security
288 TopicsBest practices: sharing folders, NTFS+share permissions and the Everyone permissiion
Hi! Trying to follow best practices on sharing data folders using security groups instead of users, I rolled down the hill and I can't go any further. I have a data folder shared on the network. The data is on my Server 2016 (I tried this on a Server 2012R2 and it does the same). Inside that folder, there is a subfolder that I want to give permissions. So I created a security group and give permission to that security group (following https://social.technet.microsoft.com/Forums/office/en-US/c6242159-d15d-417e-91f8-eb19c0da3a35/best-practices-for-basic-ntfs-permissions-on-a-share?forum=winserverfiles) and put a user into that group. Then I tried to use it to no avail. The user can't access the folder. If I directly put the user in the permission list instead of using the security group, it works as expected. If I analyze the effective permissions, I get X everywhere for the group, with "Share" on the "Access limited by" column. But the network share is Everyone - Full Control (and no other in the list). As you can see https://superuser.com/questions/1276744/windows-file-permission-access-limited-by-share https://social.technet.microsoft.com/Forums/ie/en-US/b58a08ee-7d7c-4d73-a8e3-587a89f0d67a/domain-users-recieve-access-denied-errors-for-folders-they-have-permissions-to-access?forum=winserverfiles, https://social.technet.microsoft.com/Forums/windows/en-US/d1248276-3955-4c68-9027-c8f1a82185b4/quotaccess-limited-by-sharequot-unable-to-access-files-via-security-group-membership?forum=winserverfiles or https://social.technet.microsoft.com/Forums/en-US/7ee5e34c-bbfa-41c9-a08b-49e3eca7353c/access-limited-by-share-for-effective-permission-on-assigned-group-if-the-group-doesnt-have?forum=winserverfiles, I'm not alone. The last post has the correct identification of the problem: the security group that I use is not included in the definition of Everyone for Microsoft, so I have to manually add the security group to the root share permission. But having dozens of security groups, adding all of them to the root share folder's permission list is not a funny thing to do. So, what's the correct way of doing this?Solved159KViews1like5CommentsWindows Server 2016 No Internet Access after AD, DNS and DHCP setup
I have a Windows Server 2016 on which is setup as a Domain Controller. I have AD, DNS and DHCP setup on the same server. The DNS server address is localhost and DNS forward has been setup for the default gateway server locally. I cannot get internet access on my server using localhost as mt DNS address. But if I use default gateway as DNS server internet access works so I know there is something wrong in my DNS server setup and forwarding. Please help?106KViews1like14CommentsGetting certificate error warning when accessing server using its internal IP over VPN
I've given my web server an SSL certificate from my own CA. the certificate has (Server and client authentication in addition to IP security IKE because i use the same certificate for my SSTP VPN Server). certificate's subject name (Type=CN Common name) is the external domain name that points to my server's public IP address. In certificate's alternative name, I set it to DNS type and added the server's local domain name (server-2.test.local). so when I type in the external domain name into a browser of a non-local computer, my test website from that server loads fine over HTTPS, no certificate error whatsoever. but when I first connect to my local network using SSTP VPN (VPN host name is the same as the external domain name that points to my server's public IP address), and then once i'm connected, I try to use the local domain name of my server in the browser, i get this certificate error. NET::ERR_CERT_COMMON_NAME_INVALID This server couldn't prove that it's [server's local domain name]; its security certificate is from [server's external domain name]. This may be caused by a misconfiguration or an attacker intercepting your connection. what am i missing or doing wrong? i don't know if it's related but on IIS server, I have set a rule to redirect HTTP to HTTPS. my question is not a duplicate of the other one linked here. that question is not about 2 DNS names (one local and one external) it's about 1 DNS name and 1 localhost.Solved106KViews0likes3CommentsTLS 1.2 & Server 2019
Trying to get through some prerequisites for an application and it asks about TLS 1.2. We are running Server 2019 and from all that I've Googled, it says that TLS 1.2 is enabled by default in Server 2019. But, when I look for the registry keys that are posted everywhere to verify TLS 1.2 is enabled, I don't see those keys. Also, when I run IIS Crypto from Nartac on the server in question, everything is greyed out, not showing as being enabled. What is the correct answer here?? Do I need to add those registry keys for TLS 1.2 to be enabled, or is it enabled by default? Very confused.Solved47KViews0likes4CommentsKDC error - Cannot find a suitable certificate to use for Smart Card Logons (Hello for Business)
