS) and Active Directory activation.

Web Server (IIS)

The Web Server (IIS) role in Windows Server provides a platform for hosting Web sites, services, and applications. Using a web server makes information available to users on the Internet, intranet, and extranet. Administrators can use the Web Server (IIS) role to configure and manage multiple websites, web applications, and FTP sites. Accessibility features include the following.

  • Use Internet Information Services Manager to configure IIS components and administer websites.
  • Uses FTP to allow website owners to send and download files.
  • Use website isolation to prevent one website on a server from affecting others.
  • Customization of web applications developed using various technologies such as Classic ASP, ASP.NET and PHP.
  • Use Windows PowerShell to automatically manage most web server administration tasks.
  • Combine multiple web servers into a server farm that can be managed using IIS.

Windows Deployment Services

Windows Deployment Services allows you to deploy Windows operating systems over a network, which means you don't have to install each operating system directly from a CD or DVD.

Windows Server Essentials Experience

This role allows you to solve the following tasks:

  • protect server and client data by creating backup copies of the server and all client computers on the network;
  • manage users and user groups through a simplified server dashboard. Additionally, integration with Windows Azure Active Directory *provides users with easy access to online Microsoft Online Services (such as Office 365, Exchange Online, and SharePoint Online) using their domain credentials;
  • store company data in a centralized location;
  • integrate the server with Microsoft Online Services (such as Office 365, Exchange Online, SharePoint Online, and Windows Intune):
  • Use ubiquitous access features on the server (for example, remote web access and virtual private networks) to access the server, network computers, and data from remote locations with a high degree of security;
  • access data from anywhere and from any device using the organization's own web portal (via remote web access);
  • Manage mobile devices that access your organization's email using Office 365 via the Active Sync protocol from the dashboard;
  • Monitor network health and receive custom health reports; reports can be generated on demand, customized and emailed to specific recipients.

Windows Server Update Services

The WSUS server provides the components that administrators need to manage and distribute updates through the management console. In addition, the WSUS server can be the source of updates for other WSUS servers in the organization. When you implement WSUS, at least one WSUS server on your network must be connected to Microsoft Update to receive information about available updates. Depending on your network security and configuration, your administrator can determine how many other servers are directly connected to Microsoft Update.

When installing Windows, most of the minor subsystems are not activated or installed. This is done for security reasons. Because the system is secure by default, system administrators can focus on designing a system that will perform exactly its intended functions and nothing else. To help you enable the features you need, Windows prompts you to select a Server Role.

Roles

A server role is a set of programs that, when properly installed and configured, allow a computer to perform a specific function for multiple users or other computers on a network. In general, all roles have the following characteristics.

  • They define the main function, purpose or purpose of using a computer. You can designate a computer to perform a single role that is used heavily in your enterprise, or to perform multiple roles if each is used only occasionally.
  • Roles give users throughout your organization access to resources that are managed by other computers, such as websites, printers, or files stored on different computers.
  • They typically have their own databases that queue user or computer requests or record information about network users and computers that are relevant to the role. For example, Active Directory Domain Services contains a database to store the names and hierarchical relationships of all computers on a network.
  • Once properly installed and configured, roles function automatically. This allows the computers on which they are installed to perform assigned tasks with limited user interaction.

Role Services

Role services are programs that provide role functionality. When you install a role, you can choose which services it provides to other users and computers in the enterprise. Some roles, such as DNS server, only perform one function, so there are no role services for them. Other roles, such as Remote Desktop Services, have multiple services that can be installed depending on your business's remote access needs. A role can be viewed as a collection of closely related, complementary role services. In most cases, installing a role means installing one or more of its services.

Components

Components are programs that are not directly part of roles, but support or extend the functionality of one or more roles or an entire server, regardless of which roles are installed. For example, the Failover Cluster feature extends the functionality of other roles, such as File Services and DHCP Server, by allowing them to join server clusters, providing increased redundancy and performance. Another component, the Telnet Client, provides remote communication with the Telnet server over a network connection. This feature enhances the communication capabilities of the server.

When Windows Server runs in Server Core mode, the following server roles are supported:

  • Active Directory Certificate Services;
  • Active Directory Domain Services;
  • DHCP server;
  • DNS server;
  • file services (including file server resource manager);
  • Active Directory Lightweight Directory Services;
  • Hyper-V;
  • printing and document services;
  • streaming media services;
  • web server (including a subset of ASP.NET);
  • Windows Server update server;
  • Active Directory Rights Management Server;
  • Routing and Remote Access Server and the following subordinate roles:
    • Remote Desktop Services Connection Broker;
    • licensing;
    • virtualization.

When Windows Server runs in Server Core mode, the following server components are supported:

  • Microsoft .NET Framework 3.5;
  • Microsoft .NET Framework 4.5;
  • Windows PowerShell;
  • background intelligent transfer service (BITS);
  • BitLocker disk encryption;
  • BitLocker network unlock;
  • BranchCache
  • data center bridge;
  • Enhanced Storage;
  • failover clustering;
  • Multipath I/O;
  • network load balancing;
  • PNRP protocol;
  • qWave;
  • remote differential compression;
  • simple TCP/IP services;
  • RPC via HTTP proxy;
  • SMTP server;
  • SNMP service;
  • Telnet client;
  • Telnet server;
  • TFTP client;
  • Windows internal database;
  • Windows PowerShell Web Access;
  • Windows Activation Service;
  • standardized Windows storage management;
  • IIS WinRM extension;
  • WINS server;
  • WoW64 support.

Installing server roles using Server Manager

To add, open Server Manager, and in the Manage menu click Add Roles and features:

The Add Roles and Features Wizard opens. Click Next

Installation Type, select Role-based or feature-based installation. Next:

Server Selection - select our server. Click Next Server Roles - Select roles, if necessary, select role services and click Next to select components. During this procedure, the Add Roles and Features Wizard automatically informs you if there are any conflicts on the destination server that might prevent the selected roles or features from installing or functioning properly. You are also prompted to add the roles, role services, and features that are required for the selected roles or features.

Installing roles using PowerShell

Open Windows PowerShell Enter the Get-WindowsFeature command to view a list of available and installed roles and features on the local server. The output of this cmdlet contains the command names for the roles and features that are installed and available for installation.

Type Get-Help Install-WindowsFeature to view the syntax and valid parameters for the Install-WindowsFeature (MAN) cmdlet.

Enter the following command (-Restart will restart the server if a restart is required when installing the role).

Install-WindowsFeature –Name -Restart

Description of roles and role services

All roles and role services are described below. Let's look at the advanced configuration for the most common ones in our practice: Web Server Role and Remote Desktop Services

Detailed description of IIS

  • Common HTTP Features - Basic HTTP components
    • Default Document - allows you to set an index page for the site.
    • Directory Browsing - Allows users to see the contents of a directory on a web server. Use Directory Browsing to automatically generate a list of all directories and files present in a directory when users do not specify a file in the URL and the index page is disabled or not configured
    • HTTP Errors - allows you to configure error messages returned to clients in the browser.
    • Static Content - allows you to post static content, for example, pictures or html files.
    • HTTP Redirection - provides support for redirecting user requests.
    • WebDAV Publishing allows you to publish files from a web server using the HTTP protocol.
  • Health and Diagnostics Features - Diagnostic components
    • HTTP Logging provides logging of website activity for a given server.
    • Custom Logging provides support for creating custom logs that differ from “traditional” logs.
    • Logging Tools provides an infrastructure for managing web server logs and automating common logging tasks.
    • ODBC Logging provides an infrastructure that supports logging of web server activity in an ODBC-compliant database.
    • Request Monitor provides an infrastructure for monitoring the health of web applications by collecting information about HTTP requests in the IIS worker process.
    • Tracing provides a framework for diagnosing and troubleshooting web applications. By using failed request tracing, you can track hard-to-capture events such as poor performance or authentication failures.
  • Performance components increase web server performance.
    • Static Content Compression provides the infrastructure for setting up HTTP compression of static content
    • Dynamic Content Compression provides the infrastructure for setting up HTTP compression of dynamic content.
  • Security security components
    • Request Filtering allows you to record all incoming requests and filter them based on rules set by the administrator.
    • Basic Authentication allows you to set additional authorization
    • Centralized SSL Certificate Support is a feature that allows you to store certificates in a centralized location, like a file share.
    • Client Certificate Mapping Authentication uses client certificates to authenticate users.
    • Digest Authentication works by sending a password hash to a Windows domain controller to authenticate users. If you need a higher level of security than regular authentication, consider using Digest authentication
    • IIS Client Certificate Mapping Authentication uses client certificates to authenticate users. A client certificate is a digital ID obtained from a trusted source.
    • IP and Domain Restrictions allows you to allow/deny access based on the requested IP address or domain name.
    • URL Authorization allows you to create rules that restrict access to web content.
    • Windows Authentication This authentication scheme allows Windows domain administrators to take advantage of the domain infrastructure to authenticate users.
  • Application Development Features application development components
  • FTP Server
    • FTP Service Enables FTP publishing to the web server.
    • FTP Extensibility Includes support for FTP functions that extend the capabilities of
  • Management Tools
    • IIS Management Console installs IIS Manager, which allows you to manage the Web server through a graphical interface
    • IIS 6.0 Management Compatibility provides forward compatibility for applications and scripts that use the Admin Base Object (ABO) and Active Directory Directory Service Interface (ADSI) APIs. This allows existing IIS 6.0 scripts to be used by an IIS 8.0 web server
    • IIS Management Scripts and Tools provide the infrastructure for managing the IIS Web server programmatically, using commands in a Command Prompt window, or by running scripts.
    • Management Service provides the infrastructure for configuring the IIS Manager user interface.

