Tag Archives: HowTo

How To: Retrieve BitLocker Passwords

If you have configured BitLocker to store the recovery keys in AD, you can use NetTools to retrieve the BitLocker Recovery Key.  With NetTools the process to retrieve the recovery key is really simple.

Select the User - Search option in the left hand pane and make sure that the Return Users Only is deselected, and then complete the following steps:

  1. Enter the name of the computer
  2. Click Go
  3. Open the AD Properties for the computer

Select the BitLocker tab

Select the Recovery Key ID that is displayed on the BitLocker Recovery screen

Note: the BitLocker tab will only be displayed if msFVE-RecoveryInformation object exist on the computer object and you have the rights to read the object 

How To: Troubleshoot AD LDAPS Connection Issues

In this article we cover how to troubleshoot bind issues when connecting to Active Directory using LDAPS.  Typically when a LDAPS connection fails, very little information is provided on the reason for the failure. We will look at using NetTools to help troubleshoot the bind process and identify the reason for the LDAPS bind failure.

There are a few troubleshooting options available, including bypassing the standard certificate revocation process, display the certificate chain with the details of the revocation process and finally displaying the certificate that is installed on the servers used for the connection.

We will use the LDAP Search option in NetTools to test the LDAPS connection. For details on the SSL option see here.

Troubleshooting Steps

    Check a Certificate is Installed

    First, we want to confirm that there is a certificate installed on the domain controller and its being used for the LDAPS.  These tests can be performed remotely or on the domain controller being tested.

    In the server field enter the FQDN of the domain controller, and then select the SSL Bind option, port 636 will be appended to the end of the server name, you will then need to uncheck the Verify Certs and click Go.

    If the connection works and there are no bind errors are returned, then a certificate is installed on the domain controller and Active Directory is using it for LDAPS.

    If you do receive a connection failure error:

     

    Here are a few checks to determine why the connection failed, or the certificate is not being used.

        • Check name resolution, and the FQDN can be resolved; see DsGetDCName
        • Use the DC Resolution Port Scan option to confirm the port is not blocked
        • On the domain controller, check the Directory Services event log for event id 1220, Source: ActiveDirectory_DomainService, which means that AD was unable to find a suitable certificate to use
        • To confirm that a certificate is available, open MMC on the domain controller, add the Certificates snap-in, select Service Account, and select Active Directory Domain Services. Check under the NTDS\Personal, Certificates and confirm that a certificate is listed
        • If the certificate exists:
              • Check the certificate has the private key
              • Confirm that the Enhanced Key Usage includes Server Authentication (1.3.6.1.5.5.7.3.1)
              • Open the certificate and confirm on the Certification Path tab that the certificate is trusted
        • If no certificate is listed, check your certificate delivery mechanism or manually install a suitable certificate
        • Try disabling the local firewall in case it's blocking the LDAPS connection on port 636
        • Check for Event ID 36874, source schannel on server, "An SSL connection request was received from a remote client application, but none of the cipher suites supported by the client are supported by the server. The SSL connection request has failed." Check that matching ciphers are available - https://learn.microsoft.com/en-us/windows-server/security/tls/tls-registry-settings?tabs=diffie-hellman

    Verify the Certificate

    If the first test worked, then we now repeat the test but with the Verify Certs option selected; this time, the standard Windows certificate revocation process will check the certificate; if this fails, then the connection will also fail. Select Verify Certs and click Go.

    2020-08-30 21_56_43-192.168.1.245 - Remote Desktop Connection

    If you receive the following error, Error: ldap_sslinit failed with error: Error: (0x51) Cannot contact the LDAP server, then the Windows revocation process has identified an issue with the certificate and this has caused the connection to fail.

    Common Certificate Issues

    To help identify what has caused the issue with the certificate, if we select the select the Display Results option, which will display the results of certificate revocation process.

    2020-09-01 12_52_48-192.168.1.245 - Remote Desktop Connection

    Here are a couple of common examples of the errors that can occur.  In these examples the test domain controller has a self-signed certificate and means only one certificate is shown in the certificate chain in the examples.  If your domain controller has a certificate that has been issued by a root CA or an intermediate CA, your certificate chain will have multiple certificates, in this case each of these would be display and tested.  At the end of the certificate chain output if an issue has been found, an ERR: message will be displayed.