We have been using Hello for Business for over a year now. This morning, I come in and have users that are no longer able to login via PIN or FaceID. On review, I can see that our certificate (PKI) renewed. Everything states that the certificates are valid. For the life of me, I cannot seem to figure out why after a renewal, this would break. Any ideas? The date on the certificate for Kerberos, and DC Authentication are both dated today with 1YR expiration (2019 Aug) Desktops all have valid certificates. Root certificate is valid and does not expire for like 30 years. I even delete the DC, Kerberos certifcates, and reissued them. Found an article about changing the RSA and merging the three certificates into one (Domain Controller Authentication (Kerberos)) and superseded the prior three. Verified that all DCs had the new certificate. Still same error on DCs. Please help!42KViews1like4CommentsDisable automatic proxy setup - Automatically detect settings
Hi There, For my organisation. I want to turn off 'Automatically detect settings' in the settings of Windows server. This is regarding the Automatic proxy setup. I want to do this using a gpo and scope it on all the servers in our domain. Unfortunately I cannot find anything that works. I tried few things, but it didnt gave me the result I wanted to. You have some suggestions?37KViews0likes4CommentsNET::ERR_CERT_COMMON_NAME_INVALID
In a clean lab environment I installed 2 Windows Server 2019 servers. On the first server I installed: - Active Directory Domain Services - Active Directory Certificate Services with: - Certification Authority - Certification authority Web enrollment I joined the second server to the same AD domain and installed - IIS From IIS I attempted to get a certificate using either: - Create domain certificate - Create certificate request I attempted associating either certificates to the Default Web site but I go on getting the same error: NET::ERR_CERT_COMMON_NAME_INVALID that means: This server couldn't prove that it's myserver.mydomain.local; its security certificate does not specify Subject Alternative Names. This may be caused by a misconfiguration or an attacker intercepting your connection. Am I missing any relevant step? How can I solve the problem? Regards34KViews0likes5CommentsAdvanced threat hunting within Active Directory Domain Services - Knowledge is power!
Dear Microsoft Active Directory friends, What is this article about? Showing attacks, compromising domain controllers or even introducing and showing hacking tools? NO. It is about giving you a jump start on how to gather targeted information about attacks and threats in your Active Directory. Is this also a complete and accomplished listing, again no. But my goal is to give you a solid foundation to build on. Let's start with the different event ID's from the event viewer. This assumes, of course, that extended logging has been configured on your domain controllers. If not, this should definitely be done immediately. Event logs are best examined in a SIEM (Security Information and Event Management). Such a tool is not always available, which makes finding information somewhat more difficult. Event ID 4769 Search for attacks from user accounts used as service accounts (search for service accounts - with a login on a client system - IP address). https://learn.microsoft.com/en-us/windows/security/threat-protection/auditing/event-4769 Search for computer with "Trusted for Delegation": Get-ADComputer -Filter {TrustedforDelegation -eq $true} (Domaincontroller's are not interesting) Best practices: There's no reason to assign this user right to anyone on member servers and workstations that belong to a domain because it has no meaning in those contexts. It's only relevant on domain controllers and stand-alone devices https://learn.microsoft.com/en-us/windows/security/threat-protection/security-policy-settings/enable-computer-and-user-accounts-to-be-trusted-for-delegation Event ID 4624 Successful logins (search for users/service accounts that have logged in to systems that are TrustedforDelegation). https://learn.microsoft.com/en-us/windows/security/threat-protection/auditing/event-4624 In ADUC (Active Directory Users and Computers) search in the properties of a user account in the Account tab, for "Account is sensitive and cannot be delegated". Not even the administrator has this configured by default. Sensitive accounts should be configured with this option. Event ID 4624 Type 3 - Network Logon (searching for logons from remote systems) Event ID 4611 (often generated by mimikatz) A trusted logon process has been registered with the local System authority. https://learn.microsoft.com/en-us/windows/security/threat-protection/auditing/event-4611 Event ID 4673 (often generated by mimikatz) When the tool tries to assign itself missing permissions. https://learn.microsoft.com/en-us/windows/security/threat-protection/auditing/event-4673 