Detailed description of RDS

  • Remote Desktop Connection Broker - Provides reconnection of the client device to programs based on desktop computer sessions and virtual desktops.
  • Remote Desktop Gateway - Allows authorized users to connect to virtual desktops, RemoteApp programs, and session-based desktops on a corporate network or over the Internet.
  • Remote Desktop Licensing - RDP license management tool
  • Remote Desktop Session Host - Enables a server to host RemoteApp programs or a desktop-based session.
  • Remote Desktop Virtualization Host - allows you to configure RDP on virtual machines
  • Remote Desktop WebAccess - Allows users to connect to desktop resources using the Start menu or a web browser.

Let's look at installing and configuring a terminal license server. The above describes how to install roles, installing RDS is no different from installing other roles; in Role Services we will need to select Remote Desktop Licensing and Remote Desktop Session Host. After installation, the Terminal Services item will appear in Server Manager-Tools. Terminal Services has two items: RD Licensing Diagnoser, which is a diagnostic tool for remote desktop licensing, and Remote Desktop Licensing Manager, which is a license management tool.

Let's launch RD Licensing Diagnoser

Here we see that there are no licenses available yet because the licensing mode for the Remote Desktop Session Host server is not set. The licensing server is specified in local group policies. To launch the editor, run the gpedit.msc command. The Local Group Policy Editor will open. In the tree on the left, let's open the tabs:

  • Computer Configuration
  • Administrative Templates
  • Windows Components
  • "Remote Desktop Services"
  • "Remote Desktop Session Host"
  • "Licensing"

Open the parameters Use the specified Remote Desktop license servers

In the policy settings editing window, enable the licensing server (Enabled). Next, you need to determine the licensing server for Remote Desktop Services. In my example, the licensing server is located on the same physical server. Specify the network name or IP address of the license server and click OK. If you change the server name in the future, the license server will need to be changed in the same section.

After this, in RD Licensing Diagnoser you can see that the terminal license server is configured, but not enabled. To enable, launch Remote Desktop Licensing Manager

Select a licensing server with the status Not Activated. To activate, right-click on it and select Activate Server. The Server Activation Wizard will launch. On the Connection Method tab, select Automatic Connection. Next, fill in information about the organization, after which the license server is activated.

Active Directory Certificate Services

AD CS provides customizable services for issuing and managing digital certificates used in software security systems that use public key technologies. Digital certificates provided by AD CS can be used to encrypt and digitally sign electronic documents and messages. These digital certificates can be used to verify the authenticity of computer, user, and device accounts across a network. Digital certificates are used to ensure:

  • privacy through encryption;
  • integrity using digital signatures;
  • authentication by associating certificate keys with computer, user, and device accounts on the network.

AD CS can be used to improve security by associating a user, device, or service identity with a corresponding private key. Uses supported by AD CS include Secure Multipurpose Internet Mail Extensions (S/MIME), Secure Wireless Networks, Virtual Private Networks (VPN), IPsec, Encrypting File System (EFS), Smart Card Login, data transmission security and transport layer security protocol (SSL/TLS) and digital signatures.

Active Directory Domain Services

Using the Active Directory Domain Services (AD DS) server role, you can create a scalable, secure, and managed infrastructure for managing users and resources; You can also support directory-aware applications, such as Microsoft Exchange Server. Active Directory Domain Services provides a distributed database that stores and manages information about network resources and directory-enabled application data. The server that runs AD DS is called a domain controller. Administrators can use AD DS to organize network elements such as users, computers, and other devices into a hierarchical, nested structure. The hierarchical nested structure includes the Active Directory forest, the domains within the forest, and the organizational units within each domain. Security features are integrated into AD DS in the form of authentication and access control to resources in the directory. With network single sign-on, administrators can manage directory data and organization across the network. Authorized network users can also use network single sign-on to access resources located anywhere on the network. Active Directory Domain Services provides the following additional features.

  • A rule set is a schema that defines the object classes and attributes that are contained in a directory, the constraints and limits on instances of those objects, and the format for their names.
  • A global catalog that contains information about each object in the catalog. Users and administrators can use the global catalog to search for directory data, regardless of which domain in the directory actually contains the data they are looking for.
  • A query and indexing engine through which objects and their properties can be published and located by network users and applications.
  • A replication service that distributes directory data across a network. All writable domain controllers in the domain participate in replication and maintain a complete copy of all directory data for their domain. Any changes to directory data are replicated across the domain to all domain controllers.
  • Operations master roles (also known as flexible single-master operations, or FSMO). Domain controllers, which act as operations masters, are designed to perform specific tasks to ensure data consistency and eliminate conflicting directory entries.

Active Directory Federation Services

AD FS provides simplified and secure identity federation and web-based single sign-on (SSO) capabilities to end users who need to access applications in an AD FS-protected enterprise, federation partner, or cloud. On Windows Server, AD FS includes the role service Federation Services acting as an identity provider (authenticates users to provide security tokens to applications that trust AD FS) or as a federation provider (applies tokens from other identity providers and then provides security tokens to applications that trust AD FS).

Active Directory Lightweight Directory Services

Active Directory Lightweight Directory Services (AD LDS) is an LDAP protocol that provides flexible support for directory applications without the dependencies and domain limitations of Active Directory Domain Services. AD LDS can be run on member or standalone servers. You can run multiple instances of AD LDS on a single server with independently managed schemas. By using the AD LDS service role, you can provide directory services to directory-aware applications without the overhead of domains and forests and without requiring a single forest-wide schema.

Active Directory Rights Management Services

AD RMS can be used to enhance an organization's security strategy by protecting documents using information rights management (IRM). AD RMS allows users and administrators to assign access permissions to documents, workbooks, and presentations using IRM policies. This helps protect confidential information from being printed, forwarded, or copied by unauthorized users. Once file permissions are restricted using IRM, access and use restrictions are enforced regardless of the location of the information because the file permission is stored in the document file itself. With AD RMS and IRM, individual users can apply their own personal preferences regarding the sharing of personal and sensitive information. They will also help the organization apply corporate policies to govern the use and dissemination of confidential and personal information. IRM solutions supported by AD RMS services are used to provide the following capabilities.

  • Persistent usage policies that remain with information regardless of whether it is moved, sent, or forwarded.
  • An additional layer of privacy to protect sensitive data - such as reports, product specifications, customer information and email messages - from falling into the wrong hands, either intentionally or accidentally.
  • Prevent authorized recipients from unauthorized forwarding, copying, modification, printing, faxing, or pasting of restricted content.
  • Prevent copying of restricted content using the PRINT SCREEN feature in Microsoft Windows.
  • Support for file expiration, which prevents the contents of documents from being viewed after a specified period of time.
  • Implement enterprise policies that govern the use and distribution of content within the organization

Application Server

Application Server provides an integrated environment for deploying and running custom server-based business applications.

DHCP Server

DHCP is a client-server technology in which DHCP servers can assign or lease IP addresses to computers and other devices that are DHCP clients. Deploying DHCP servers on a network automatically provides client computers and other network devices based on IPv4 and IPv6 valid IP addresses and additional configuration parameters required by these clients and devices. The DHCP Server service in Windows Server includes support for policy-based assignments and DHCP failure handling.

DNS Server

The DNS service is a hierarchical, distributed database containing mappings of DNS domain names to various types of data, such as IP addresses. DNS allows you to use friendly names, such as www.microsoft.com, to make it easier to locate computers and other resources on TCP/IP-based networks. Windows Server DNS provides additional, enhanced support for DNS Security Extensions (DNSSEC), including online registration and automated settings management.

FAX Server

The fax server sends and receives faxes, and also gives you the ability to manage fax resources such as jobs, settings, reports, and fax devices on your fax server.

File and Storage Services

Administrators can use the File and Storage Services role to configure multiple file servers and their storage, and to manage those servers using Server Manager or Windows PowerShell. Some specific apps include the following features.

  • Work folders. Use to allow users to store and access work files on personal computers and devices other than corporate PCs. Users get a convenient place to store work files and access them from anywhere. Organizations control corporate data by storing files on centrally managed file servers and optionally setting user device policies (such as encryption and screen lock passwords).
  • Data deduplication. Use to reduce disk space requirements for storing files, saving on storage costs.
  • iSCSI target server. Use to create centralized, software and hardware-independent iSCSI disk subsystems in storage area networks (SAN).
  • Disk Spaces. Use to deploy highly available storage that is resilient and scalable using cost-effective, industry-standard disks.
  • Server Manager. Use to remotely manage multiple file servers from one window.
  • Windows PowerShell. Use to automate the management of most file server administration tasks.

Hyper-V

The Hyper-V role allows you to create and manage a virtualized computing environment using the virtualization technology built into Windows Server. Installing the Hyper-V role installs prerequisites as well as optional management tools. Required components include the Windows hypervisor, Hyper-V Virtual Machine Management Service, WMI virtualization provider, and virtualization components such as VMbus, Virtualization Service Provider (VSP), and Virtual Infrastructure Driver (VID).