    FQDN of the server doesn’t match the certificate

    In this example the server name that has been entered does not match the subject or SAN, in the output the subject and SAN are displayed and an ERR message is returned stating that Certificate name does not match the host name

    Multiple Certificate Errors

    In this example the certificate chain has three errors: 1- the certificate has expired, 2 – the certificate is not trusted, 3 – the entered server name does not match the subject or SAN in the certificate

    This is output for a certificate that has passed the certificate revocation process

    Display the Certificate

    We also have the option to display the certificate in the normal Certificate dialog, by selecting the Display Cert option, the certificate will be displayed, and we can look at the additional properties of the certificate. NetTools will pause until the certificate dialog is closed.

    In the dialog you can also confirm that the certificate is trusted by the local machine by viewing the Certification Path tab.

    How To: Retrieve LAPS Password

    Local Administrator Password Solution (LAPS) is a Microsoft component that provides automatic management of the local administrator passwords on domain joined machines, details on LAPS can be found here

    In this article we will show how to use NetTools to display the password that LAPS has assigned to the local administrator account on workstations or servers. With NetTools it is very simple to retrieve the LAPS password, from the Users - Search enter the name of the machine of which you want to retrieve the LAPS password, make sure that the Return Users Only option is deselected and click Go.

    In the dialog select the LAPS tab.

    Note: the LAPS tab will only be displayed if the computer object has a password set and you have rights to read the ms-Mcs-AdmPwd attribute.

    How To: Check that a user has actually changed their password

    This is in response to a query raised on ActiveDir.org maillist about how to check if a user has actually changed their password and not just toggled the pwdlastset attribute to make it look like they have changed their password.   When a user changes their password a number of attributes are updated as a result of the password change, these include dbcspwd, lmpwdhistory, ntpwdhistory, pwdlastset, supplementalcredentials, and unicodepwd.  To be able to determine if the password has actually been changed, we have to look at the meta data for the object and check the last change date of the unicodepwd attribute, which contains the hash of the user’s password. 

    NetTools provides a couple of ways to view the meta data of an object, via Meta data dialog, running an LDAP query, or in this use case the Last Logon, will display all the details required.

    For a single user the Last Logon option will display both the pwdlastset and change date for the unicodepwd in the meta time column. This screenshot shows the results of a normal account password change, both the pwdlastset and meta time are the same.

    For this user the pwdlastset has been toggled, and it shows that the pwdlastset and meta data times don't match

    You can view the meta data on an object via the Meta Data Dialog, this option is provided throughout NetTools as a context menu option called Meta Data.  The easiest place to demonstrate this on the User Search option, search the account in question and then right click on the user and select Meta Data from the right click context menu.

    This shows an account that has had it's password changed. 

    This shows that the pwdlastset has changed but the other attributes have not changed, which is caused by the pwdlastset being toggled.

    The above options are for single accounts, but it is also possible in to check multiple accounts at once.  The LDAP Search option includes an option to return meta data as if it's an attribute of the object.  This is done using the meta option in the attributes field.  We can use an Input Mode of the LDAP Search to provide a list of the samaccountnames to check.

    In this example we are checking the details of the five user accounts, and it shows that user1 meta data doesn't match the pwdlastset date and time.

    Here is the favorite for the above query, see Favorites on how to import 

    [PwdLastSet Meta Data]
    Options=880030209675869
    Server=
    BaseDN=##default
    Filter=(&(objectclass=user)(samaccountname=##input))
    Attributes=meta.time.unicodepwd, pwdlastset
    DisplayFilter=
    Filename=
    Sort=
    Authentication=1158
    Separator=,

    With the introduction of v1.27, there is new query option that can be used to simplify this task.  In v1.27 the conditional attributes have been extended to support meta data queries.  This means we can do the checking in the query itself without any additional post query work.

    [PwdLastSet Meta Data] 
    Options=880030209675869 
    Server= BaseDN=##default 
    Filter=(&(objectclass=user)(samaccountname=##input)) 
    Attributes=samaccountname, Pwd_Change;{if:meta.time.unicodepwd;date!=pwdlastset:"Invalid":"Valid"} 
    DisplayFilter= 
    Filename= 
    Sort= 
    Authentication=1158 
    Separator=,

     

    Related Articles
    User Search
    LDAP Search
    LDAP Search Input Mode
    Meta Data Dialog
    Troubleshoot account lockouts
    Favorites

    How To: Find Active Accounts

    Finding which accounts are active should be simple, however, there are numerous ways to define if an account is active or not.  There is the simple method of checking if the accounts are enable or not, however, things get more complicated quickly after that, i.e. when was the account last used, has the account expired, has the account ever been used.