Event ID 4675 - SIDs were filtered https://learn.microsoft.com/en-us/windows/security/threat-protection/auditing/event-4675 Note: If you have a SIEM at your disposal, just search for "mimikatz or rebeus" maybe the names of the tools were not changed because the attacker was too lazy. Note: Install Sysinternals "sysmon" for detailed information https://learn.microsoft.com/en-us/sysinternals/downloads/sysmon Protected Accounts and Groups in Active Directory Adminsdholder: The purpose of the AdminSDHolder object is to provide "template" permissions for the protected accounts and groups in the domain. AdminSDHolder is automatically created as an object in the System container of every Active Directory domain. Its path is: CN=AdminSDHolder,CN=System,DC=<domain_component>,DC=<domain_component>?. https://learn.microsoft.com/en-us/windows-server/identity/ad-ds/plan/security-best-practices/appendix-c--protected-accounts-and-groups-in-active-directory SDProp: SDProp is a process that runs every 60 minutes (by default) on the domain controller that holds the domain's PDC Emulator (PDCE). SDProp compares the permissions on the domain's AdminSDHolder object with the permissions on the protected accounts and groups in the domain. If the permissions on any of the protected accounts and groups do not match the permissions on the AdminSDHolder object, the permissions on the protected accounts and groups are reset to match those of the domain's AdminSDHolder object. https://learn.microsoft.com/en-us/windows-server/identity/ad-ds/plan/security-best-practices/appendix-c--protected-accounts-and-groups-in-active-directory Securable objects use an access mask format in which the four high-order bits specify generic access rights. Each type of securable object maps these bits to a set of its standard and object-specific access rights. GenericAll - Full rights to the object (add users to a group or reset user's password) https://learn.microsoft.com/en-us/windows/win32/secauthz/generic-access-rights Let's let pictures do the talking at this point. Take a closer look at the "Dom" user account. This account has no elevated privileges, BUT a "GenericAll" connection. Now please take a close look at the following pictures. net group "domain admins" dom /add /domain Add-ADGroupMember -Identity "domain admins" -Members dom Using powerview: Get-ObjectAcl -SamAccountName delegate -ResolveGUIDs | ? {$_.ActiveDirectoryRights -eq "GenericAll"} Event ID 5136 (However, domain controllers must be configured to record this event.) A directory service object was modified https://learn.microsoft.com/en-us/windows/security/threat-protection/auditing/event-5136 In ADUC and ADSI Edit under System, examine the AdminSDHolder object. If necessary, you should restore the permissions. The user "Dom" could add himself to the group "Domain Admins" because the security properties of AdminSDHolder were manipulated. Another topic is group policies. Examine the group policies in particular the permissions of the group policies. Get-GPO -All Get-GPPermission „nameofgpo“ -All How to give users access to Group Policy Objects: https://learn.microsoft.com/en-us/troubleshoot/windows-server/group-policy/give-users-access-group-policy-objects The next topic is SID History. Security assessment: Unsecure SID History attributes SID History: Get-ADUser -Filter * -Properties cn,memberof,sidhistory Get-ADUser -Properties sidhistory,memberof -Filter {sidhistory -like '*'} https://learn.microsoft.com/en-us/defender-for-identity/security-assessment-unsecure-sid-history-attribute DCSync is a legitimate Active Directory feature that domain controllers only use for replicating changes, but illegitimate security principals can also use it. Event ID 4662 An operation was performed on an object. https://learn.microsoft.com/en-us/windows/security/threat-protection/auditing/event-4662 Domain controller synchronization, looking for the following GUIDs: ("1131f6aa-9c07-11d1-f79f-00c04fc2dcd2" or "1131f6ad-9c07-11d1-f79f-00c04fc2dcd2" or "89e95b76-444d-4c62-991a-0facbeda640c") https://learn.microsoft.com/en-us/openspecs/windows_protocols/ms-adts/1522b774-6464-41a3-87a5-1e5633c3fbbb Do you know all your domain controllers? If yes, no synchronization should have been started that does not originate from a domain controller. The synchronization should be executed only between the DC's you know. (The exception may be Azure AD Connect - this service generates similar events). Look for a synchronization that was not started by a domain controller. I hope that this information is helpful to you and that you have received a good "little" foundation. This is certainly not an exhaustive list. But I still hope that this information is helpful for you. Thank you for taking the time to read the article. Happy Hunting, Tom Wechsler P.S. All scripts (#PowerShell, Azure CLI, #Terraform, #ARM) that I use can be found on github! https://github.com/tomwechsler34KViews5likes0Comments