Network Policy and Access Services

Network Policy and Access Services provides the following solutions for network connections:

  • Network Access Protection is a technology for creating, enforcing, and repairing client health policies. With Network Access Protection, system administrators can set and automatically enforce health policies that include software requirements, security updates, and other settings. Client computers that do not meet the health policy requirements can be restricted from accessing the network until their configuration is updated to meet the health policy requirements.
  • If you have deployed 802.1X-enabled wireless access points, you can use Network Policy Server (NPS) to deploy certificate-based authentication methods, which are more secure than password-based authentication. Deploying 802.1X-enabled hardware with an NPS server allows intranet users to be authenticated before they can connect to the network or obtain an IP address from a DHCP server.
  • Instead of configuring a network access policy on each network access server, you can centrally create all policies that define all aspects of network connection requests (who can connect, when the connection is allowed, the level of security that must be used to connect to the network ).

Print and Document Services

Print and Document Services allows you to centralize print server and network printer tasks. This role also allows you to receive scanned documents from network scanners and upload documents to network shares such as a Windows SharePoint Services site or via email.

Remote Access

The Remote Access Server role is a logical grouping of the following network access technologies.

  • DirectAccess
  • Routing and remote access
  • Web Application Proxy

These technologies are role services Remote access server roles. When you install the Remote Access Server role, you can install one or more role services by running the Add Roles and Features Wizard.

In Windows Server, the Remote Access Server role provides the ability to centrally administer, configure, and monitor DirectAccess remote access services and VPN with Routing and Remote Access Service (RRAS). DirectAccess and RRAS can be deployed on the same edge server and managed using Windows PowerShell commands and the Remote Access Management Console (MMC).

Remote Desktop Services

Remote Desktop Services accelerates and expands the deployment of desktops and applications on any device, increasing remote worker productivity while securing critical intellectual property and simplifying regulatory compliance. Remote Desktop Services includes virtual desktop infrastructure (VDI), session-based desktops, and applications, giving users the ability to work from anywhere.

Volume Activation Services

Volume Activation Services is a server role in Windows Server starting in Windows Server 2012 that automates and simplifies the issuance and management of volume licenses for Microsoft software in a variety of scenarios and environments. Along with Volume Activation Services, you can install and configure Key Management Service (KMS) and Active Directory activation.

Web Server (IIS)

The Web Server (IIS) role in Windows Server provides a platform for hosting Web sites, services, and applications. Using a web server makes information available to users on the Internet, intranet, and extranet. Administrators can use the Web Server (IIS) role to configure and manage multiple websites, web applications, and FTP sites. Accessibility features include the following.

  • Use Internet Information Services Manager to configure IIS components and administer websites.
  • Uses FTP to allow website owners to send and download files.
  • Use website isolation to prevent one website on a server from affecting others.
  • Customization of web applications developed using various technologies such as Classic ASP, ASP.NET and PHP.
  • Use Windows PowerShell to automatically manage most web server administration tasks.
  • Combine multiple web servers into a server farm that can be managed using IIS.

Windows Deployment Services

Windows Deployment Services allows you to deploy Windows operating systems over a network, which means you don't have to install each operating system directly from a CD or DVD.

Windows Server Essentials Experience

This role allows you to solve the following tasks:

  • protect server and client data by creating backup copies of the server and all client computers on the network;
  • manage users and user groups through a simplified server dashboard. Additionally, integration with Windows Azure Active Directory *provides users with easy access to online Microsoft Online Services (such as Office 365, Exchange Online, and SharePoint Online) using their domain credentials;
  • store company data in a centralized location;
  • integrate the server with Microsoft Online Services (such as Office 365, Exchange Online, SharePoint Online, and Windows Intune):
  • Use ubiquitous access features on the server (for example, remote web access and virtual private networks) to access the server, network computers, and data from remote locations with a high degree of security;
  • access data from anywhere and from any device using the organization's own web portal (via remote web access);
  • Manage mobile devices that access your organization's email using Office 365 via the Active Sync protocol from the dashboard;
  • Monitor network health and receive custom health reports; reports can be generated on demand, customized and emailed to specific recipients.

Windows Server Update Services

The WSUS server provides the components that administrators need to manage and distribute updates through the management console. In addition, the WSUS server can be the source of updates for other WSUS servers in the organization. When you implement WSUS, at least one WSUS server on your network must be connected to Microsoft Update to receive information about available updates. Depending on your network security and configuration, your administrator can determine how many other servers are directly connected to Microsoft Update.

Introduction

With the increase in the number of computers in an enterprise, the question of the cost of its management and maintenance becomes increasingly acute. Manual configuration of computers takes a lot of time from staff and forces, with an increase in the number of computers, to increase the number of personnel servicing them. In addition, with a large number of machines, it becomes increasingly difficult to ensure compliance with the customization standards adopted by the enterprise. Group Policy is a comprehensive tool for centralized management of computers running Windows 2000 and higher in an Active Directory domain. Group policies do not apply to computers running Windows NT4/9x: they are controlled by System Policy, which will not be discussed in this article.

Group Policy Objects

All settings that you create within Group Policies will be stored in Group Policy Objects (GPOs). There are two types of GPOs: local GPOs and Active Directory GPOs. A Local Group Policy Object is available on computers running Windows 2000 and later. There can only be one, and it is the only GPO that can be on a non-domain computer.

A Group Policy Object is the general name for a set of files, directories and entries in the Active Directory database (if it is not a local object) that stores your settings and determines what other settings you can change using Group Policies. When you create a policy, you are essentially creating and modifying a GPO. The local GPO is stored in %SystemRoot%\System32\GroupPolicy. Active Directory GPOs are stored on a domain controller and can be associated with a site, domain, or OU (Organizational Unit). An object's binding determines its scope. By default, two GPOs are created in a domain: Default Domain Policy and Default Domain Controller Policy. The first defines the default policy for passwords and accounts in the domain. The second one communicates with the Domain Controllers OU and enhances the security settings for the domain controllers.

Create a GPO

In order to create a policy (that is, actually create a new group policy object), open Active Directory Users & Computers and select where to create a new object. You can only create and link a GPO to a site, domain, or OU object.

Rice. 1. Create a Group Policy Object.

To create a GPO and associate it, for example, with the testers OU, right-click on this OU and select properties in the context menu. In the properties window that opens, open the Group Policy tab and click New.

Rice. 2. Create a Group Policy Object.

We give the GP object a name, after which the object is created, and we can begin configuring the policy. Double-click on the created object or press the Edit button, the GPO editor window will open, where you can configure specific parameters of the object.

Rice. 3. Description of the settings in the Extended tab.

Most of the main settings are intuitive (and also have a description if you open the Extended tab), and we will not go into detail about each one. As can be seen from Fig. 3, GPO consists of two sections: Computer Configuration and User Configuration. The settings of the first partition are applied at Windows boot time to computers in this container and below (unless inheritance is disabled), and do not depend on which user is logged on. The settings in the second section are applied during user login.

How to Apply Group Policy Objects

When the computer starts, the following actions occur:

1. The registry is read and it is determined which site the computer belongs to. A request is made to the DNS server to obtain the IP addresses of the domain controllers located in this site.
2. Having received the addresses, the computer connects to the domain controller.
3. The client requests a list of GP objects from the domain controller and applies them. The latter sends a list of GP objects in the order in which they should be applied.
4. When the user logs in, the computer again requests a list of GP objects to apply to the user, retrieves them, and applies them.

Group policies are applied when the OS boots and when the user logs in. They are then applied every 90 minutes, with a variation of 30 minutes to ensure that the domain controller is not overloaded if there are many simultaneous requests from clients. For domain controllers, the update interval is 5 minutes. You can change this behavior in the Computer Configuration\Administrative Templates\System\Group Policy section. The GPO can only affect the computer and user objects. The policy applies only to objects located in the directory object (site, domain, organizational unit) to which the GPO is associated and lower in the “tree” (unless inheritance is prohibited). For example: A GPO is created in the testers OU (as we did above).

Rice. 4. Inheritance of settings.

All settings made in this GPO will only affect users and computers located in the testers OU and InTesters OU. Let's look at the procedure for applying policies using an example. The test user, located in the testers OU, logs on to the comp computer, located in the compOU OU (see Figure 5).

Rice. 5. Procedure for applying policies.

There are four GPOs in a domain:

1. SitePolicy associated with the site container;
2. Default Domain Policy associated with the domain container;
3. Policy1, associated with OU testers;
4. Policy2 associated with OU compOU.

When Windows boots on a comp workstation, the settings defined in the Computer Configuration sections are applied in this order:

1. Local GPO settings;
2. GPO SitePolicy settings;

4. GPO Policy2 settings.

When user test logs on to computer comp - parameters defined in the User Configuration sections:

1. Local GPO settings;
2. GPO SitePolicy settings;
3. GPO Default Domain Policy parameters;
4. GPO Policy1 settings.

That is, GPOs are applied in this order: local policies, site-level policies, domain-level policies, OU-level policies.

Group policies are applied asynchronously to Windows XP clients, but synchronously to Windows 2000 clients, meaning that the user's logon screen appears only after all computer policies have been applied, and user policies are applied before the desktop appears. Asynchronous policy enforcement means that the user's login screen appears before all of the computer's policies have been applied, and the desktop appears before all of the user's policies have been applied, resulting in faster boot and logon times for the user.
The behavior described above changes in two cases. The first is that the client's computer has detected a slow network connection. By default, only security settings and administrative templates are applied in this case. A connection with a bandwidth of less than 500 Kb/sec is considered slow. You can change this value in Computer Configuration\Administrative Templates\System\Group Policy\Group Policy slow link detection. Also in the Computer Configuration\Administrative Templates\System\Group Policy section you can configure some other policy settings so that they are processed over a slow connection. The second way to change the order in which policies are applied is the User Group policy loopback processing option. This option changes the default order of application of policies, in which user policies are applied after computer policies and overwrite the latter. You can set the loopback option so that machine policies are applied after user policies and overwrite any user policies that conflict with machine policies. The loopback parameter has 2 modes:

1. Merge - first the computer policy is applied, then the user policy and again the computer policy. In this case, the computer policy replaces the user policy settings that contradict it with its own.
2. Replace (replace) - the user policy is not processed.