    This article provides a number of sample LDAP queries that can be used to determine if accounts are active or not, or you can combine these queries to generate a more complex query to meet your requirements.  The first part of the article shows fragment of the query and the last section shows how to combine these to create the final query.

    Account Enabled
    With AD an account is active based on a value stored in UserAccountControl attribute, however, the attribute uses bit logic to represent a number of different values, so you can't check for a specific value.  Details of the attribute can be here. The second bit of the UserAccountControl indicates if the account is enabled or not,  when not set (0) the account is active, when set (2) the account is disabled.  Using Matching Rule OID we can check the status of the individual bits in the attribute.  i.e. (useraccountcontrol:1.2.840.113556.1.4.802:=2).  The NetTools substitutions simplifies the entry of matching rules with a single character. See Substitutions.

    Account is disabled          (useraccountcontrol|=2)    
    Account is enabled           (!useraccountcontrol|=2)

    Account Expired
    Accounts can be set to automatically expire after a specified date, after which point the user will no longer be able to logon.  The date is stored in the AccountExpires attribute, this attribute uses a 64 bit integer to store the date.  To add to the complexity the attribute can contain more than just a date, it might not be set, or contains a 0 (zero), or 9223372036854775807 then account is not set to expire.  So a query check for expiry has to check for all the possible values to confirm if the account is active or not. Again the use of substitutions can simplify the entry of the Int64 date. 

    Account Expired            (&(!accountExpires={-1:})(!accountExpires=0)(accountExpires<={idate:now})) 
    Account not Expired     (|(!accountExpires=*)(accountExpires={-1:})(accountExpires=0)(accountExpires>={idate:now}))  

    Last Logon
    Most account audits state that if an account has not been used to a set period of time, the account should be consider inactive.  The last time the user logs on is stored in the LastLogon attribute, however this attribute is not replicated between domain controllers, so using this attribute you have to collect the LastLogon attribute from all domain controllers to determine the last logon.  There is another attribute that is replicated between domain controllers called LastLogonTimeStamp, however this attribute has a specific replication cycle which means that it may not contain the most recent logon date (more details here), but is usually close enough for most cases.  Again this attribute uses a 64 bit integer to store the date.

    Not logged on for 60 days        (lastlogontimestamp<={idate:now-60})
    Logged on in the last 30 days   (lastlogontimestamp>={idate:now-30})

    Password Changes
    In some cases the logonTime or the LastLogonTimeStamp will not be updated when a users logs on, these are normally associated to LDAP Simple binds or access through SharePoint.  another method to determine if an account is still being used to check the last time the user's password was changed, this assumes that an account password expires.

    Password change in the last 60 days     (pwdlastset>={idate:now-60})

    Unused New Accounts
    In this scenario an account is created but has not used since it was created.  The queries that is used to find these accounts depends on user provisioning process and which query should be used, if the user is required to change their password at first logon (scenario 1), or not (scenario 2).  If the user is required to change their password, then we check to see when the password was changed, if not, we check if the lastlogontimestamp has been set.

    Scenario 1
    Not used in the last 60 days            (&(whencreated>={zdate:now-60})(pwdlastset=0))
    has been used in the last 60 days    (&(whencreated>={zdate:now-60})(pwdlastset>={idate:now-60}))

    Scenario 2
    Not used in the last 60 days                          (&(whencreated>={zdate:now-60})(!lastlogontimestamp=*))
    Created in the last 60 days and been used    (&(whencreated>={zdate:now-60})(lastlogontimestamp=*))

    Type of Accounts and indices
    When creating queries it's best to create a query that limits the number of object that need to be searched and the number of attributes that are returned.  Building a query using attributes that are indexed will increase the performance of the query, reduce the load on the server executing the query, and reduce the amount of network traffic generated (See this Microsoft article for details). Some of the queries shown above use attributes that are not indexed, so using these queries in the format show could be very inefficient.  Limiting the queries to only search for specific object types will significantly increase the performance of the query, i.e only look at user account or computer accounts and the more indices that are used the better. 