An example of using the User Group policy loopback processing option would be on a public computer, where you would want to have the same limited settings no matter which user is using it.

Precedence, inheritance and conflict resolution

As you may have noticed, GPOs contain the same settings at all levels, and the same setting can be defined differently at multiple levels. In this case, the effective value will be the last one applied (the order of applying GPOs was discussed above). This rule applies to all parameters except those defined as not configured. Windows takes no action for these settings. But there is one exception: all account and password settings can be defined only at the domain level; at other levels these settings will be ignored.

Rice. 6. Active Directory Users and Computers.

If there are multiple GPOs at the same level, they are applied from the bottom up. By changing the position of a policy object in the list (using the Up and Down buttons), you can select the required order of application.

Rice. 7. Procedure for applying policies.

Sometimes you want a specific OU to not receive policy settings from GPOs associated with upstream containers. In this case, you need to prohibit policy inheritance by checking the Block Policy inheritance checkbox. All inherited policy settings are blocked, and there is no way to block individual settings. Domain-level settings that define password policy and account policy cannot be locked.

Rice. 9. Blocking inheritance of policies.

If you want certain settings in a given GPO not to be overwritten, you should select the desired GPO, click the Options button and select No Override. This option forces GPO settings to be applied where policy inheritance is blocked. No Override is set at the location where the GPO is associated with the directory object, not at the GPO itself. If a GPO is associated with multiple containers in a domain, the remaining associations will not have this setting automatically configured. If No Override is configured for multiple links at the same level, the GPO at the top of the list will take precedence (and effect). However, if No Override settings are configured for multiple GPOs at different levels, the settings for the GPO higher in the directory hierarchy will be in effect. That is, if No override parameters are configured for a GPO-to-domain object association and for an OU-to-GPO association, the settings defined at the domain level will be in effect. The Disabled checkbox cancels the effect of this GPO on this container.

Rice. 10. No Override and Disabled options.

As mentioned above, policies only affect users and computers. The question often arises: “how can I make a certain policy apply to all users belonging to a certain security group?” To do this, the GPO is bound to a domain object (or any container located above the containers or OUs that contain all user objects from the desired group) and access parameters are configured. Click Properties, on the Security tab, delete the Authenticated Users group and add the required group with Read and Apply Group Policy rights.

Determining the settings that apply to the user's computer

To determine the final configuration and identify problems, you will need to know what policy settings are currently in effect for a given user or computer. To do this, there is a tool called Resultant Set of Policy (RSoP). RSoP can operate in both registration and scheduling modes. In order to call RSoP, you should right-click on the “user” or “computer” object and select All Tasks.

Rice. 11. Calling the Resultant Set of Policy tool.

Once launched (in logging mode), you will be asked to select which computer and user to define the result set for, and a resulting settings window will appear indicating which GPO applied which setting.

Rice. 12. Resultant Set of Policy.

Other Group Policy Management Tools

GPResult is a command line tool that provides some of the functionality of RSoP. GPResult is available by default on all computers running Windows XP and Windows Server 2003.

GPUpdate forces the application of group policies - both local and Active Directory-based. In Windows XP/2003, it replaced the /refreshpolicy option in the secedit tool for Windows 2000.

A description of the command syntax is available when running them with the /? switch.

Instead of a conclusion

This article is not intended to explain all aspects of working with group policies; it is not aimed at experienced system administrators. All of the above, in my opinion, should only somehow help to understand the basic principles of working with politicians for those who have never worked with them or are just beginning to master them.

GPResult utility.exe– is a console application designed to analyze settings and diagnose group policies that apply to a computer and/or user in an Active Directory domain. In particular, GPResult allows you to obtain data from the resulting set of policies (Resultant Set of Policy, RSOP), a list of applied domain policies (GPOs), their settings and detailed information about errors in their processing. The utility has been part of the Windows OS since Windows XP. The GPResult utility allows you to answer the following questions: whether a specific policy applies to the computer, which GPO changed this or that Windows setting, and understand the reasons.

In this article, we will look at the features of using the GPResult command to diagnose and debug the application of group policies in an Active Directory domain.

Initially, to diagnose the application of group policies in Windows, the graphical console RSOP.msc was used, which made it possible to obtain the settings of the resulting policies (domain + local) applied to the computer and the user in a graphical form similar to the console of the GPO editor (you can see below in the example of the RSOP.msc console view, that the update settings are set).

However, it is not advisable to use the RSOP.msc console in modern versions of Windows, because it does not reflect the settings applied by various client side extensions (CSEs), such as GPP (Group Policy Preferences), does not allow searching, and provides little diagnostic information. Therefore, at the moment, the GPResult command is the main tool for diagnosing the use of GPO in Windows (in Windows 10, a warning even appears that RSOP does not provide a complete report, unlike GPResult).

Using the GPResult.exe utility

The GPResult command is run on the computer on which you want to check the application of group policies. The GPResult command has the following syntax:

GPRESULT ]] [(/X | /H) ]

To get detailed information about the group policies that apply to a given AD object (user and computer) and other settings related to the GPO infrastructure (that is, the resulting GPO policy settings - RsoP), run the command:

The results of the command are divided into 2 sections:

  • COMPUTER SETTINGS (Computer Configuration) – the section contains information about GPO objects acting on the computer (as an Active Directory object);
  • USER SETTINGS – user policies section (policies that apply to a user account in AD).

Let's briefly go over the main parameters/sections that may interest us in the GPResult output:

  • SiteName(Site name:) – name of the AD site in which the computer is located;
  • CN– full canonical user/computer for which the RSoP data was generated;
  • LasttimeGroupPolicywasapplied(Last applied group policy) – time when group policies were last applied;
  • GroupPolicywasappliedfrom(Group Policy was applied from) – the domain controller from which the latest GPO was downloaded;
  • DomainNameand DomainType(Domain name, domain type) – name and version of the Active Directory domain schema;
  • AppliedGroupPolicyObjects(Applied Group Policy Objects)– lists of active group policy objects;
  • ThefollowingGPOswerenotappliedbecausetheywerefilteredout(The following GPO policies were not applied because they were filtered) - not applied (filtered) GPOs;
  • Theuser/computerisapartofthefollowingsecuritygroups(The user/computer is a member of the following security groups) – domain groups in which the user is a member.

In our example, you can see that the user object is subject to 4 group policies.

  • Default Domain Policy;
  • Enable Windows Firewall;
  • DNS Suffix Search List;

If you do not want information about both user and computer policies to be displayed in the console at the same time, you can use the /scope option to display only the section you are interested in. Only resulting user policies:

gpresult /r /scope:user

or only applied computer policies:

gpresult /r /scope:computer

Because The Gpresult utility outputs its data directly to the command line console, which is not always convenient for subsequent analysis; its output can be redirected to the clipboard:

Gpresult /r |clip

or text file:

Gpresult /r > c:\gpresult.txt

To display super-detailed RSOP information, you need to add the /z switch.

HTML RSOP report using GPResult

In addition, the GPResult utility can generate an HTML report of the resulting policies applied (available on Windows 7 and higher). This report will contain detailed information about all system parameters that are set by group policies and the names of specific GPOs that set them (the resulting report structure resembles the Settings tab in the Domain Group Policy Management Console - GPMC). You can generate an HTML GPResult report using the command:

GPResult /h c:\gp-report\report.html /f

To generate a report and automatically open it in a browser, run the command:

GPResult /h GPResult.html & GPResult.html

The gpresult HTML report contains quite a lot of useful information: errors in GPO application, processing time (in ms) and application of specific policies and CSE are visible (in the Computer Details -> Component Status section). For example, in the screenshot above you can see that the policy with the 24 passwords remember settings is applied by the Default Domain Policy (Winning GPO column). As you can see, this HTML report is much more convenient for analyzing applied policies than the rsop.msc console.

Receiving GPResult data from a remote computer

GPResult can also collect data from a remote computer, eliminating the need for the administrator to log in locally or RDP to the remote computer. The command format for collecting RSOP data from a remote computer is as follows:

GPResult /s server-ts1 /r

Similarly, you can remotely collect data from both user policies and computer policies.

User username does not have RSOP data

When UAC is enabled, running GPResult without elevated privileges displays the settings of only the user group policy section. If you need to simultaneously display both sections (USER SETTINGS and COMPUTER SETTINGS), the command must be run. If the command line is elevated to a different system than the current user, the utility will issue a warning INFO:Theuser“domain\user”doesnothaveRSOPdata ( The user "domain\user" does not have RSOP data). This happens because GPResult tries to collect information for the user who launched it, but because... This user has not logged in and there is no RSOP information for him. To collect RSOP information for a user with an active session, you need to specify his account:

gpresult /r /user:tn\edward

If you do not know the name of the account that is logged in on the remote computer, you can get the account like this:

qwinsta /SERVER:remotePC1

Also check the time(s) on the client. The time must match the time on the PDC (Primary Domain Controller).

The following GPO policies were not applied because they were filtered out

When troubleshooting group policies, you should also pay attention to the section: The following GPOs were not applied because they were filtered out. This section displays a list of GPOs that, for one reason or another, do not apply to this object. Possible ways in which the policy may not apply:



You can also understand whether the policy should be applied to a specific AD object on the effective permissions tab (Advanced -> Effective Access).

So, in this article we looked at the features of diagnosing the application of group policies using the GPResult utility and looked at typical scenarios for its use.

The functionality in the Windows Server operating system is calculated and improved from version to version, there are more and more roles and components, so in today’s material I will try to briefly describe description and purpose of each role in Windows Server 2016.

Before we move on to describing Windows Server server roles, let's find out what " Server role» in the Windows Server operating system.

What is a "Server Role" in Windows Server?

Server Role is a software package that ensures that the server performs a certain function, and this function is the main one. In other words, " Server role" is the purpose of the server, i.e. what is it for? So that the server can perform its main function, i.e. a certain role in " Server role» all the software necessary for this is included ( programs, services).

The server can have one role if it is actively used, or several if each of them does not heavily load the server and is rarely used.

A server role can include multiple role services that provide the functionality of the role. For example, in the server role " Web server (IIS)"a fairly large number of services are included, and the role " DNS server» role services are not included because this role performs only one function.

Role services can be installed together or individually depending on your needs. At its core, installing a role means installing one or more of its services.

In Windows Server there are also " Components» servers.

Server components (Feature)- These are software tools that are not a server role, but extend the capabilities of one or more roles, or manage one or more roles.

Some roles cannot be installed if the required services or components that are required for these roles to function are not installed on the server. Therefore, at the time of installing such roles " Add Roles and Features Wizard" itself, will automatically prompt you to install the necessary additional role services or components.

Description of Windows Server 2016 server roles

You are probably already familiar with many of the roles that are in Windows Server 2016, since they have been around for quite a long time, but as I said, with each new version of Windows Server, new roles are added that you may not have worked with yet. but we would like to know what they are for, so let's start looking at them.

Note! You can read about the new features of the Windows Server 2016 operating system in the material “Installing Windows Server 2016 and an overview of new features".

Since very often the installation and administration of roles, services and components occurs using Windows PowerShell, for each role and its service I will indicate a name that can be used in PowerShell, respectively, to install or manage it.

DHCP server

This role allows you to centrally configure dynamic IP addresses and associated settings for computers and devices on your network. The DHCP Server role does not have role services.

The name for Windows PowerShell is DHCP.

DNS server

This role is intended for name resolution on TCP/IP networks. The DNS Server role provides and maintains DNS. To make DNS server management easier, it is usually installed on the same server as Active Directory Domain Services. The DNS Server role does not have role services.

The role name for PowerShell is DNS.

Hyper-V

Using the Hyper-V role, you can create and manage a virtualized environment. In other words, it is a tool for creating and managing virtual machines.

The role name for Windows PowerShell is Hyper-V.

Device performance certification

Role " » allows you to evaluate device health based on measured security parameters, such as secure boot status and Bitlocker on the client.

For this role to function, quite a lot of role services and components are required, for example: several services from the role " Web server (IIS)", component " ", component " .NET Framework 4.6 features».

During installation, all required role services and components will be selected automatically. The role " Device performance certification» there are no services of their own.

The name for PowerShell is DeviceHealthAttestationService.

Web server (IIS)

Provides a reliable, manageable and scalable web application infrastructure. Consists of a fairly large number of services (43).

The name for Windows PowerShell is Web-Server.

Includes the following role services ( in brackets I will indicate the name for Windows PowerShell):

Web server (Web-WebServer)– A group of role services that provides support for HTML websites, ASP.NET extensions, ASP and web server. Consists of the following services:

  • Security (Web Security)- a set of services to ensure web server security.
    • Request filtering (Web-Filtering) - using these tools you can process all requests arriving on the server and filter these requests based on special rules set by the web server administrator;
    • IP address and domain restrictions (Web-IP-Security) - these tools allow you to allow or deny access to content on the web server based on the IP address or domain name of the source in the request;
    • URL Authorization (Web-Url-Auth) - Tools allow you to develop rules to restrict access to web content and associate them with users, groups, or HTTP header commands;
    • Digest Authentication (Web-Digest-Auth) – This authentication provides a higher level of security than basic authentication. Digest verification works by passing a password hash to a Windows domain controller to authenticate users;
    • Basic Authentication (Web-Basic-Auth) - This authentication method provides strong web browser compatibility. Recommended for use in small internal networks. The main disadvantage of this method is that passwords transmitted over the network can be intercepted and decrypted quite easily, so use this method in combination with SSL;
    • Windows Authentication (Web-Windows-Auth) – This is authentication based on authentication in a Windows domain. In other words, you can use Active Directory accounts to authenticate users of your Web sites;
    • Authentication with client certificate matching (Web-Client-Auth) – This authentication method involves the use of a client certificate. This type uses Active Directory to provide certificate mapping;
    • IIS Client Certificate Mapping Authentication (Web-Cert-Auth) – This method also uses client certificates for authentication, but uses IIS to provide certificate mapping. This type provides higher performance;
    • Centralized SSL certificate support (Web-CertProvider) – these tools allow you to centrally manage SSL server certificates, which greatly simplifies the process of managing these certificates;
  • Health and Diagnostics (Web-Health)– a set of services to provide control, management and troubleshooting of web servers, sites and applications:
    • http logging (Web-Http-Logging) - tools provide logging of website activity on a given server, i.e. log entry;
    • ODBC Logging (Web-ODBC-Logging) – These tools also provide logging of website activity, but they support logging that activity to an ODBC-compliant database;
    • Request Monitor (Web-Request-Monitor) is a tool that allows you to monitor the health of a web application by intercepting information about HTTP requests in the IIS worker process;
    • Web-Custom-Logging—These tools allow you to configure web server activity to be logged in a format that differs significantly from the standard IIS format. In other words, you can create your own logging module;
    • Logging tools (Web-Log-Libraries) are tools for managing web server logs and automating logging tasks;
    • Tracing (Web-Http-Tracing) is a tool for diagnosing and eliminating problems in the operation of web applications.
  • Common http functions (Web-Common-Http)– a set of services that provide basic HTTP functionality:
    • Default Document (Web-Default-Doc) – This feature allows you to configure the web server to return a default document when users do not specify a specific document in the request URL, making it easier for users to access website, for example, by domain, without specifying the file;
    • Directory Browsing (Web-Dir-Browsing) - This tool can be used to configure a web server so that users can view a list of all directories and files on a website. For example, for cases where users do not specify a file in the request URL, and documents are either disabled or not configured by default;
    • http errors (Web-Http-Errors) – this feature allows you to configure error messages that will be returned to users' web browsers when the web server detects an error. This feature is used to better present error messages to users;
    • Static content (Web-Static-Content) - this tool allows you to use content in the form of static file formats, for example, HTML files or image files, on a web server;
    • http redirection (Web-Http-Redirect) – using this feature, you can redirect the user request to a specific destination, i.e. this is Redirect;
    • WebDAV Publishing (Web-DAV-Publishing) – allows you to use WebDAV technology on the IIS WEB server. WebDAV ( Web Distributed Authoring and Versioning) is a technology that allows users to work together ( read, edit, read properties, copy, move) over files on remote web servers using the HTTP protocol.
  • Performance (Web-Performance)– a set of services to achieve higher web server performance through output caching and common compression mechanisms such as Gzip and Deflate:
    • Web-Stat-Compression is a tool for customizing the compression of static http content, it allows more efficient use of bandwidth without unnecessary CPU load;
    • Dynamic Content Compression (Web-Dyn-Compression) is a tool for configuring HTTP dynamic content compression. This feature allows for more efficient use of bandwidth, but the server CPU load associated with dynamic compression may cause the site to slow down if the CPU load is high without compression.
  • Application Development (Web-App-Dev)– a set of services and tools for developing and hosting web applications, in other words, website development technologies:
    • ASP (Web-ASP) is an environment for supporting and developing web sites and web applications using ASP technology. Currently, there is a newer and more advanced website development technology - ASP.NET;
    • ASP.NET 3.5 (Web-Asp-Net) is an object-oriented development environment for web sites and web applications using ASP.NET technology;
    • ASP.NET 4.6 (Web-Asp-Net45) is also an object-oriented development environment for web sites and web applications using the new version of ASP.NET;
    • CGI (Web-CGI) is the ability to use CGI to transmit information from a web server to an external program. CGI is a certain interface standard for connecting an external program with a web server. The downside is that using CGI affects performance;
    • Server-side inclusions (SSI) (Web-Includes) are support for the SSI scripting language ( server side enablers), which is used to dynamically generate HTML pages;
    • Application initialization (Web-AppInit) – this tool performs the task of initializing web applications before forwarding the web page;
    • WebSocket Protocol (Web-WebSockets) - adding the ability to create server applications that interact using the WebSocket protocol. WebSocket is a protocol that can send and receive data simultaneously between a browser and a web server over a TCP connection, a kind of extension of the HTTP protocol;
    • ISAPI Extensions (Web-ISAPI-Ext) – support for dynamic development of web content using the ISAPI application programming interface. ISAPI is an API for the IIS web server. ISAPI applications are much faster than ASP files or files that call COM+ components;
    • .NET 3.5 Extensibility (Web-Net-Ext) is a .NET 3.5 extensibility feature that allows you to change, add, and extend web server functionality throughout the request processing pipeline, configuration, and user interface;
    • .NET 4.6 Extensibility (Web-Net-Ext45) is the .NET 4.6 extensibility feature that also allows you to change, add, and extend web server functionality throughout the request processing pipeline, configuration, and user interface;
    • ISAPI filters (Web-ISAPI-Filter) – adding support for ISAPI filters. ISAPI filters are programs that are called when the web server receives a specific HTTP request that needs to be processed by the filter.

FTP server (Web-Ftp-Server)– services that provide support for the FTP protocol. We talked about the FTP server in more detail in the material – “Installing and configuring an FTP server on Windows Server 2016”. Contains the following services:

  • FTP Service (Web-Ftp-Service) – adds support for the FTP protocol on the web server;
  • FTP Extensibility (Web-Ftp-Ext) – Extends standard FTP capabilities, such as adding support for features such as custom providers, ASP.NET users, or IIS Manager users.

Management Tools (Web-Mgmt-Tools)- These are tools for managing the IIS 10 web server. These include: the IIS user interface, command line tools and scripts.

  • The IIS Management Console (Web-Mgmt-Console) is the user interface for managing IIS;
  • IIS character sets and tools (Web-Scripting-Tools) are tools and scripts for managing IIS using the command line or scripts. They can be used, for example, to automate control;
  • Management service (Web-Mgmt-Service) – this service adds the ability to manage the web server remotely from another computer using the IIS manager;
  • IIS 6 Compatibility Management (Web-Mgmt-Compat) - Ensures compatibility between applications and scripts that use the two IIS APIs. Existing IIS 6 scripts can be used to control the IIS 10 web server:
    • IIS 6 Compatibility Metabase Metabase (Web-Metabase) is a compatibility tool that allows you to run applications and character sets ported from earlier versions of IIS;
    • IIS 6 Scripting Tools (Web-Lgcy-Scripting) - These tools allow you to use the same IIS 6 scripting services that were created to manage IIS 6 in IIS 10;
    • IIS 6 Services Management Console (Web-Lgcy-Mgmt-Console) – a tool for administering remote IIS 6.0 servers;
    • WMI Compatible IIS 6 (Web-WMI) are Windows Management Instrumentation (WMI) scripting interfaces for programmatically controlling and automating IIS 10.0 web server tasks using a set of scripts created in the WMI provider.

Active Directory Domain Services

Role " Active Directory Domain Services» (AD DS) provides a distributed database that stores and processes information about network resources. This role is used to organize network elements, such as users, computers, and other devices, into a hierarchical secure shell structure. The hierarchical structure includes forests, domains within the forest, and organizational units (OUs) within each domain. A server running AD DS is called a domain controller.

The role name for Windows PowerShell is AD-Domain-Services.

Windows Server Essentials Mode

This role represents the computer infrastructure and provides convenient and efficient functions, for example: storing client data in a centralized location and protecting this data by backing up the server and client computers, remote web access, allowing you to access data from almost any device. This role requires several role services and components to function, for example: BranchCache components, Windows Server Backup, Group Policy Management, role service " DFS Namespaces».

The name for PowerShell is ServerEssentialsRole.

Network Controller

This role was introduced in Windows Server 2016 and provides a single point of automation for managing, monitoring and diagnosing the physical and virtual network infrastructure in the data center. Using this role, you can configure IP subnets, VLANs, physical network adapters of Hyper-V hosts, manage virtual switches, physical routers, firewall settings and VPN gateways from one point.

The name for Windows PowerShell is NetworkController.

Node Guardian Service

This is the Hosted Guardian Service (HGS) server role and provides attestation and key protection services that enable protected hosts to run shielded virtual machines. For this role to function, several additional roles and components are required, for example: Active Directory Domain Services, Web Server (IIS), component " Failover Clustering" and others.

The name for PowerShell is HostGuardianServiceRole.

Active Directory Lightweight Directory Services

Role " Active Directory Lightweight Directory Services" (AD LDS) - is a lightweight version of AD DS that has less functionality, but does not require the deployment of domains or domain controllers, and does not have the dependencies and domain restrictions that AD DS services require. AD LDS works over the LDAP protocol ( Lightweight Directory Access Protocol). You can deploy multiple AD LDS instances with independently managed schemas on a single server.

The name for PowerShell is ADLDS.

MultiPoint Services

This is also a new role that was introduced in Windows Server 2016. MultiPoint Services (MPS) provides basic remote desktop functionality that allows multiple users to work simultaneously and independently on the same computer. To install and operate this role, you need to install several additional services and components, for example: Print Server, Windows Search service, XPS Viewer and others, all of which will be selected automatically when MPS is installed.

The role name for PowerShell is MultiPointServerRole.

Windows Server Update Services

With this role (WSUS), system administrators can manage Microsoft updates. For example, create separate groups of computers for different sets of updates, and also receive reports about computer compliance and updates that need to be installed. To function " Windows Server Update Services"We need such role services and components as: Web server (IIS), Windows internal database, Windows process activation service.

The name for Windows PowerShell is UpdateServices.

  • WID Connectivity (UpdateServices-WidDB) – set to WID ( Windows Internal Database) database used by WSUS. In other words, WSUS will store its service data in WID;
  • WSUS Services (UpdateServices-Services) are the WSUS role services, such as Update Service, Reporting Web Service, API Remoting Web Service, Client Web Service, Simple Internet Authentication Web Service, Server Synchronization Service and DSS Web Authentication Service;
  • SQL Server Connectivity (UpdateServices-DB) is the installation of a component that allows the WSUS service to connect to a Microsoft SQL Server database. This option involves storing service data in a Microsoft SQL Server database. In this case, you must already have at least one instance of SQL Server installed.

Volume Activation Services

This server role automates and simplifies the issuance of volume licenses for Microsoft software and allows you to manage those licenses.

The name for PowerShell is VolumeActivation.

Print and Document Services

This server role is designed to share printers and scanners on a network, centrally configure and manage print and scan servers, and manage network printers and scanners. Print and Document Services also allows you to send scanned documents via email, network shares, or Windows SharePoint Services sites.

The name for PowerShell is Print-Services.

  • Print-Server – This role service includes the “ Print management", which is used to manage printers or print servers, as well as to migrate printers and other print servers;
  • Printing over the Internet (Print-Internet) - to implement printing over the Internet, a website is created through which users can manage print jobs on the server. For this service to work, as you understand, you need to install “ Web server (IIS)" All required components will be selected automatically when you check this box during the installation process for the role service " Online printing»;
  • Distributed Scan Server (Print-Scan-Server) is a service that allows you to receive scanned documents from network scanners and send them to their destination. This service also contains the " Scan Control", which is used to manage network scanners and to configure scanning;
  • LPD Service (Print-LPD-Service) - LPD service ( Line Printer Daemon) allows UNIX-based computers and other computers that use the Line Printer Remote (LPR) service to print to shared server printers.

Network Policy and Access Services

Role " » (NPAS) allows you to use Network Policy Server (NPS) to set and enforce policies for network access, authentication and authorization, and client health, in other words, to ensure network security.

The name for Windows PowerShell is NPAS.

Windows Deployment Services

Using this role, you can install the Windows operating system remotely over a network.

The role name for PowerShell is WDS.

  • Deployment Server (WDS-Deployment) – this role service is designed for remote deployment and configuration of Windows operating systems. It also allows you to create and customize images for reuse;
  • Transport Server (WDS-Transport) - this service contains the main network components with which you can transfer data by multicast on a standalone server.

Active Directory Certificate Services

This role is designed to create certificate authorities and associated role services that enable you to issue and manage certificates for various applications.

The name for Windows PowerShell is AD-Certificate.

Includes the following role services:

  • Certificate Authority (ADCS-Cert-Authority) – using this role service, you can issue certificates to users, computers and services, and also manage the validity of the certificate;
  • Certificate Enrollment Policy Web Service (ADCS-Enroll-Web-Pol) – This service allows users and computers to obtain certificate enrollment policy information using a Web browser, even if the computer is not part of a domain. For its functioning it is necessary " Web server (IIS)»;
  • Certificate Enrollment Web Service (ADCS-Enroll-Web-Svc) – This service allows users and computers to enroll and renew certificates using a web browser over HTTPS, even if the computer is not a domain member. For its functioning it is also necessary " Web server (IIS)»;
  • Online Responder (ADCS-Online-Cert) – A service designed to check certificate revocation for clients. In other words, it accepts a request for revocation status for specific certificates, evaluates the status of those certificates, and sends back a signed response with status information. For the service to function you need " Web server (IIS)»;
  • Internet Certificate Authority Enrollment Service (ADCS-Web-Enrollment) – This service provides a web-based interface for users to perform tasks such as requesting and renewing certificates, obtaining certificate revocation lists, and enrolling smart card certificates. For the service to function you need " Web server (IIS)»;
  • Network Device Enrollment Service (ADCS-Device-Enrollment) – Using this service, you can issue and manage certificates for routers and other network devices that do not have network accounts. For the service to function you need " Web server (IIS)».

Remote Desktop Services

A server role that allows you to provide access to virtual desktops, session-based desktops, and RemoteApps.

The role name for Windows PowerShell is Remote-Desktop-Services.

Consists of the following services:

  • Remote Desktop Web Access (RDS-Web-Access) - This role service allows users to access remote desktops and RemoteApp applications through the " Start» or using a web browser;
  • Remote Desktop Licensing (RDS-Licensing) - a service designed to manage the licenses that are required to connect to a Remote Desktop Session Host server or virtual desktop. It can be used to install, issue licenses, and track their availability. This service requires " Web server (IIS)»;
  • Remote Desktop Connection Broker (RDS-Connection-Broker) is a role service that provides the following capabilities: reconnecting a user to an existing virtual desktop, RemoteApp application, and session-based desktop, and load balancing among remote session host servers desktops or between virtual desktops in a pool. This service requires the " »;
  • Remote Desktop Virtualization Host (DS-Virtualization) is a service that allows users to connect to virtual desktops using RemoteApp and Desktop Connection. This service works in conjunction with Hyper-V, i.e. this role must be established;
  • Remote Desktop Session Host (RDS-RD-Server) – This service allows you to host RemoteApp applications and session-based desktops on a server. For access, use the Remote Desktop Connection client or RemoteApp;
  • Remote Desktop Gateway (RDS-Gateway) - The service allows authorized remote users to connect to virtual desktops, RemoteApps, and session-based desktops on a corporate network or over the Internet. The following additional services and components are required for this service to function: " Web server (IIS)», « Network Policy and Access Services», « RPC over HTTP proxy».

Active Directory Rights Management Services

This is a server role that will allow you to protect information from unauthorized use. It verifies user identities and grants authorized users licenses to access protected data. Additional services and components are required for this role to function: " Web server (IIS)», « Windows Process Activation Service», « .NET Framework 4.6 features».

The name for Windows PowerShell is ADRMS.

  • Active Directory Rights Management Server (ADRMS-Server) is the main role service and is required for installation;
  • Identity Federation Support (ADRMS-Identity) is an optional role service that allows federated identities to consume protected content using Active Directory Federation Services.

Active Directory Federation Services

This role provides simplified and secure identity federation capabilities, as well as browser-based single sign-on (SSO) to websites.

The name for PowerShell is ADFS-Federation.

Remote access

This role provides connectivity through DirectAccess, VPN, and Web Application Proxy. Also the role of " Remote access» provides traditional routing capabilities, including Network Address Translation (NAT) and other connection options. This role requires additional services and components: " Web server (IIS)», « Windows Internal Database».

The role name for Windows PowerShell is RemoteAccess.

  • DirectAccess and VPN (RAS) (DirectAccess-VPN) - the service allows users to connect to the corporate network at any time if they have access to the Internet via DirectAccess, as well as organize VPN connections in combination with tunneling and data encryption technologies;
  • Routing - the service provides support for NAT routers, LAN routers with BGP, RIP protocols and routers with multicast support (IGMP proxy);
  • Web Application Proxy Server (Web-Application-Proxy) - the service allows you to publish applications based on the HTTP and HTTPS protocols from the corporate network on client devices that are located outside the corporate network.

File and Storage Services

This is a server role that can be used to share files and folders, manage and control shares, replicate files, provide fast file searches, and provide access to UNIX client computers. We looked at file services and in particular the file server in more detail in the material “Installing a File Server on Windows Server 2016”.

The name for Windows PowerShell is FileAndStorage-Services.

Storage Services– This service provides storage management functionality that is always installed and cannot be removed.

File Services and iSCSI Services (File-Services)– these are technologies that simplify the management of file servers and storage, save disk space, provide replication and caching of files in branches, and also provide file sharing using the NFS protocol. Includes the following role services:

  • File Server (FS-FileServer) is a role service that manages shared folders and provides users with access to files on this computer over the network;
  • Data deduplication (FS-Data-Deduplication) – this service saves disk space by storing only one copy of identical data on a volume;
  • File Server Resource Manager (FS-Resource-Manager) – Using this service, you can manage files and folders on a file server, create storage reports, categorize files and folders, configure folder quotas, and define file blocking policies;
  • iSCSI Target Storage Provider (Hardware VDS and VSS Providers) (iSCSITarget-VSS-VDS) – The service allows applications on a server connected to an iSCSI target to shadow copy volumes on iSCSI virtual disks;
  • DFS namespaces (FS-DFS-Namespace) - using this service, you can group shared folders located on different servers into one or more logically structured namespaces;
  • Working Folders (FS-SyncShareService) – the service allows you to use work files on various computers, including work and personal. You can store your files in work folders, synchronize them, and access them from a local network or the Internet. For the service to function, the component " IIS In-Process Web Engine»;
  • DFS Replication (FS-DFS-Replication) is a data replication module between multiple servers that allows you to synchronize folders over a local or global network connection. This technology uses the Remote Differential Compression (RDC) protocol to update only those portions of files that have changed since the last replication. DFS Replication can be used in conjunction with DFS namespaces or separately;
  • Server for NFS (FS-NFS-Service) - a service that allows this computer to share files with UNIX-based computers and other computers that use the Network File System (NFS) protocol;
  • iSCSI Target Server (FS-iSCSITarget-Server) – Provides services and management tools for iSCSI targets;
  • BranchCache Service for Network Files (FS-BranchCache) - The service provides BranchCache support on this file server;
  • File Server VSS Agent Service (FS-VSS-Agent) - The service allows you to perform volume shadow copies for applications that store data files on this file server.

Fax server

The role sends and receives faxes and allows you to manage fax resources, such as jobs, settings, reports, and fax devices, on this computer or network. To work you need " Print server».

The role name for Windows PowerShell is Fax.

This concludes the review of Windows Server 2016 server roles, I hope the material was useful to you, bye!

Before developing a socket server, you need to create a policy server that tells Silverlight which clients are allowed to connect to the socket server.

As shown above, Silverlight does not allow content to be loaded or a web service to be called unless the domain has a clientaccesspolicy .xml or crossdomain file. xml, which explicitly allows these operations. A similar restriction is imposed on the socket server. If you do not provide the client device with the opportunity to load the clientaccesspolicy .xml file that allows remote access, Silverlight will refuse to establish a connection.

Unfortunately, providing the clientaccesspolicy. cml to a socket application is a more difficult task than providing it via a website. When using a website, the web server software may provide a clientaccesspolicy .xml file, you just need to remember to add it. However, when using a socket application, you must open a socket to which client applications can make policy requests. In addition, you must manually create the code that serves the socket. To solve these problems, you need to create a policy server.

As we'll see next, the policy server works in the same way as the message server, it just handles slightly simpler interactions. Message and policy servers can be created separately or combined in one application. In the second case, they must listen for requests in different threads. In this example, we will create a policy server and then combine it with a message server.

To create a policy server, you must first create a .NET application. Any type of .NET application can serve as a policy server. The easiest way is to use a console application. Once you've debugged your console application, you can move the code to a Windows service so that it runs continuously in the background.

Policy file

Below is the policy file provided by the policy server.

The policy file defines three rules.

Allows access to all ports from 4502 to 4532 (this is the full range of ports supported by the Silverlight add-on). To change the range of available ports, you need to change the value of the element's port attribute.

Allows TCP access (the permission is defined in the protocol attribute of the element).

Allows calling from any domain. Therefore, the Silverlight application that makes the connection can be hosted by any website. To change this rule, you need to edit the element's uri attribute.

To make the task easier, policy rules are placed in the clientaccess-ploi.cy.xml file, which is added to the project. In Visual Studio, the Copy to Output Directory setting of the policy file must be set to Copy Always. All you have to do is find the file on your hard drive, open it, and return the contents to the client device.

PolicyServer class

Policy Server functionality is based on two key classes: PolicyServer and PolicyConnection. The PolicyServer class handles waiting for connections. Once it receives a connection, it passes control to a new instance of the PoicyConnection class, which passes the policy file to the client. This two-part procedure is common in network programming. You will see it more than once when working with message servers.

The PolicyServer class loads the policy file from the hard drive and stores it in a field as a byte array.

public class PolicyServer

private byte policy;

public PolicyServer(string policyFile) (

To start listening, the server application must call the PolicyServer. Start(). It creates a TcpListener object that listens for requests. The TcpListener object is configured to listen on port 943. In Silverlight, this port is reserved for policy servers. When requests are made for policy files, Silverlight automatically forwards them to port 943.

private TcpListener listener;

public void Start()

// Create a listening object

listener = new TcpListener(IPAddress.Any, 943);

// Start listening; the Start() method returns immediately after listener.Start() is called;

// Waiting for connection; the method returns immediately;

II the wait is performed in a separate thread

To accept the offered connection, the policy server calls the BeginAcceptTcpClient() method. Like all Beginxxx() methods of the .NET framework, it returns immediately after being called, performing the necessary operations on a separate thread. For network applications, this is a very significant factor because it allows many requests for policy files to be processed simultaneously.

Note. Novice network programmers often wonder how it is possible to handle more than one request at a time, and think that this requires multiple servers. However, it is not. With this approach, client applications would quickly exhaust the available ports. In practice, server applications process many requests through a single port. This process is invisible to applications because Windows' built-in TCP subsystem automatically identifies messages and routes them to the appropriate objects in application code. Each connection is uniquely identified based on four parameters: client IP address, client port number, server IP address, and server port number.

On each request, the OnAcceptTcpClient() callback method is fired. It calls O's BeginAcceptTcpClient method again to start waiting for the next request on a different thread, and then begins processing the current request.

public void OnAcceptTcpClient(IAsyncResult ag) (

if (isStopped) return;

Console.WriteLine("Policy request received."); // Waiting for the next connection.

listener.BeginAcceptTcpClient(OnAcceptTcpClient, null);

// Process the current connection.

TcpClient client = listener.EndAcceptTcpClient(ag); PolicyConnection policyConnection = new PolicyConnection(client, policy); policyConnection.HandleRequest() ;

catch (Exception err) (

Each time a new connection is received, a new PolicyConnection object is created to handle it. Additionally, the PolicyConnection object maintains the policy file.

The last component of the PolicyServer class is the Stop() method, which stops waiting for requests. The application calls it when it exits.

private bool isStopped;

public void StopO (

isStopped = true;

listener. Stop();

catch (Exception err) (

Console.WriteLine(err.Message);

To start the policy server, the following code is used in the Main() method of the application server.

static void Main(string args) (

PolicyServer policyServer = new PolicyServer("clientaccesspolicy.xml"); policyServer.Start();

Console.WriteLine("The policy server is running."); Console.WriteLine("Press Enter to exit.");

// Wait for a key to be pressed; using the // Console.ReadKey() method, you can set the expectation for a specific // line (for example, quit) or pressing any key Console.ReadLine();

policyServer.Stop();

Console.WriteLine("End policy server.");

PolicyConnection class

The PolicyConnection class does a simpler job. The PolicyConnection object stores a reference to the policy file data. Then, after calling the HandleRequest() method, the PolicyConnection object fetches a new connection from the network stream and tries to read it. The client device must pass a string containing the text. After reading this text, the client device writes the policy data to the stream and closes the connection. Below is the code for the PolicyConnection class.

public class PolicyConnection(

private TcpClient client; private byte policy;

public PolicyConnection(TcpClient client, byte policy) (

this.client = client; this.policy = policy;

// Create a client request private static string policyRequestString = "

public void HandleRequest() (

Stream s = client.GetStream(); // Read the policy query string

byte buffer = new byte;

// Wait only 5 seconds client.ReceiveTimeout = 5000;’

s.Read(buffer, 0, buffer.Length);

// Passing the policy (you can also check if the policy // request has the required content) s.Write(policy, 0, policy.Length);

//Close the connection client.Close();

Console.WriteLine("Policy file served.");

So we have a fully functional policy server. Unfortunately, it can't be tested yet because the Silverlight add-on doesn't allow you to explicitly request policy files. Instead, it automatically requests them when you try to use a socket application. Before you can create a client application for a given socket application, you must create a server.

Continuing the topic:

New articles

/

Lecture 4 Network Policy Server: RADIUS server, RADIUS proxy and security policy server

Lecture 4

Topic: Network Policy Server: RADIUS Server, RADIUS Proxy, and Network Access Protection Policy Server

Introduction

Windows Server 2008 and Windows Server 2008 R2 are advanced Windows Server operating systems designed to enable a new generation of networking, applications, and Web services. With these operating systems, you can develop, deliver, and manage flexible and comprehensive experiences for users and applications, create highly secure network infrastructures, and increase technological efficiency and organization in your organization.

Network Policy Server

Network Policy Server allows you to create and enforce organization-wide network access policies to ensure client health and authentication and authorization of connection requests. Additionally, NPS can be used as a RADIUS proxy to forward connection requests to NPS or other RADIUS servers configured in remote RADIUS server groups.

Network Policy Server allows you to centrally configure and manage client authentication, authorization, and health policies when granting network access, using the following three capabilities:

RADIUS server. Network Policy Server centrally handles authentication, authorization, and accounting for wireless connections, authenticated switch connections, dial-up connections, and virtual private network (VPN) connections. When using NPS as a RADIUS server, network access servers, such as wireless access points and VPN servers, are configured as RADIUS clients on NPS. Additionally, you configure the network policies that NPS uses to authorize connection requests. In addition, you can configure RADIUS accounting so that the NPS logs data into log files stored on your local hard drive or in a Microsoft SQL Server database.

RADIUS proxy. If NPS is used as a RADIUS proxy, you must configure connection request policies that determine which connection requests NPS will forward to other RADIUS servers, and which specific RADIUS servers these requests will be forwarded to. You can also configure Network Policy Server to redirect credentials to store them on one or more computers in a group of remote RADIUS servers.

Network Access Protection (NAP) policy server. When NPS is configured as an NAP policy server, NPS evaluates the health states sent by NAP-enabled client computers that attempt to connect to the network. The Network Policy Server, which is configured with Network Access Protection, acts as a RADIUS server to authenticate and authorize connection requests. On the Network Policy Server, you can configure network access protection policies and settings, including system health checkers, health policies, and update server groups that ensure that the configuration of client computers is updated according to your organization's network policy.

Network Policy Server can be configured with any combination of the above options. For example, a Network Policy Server can act as a Network Access Protection policy server using one or more enforcement methods, while simultaneously serving as a RADIUS server for remote access connections and as a RADIUS proxy for forwarding some connection requests to a group of remote RADIUS servers. which allows you to perform authentication and authorization on a different domain.

RADIUS server and RADIUS proxy

The Network Policy Server can be used as a RADIUS server, a RADIUS proxy, or both at the same time.

RADIUS server

Microsoft Network Policy Server is implemented in accordance with the RADIUS standard, as described in IETF RFC 2865 and RFC 2866. As a RADIUS server, Network Policy Server centrally performs authentication, authorization, and accounting of connections for various types of network access, including wireless access, switching authenticated, remote and VPN access, and connections between routers.

Network Policy Server enables a diverse set of wireless, dial-up, VPN, and switching equipment. Network Policy Server can be used with the Routing and Remote Access service, which is available on the Microsoft Windows 2000 operating systems, Windows Server 2003, Standard Edition, Windows Server 2003, Enterprise Edition, and Windows Server 2003, Datacenter Edition.

If the computer running NPS is a member of an Active Directory® domain, NPS uses this directory service as a user account database and is part of the single sign-on solution. The same set of credentials is used to control network access (authentication and authorization of network access) and to log into the Active Directory domain.

Internet service providers and organizations that provide network access face greater challenges in managing all types of networks from a single point of administration, regardless of the network access equipment used. The RADIUS standard supports this functionality in both homogeneous and heterogeneous environments. The RADIUS protocol is a client-server protocol that allows network access equipment (acting as RADIUS clients) to make authentication and accounting requests to a RADIUS server.

The RADIUS server has access to the user's account information and can validate credentials during authentication to grant network access. If the user's credentials are valid and the connection attempt is authorized, the RADIUS server authorizes the user's access based on the specified conditions and logs the connection information in the log. Using the RADIUS protocol allows you to collect and maintain authentication, authorization, and accounting information in a single location instead of having to perform this operation on each access server.

RADIUS proxy

As a RADIUS proxy, NPS forwards authentication and accounting messages to other RADIUS servers.

With Network Policy Server, organizations can outsource their remote access infrastructure to a service provider while maintaining control over user authentication, authorization, and accounting.

Network Policy Server configurations can be created for the following scenarios:

Wireless access

Connecting a remote access or virtual private network in an organization.

Remote or wireless access provided by an external organization

Internet access

Authenticated access to external network resources for business partners

Examples of RADIUS server and RADIUS proxy configurations

The following configuration examples demonstrate how to configure NPS as a RADIUS server and RADIUS proxy.

NPS as a RADIUS server. In this example, the NPS server is configured as a RADIUS server, the only policy configured is the default connection request policy, and all connection requests are processed by the local NPS server. Network Policy Server can authenticate and authorize users whose accounts are in the server's domain or in trusted domains.

NPS as a RADIUS proxy. In this example, NPS is configured as a RADIUS proxy that forwards connection requests to groups of remote RADIUS servers in two different untrusted domains. The default connection request policy is removed and replaced by two new connection request policies that forward requests to each of the two untrusted domains. In this example, NPS does not process connection requests on the local server.

NPS as both RADIUS server and RADIUS proxy. In addition to the default connection request policy that processes requests locally, a new connection request policy is created that forwards them to NPS or another RADIUS server in an untrusted domain. The second policy is named Proxy. In this example, the Proxy policy appears first in the ordered list of policies. If a connection request matches the Proxy policy, the connection request is forwarded to a RADIUS server in the remote RADIUS server group. If a connection request does not match the Proxy policy, but does match the default connection request policy, Network Policy Server processes the connection request on the local server. If a connection request does not meet any of these policies, it is rejected.

NPS as a RADIUS server with remote accounting servers. In this example, the local NPS is not configured for accounting, and the default connection request policy is modified so that RADIUS accounting messages are forwarded to the NPS or another RADIUS server in the group of remote RADIUS servers. Although accounting messages are forwarded, authentication and authorization messages are not forwarded, and related functions for the local domain and all trusted domains are performed by the local NPS server.

NPS with remote RADIUS to Windows user mapping. In this example, NPS acts as both a RADIUS server and a RADIUS proxy for each individual connection request, forwarding the authentication request to a remote RADIUS server while simultaneously performing authorization using the local Windows user account. This configuration is implemented by setting the Remote RADIUS Server Mapping to Windows User attribute as a condition of the connection request policy. (In addition, you must create a local user account on the RADIUS server with the same name as the remote account that will be authenticated by the remote RADIUS server.)

Network Access Protection Policy Server

Network Access Protection is included in Windows Vista®, Windows® 7, Windows Server® 2008, and Windows Server® 2008 R2. It helps secure access to private networks by ensuring that client computers comply with the health policies in effect on the organization's network when allowing those clients to access network resources. In addition, the client computer's compliance with the administrator-defined health policy is monitored by Network Access Protection while the client computer is connected to the network. With the Network Access Protection auto-update feature, non-compliant computers can be automatically updated to the health policy, allowing them to later be granted network access.

System administrators define network health policies and create those policies using Network Access Protection components that are available from Network Policy Server or are provided by other companies (depending on the Network Access Protection implementation).

Health policies can have characteristics such as software requirements, security update requirements, and configuration parameter requirements. Network Access Protection enforces health policies by checking and assessing the health of client computers, restricting network access to computers that do not meet these requirements, and correcting the non-compliance to provide unrestricted network access.


Close