    Users account               (&(objectCategory=user)(objectclass=user))
    Computer Accounts      (&(objectCategory=computer)(objectclass=computer))

    Combined Queries
    This section shows a number of the above query fragments combination to create the full query:

    Find active user accounts:
     (&(objectCategory=user)(objectclass=user)(!useraccountcontrol|=2))

    Find disabled user accounts
     (&(objectCategory=user)(objectclass=user)(useraccountcontrol|=2))

    Find active accounts, that have not expired
     (&(objectCategory=user)(objectclass=user)(!useraccountcontrol|=2)(|(!accountExpires=*)(accountExpires={-1:})(accountExpires=0)(accountExpires>={idate:now})))

    Find all inactive accounts, including expired, password not changed or logon in the last 60 days
    (&(objectCategory=user)(objectclass=user) (!useraccountcontrol|=2)(lastlogontimestamp<={idate:now-60})(pwdlastset>={idate:now-60})(&(!accountExpires={-1:})(!accountExpires=0)(accountExpires<={idate:now})))

    NetTools includes a number of predefined queries covering user accounts, see Predefined Queries

    See Favorites for more examples

    How To: Find what Schema updates have been performed

    The AD schema can be extended by installing additional schema extensions, which add additional classes and\or attributes.  There is no builtin method to determine what schema extensions have been installed.  NetTools, however, does have an option to display the schema updates that have been added to the AD.

    The Schema History option uses the WhenCreated attribute to determine when changes were made to the AD, and then using it's internal database to try and retrieve the name of the update based on what attributes or classes have been added.

    See Schema History List

    How To: Find which DCs have the FSMO roles

    You don't have to work with AD for every long before you need to know or find out which domain controller is hosting a certain FSMO role e.g. Schema updates, or troubleshoot password issues etc.  Luckily NetTools is able to display all the FSMO roles with just two clicks.

    The Site DC List option in NetTools will display the FSMO roles for all the domain controllers in the forest.

    Key for the Roles:

    G - Global Catalog
    D - Domain Master
    I - Infrastructure Master
    P - PDC Master
    R - RID Master
    S - Schema Master

    How To: Find the DN of an object

    In the Active Directory every object has a unique identifier - a DN or Distinguished Name, this is used by a number of different tools and services to reference the object, so be able to find the DN of an object is a basic task that is required when managing Active Directory.

    In NetTools there are numerous options to find or display the DN of objects. Here are few of them:

    User Search -  will return a number of common objects for the items found, include the DN in the distinguishedName column.  The DN can be copied using the right click context menu.

    ACL Browser - you are able to browse the directory and display the structure in the left hand pane, the right click context menu has an option to copy the DN of the of the selected object.

    GPO Explorer - you are also able to browser the directory, and the contents tab will show the objects in the selected OU or container.  There is a DN column in the table of the contents tab which has the DN of the objects.

    Output Tables
    The table outputs for a number of options include the DN of the objects returned, the column is normally called DN, this can be copied using the right click context menu.

    AD Properties - is a context menu item available throughout NetTools.  The AD properties dialog has a simpler format as the properties dialog in AD User & Computers management console, there is a tab called Object which has the DN of the object.

    AD Attributes - is another context menu item that is available, this dialog will display all the attributes on an object, the distinguished Name attributes is also displayed.

    How To: Check if workstations are still active

    There are a number of different ways to check if an AD domain join workstation is still being used or active in the environment.   This article provides a couple of different approaches depending on the number of workstations or type of information required. All approaches are based on the standard assumption that an active workstation will update the pwdlastset, lastlogon, lastlogontimestamp attributes while connected to the domain\network.

    Which attribute you use to validate if the workstation is still active will depend on the configuration of the AD:

    PwdLastSet – this will change each time the workstation changes it’s password and this change is replicated to all domain controllers, so the time reported by one domain controller will be the same on all.  The frequency at which the password is changed is controlled by the Domain Member: Maximum machine account password age and Domain Member: Disable machine account password changes, GPO settings.  The default maximum password age is 30 days, however, if the password update is disabled, then the PwdLastSet attribute will not changed.  Also in some scenarios if the workstation is used remotely, and not connected to the network for long periods of time, then the pwdlastset will not be updated.

    LastLogon – this is the last time that the workstation logged on, however, this attribute is not replicated between domain controllers and you have to retrieve the attribute from all the domain controllers to get the last logon time.  As with the PwdLastSet attribute, if the workstation is used remotely for long periods of time, this attribute may not be updated.

    LastLogonTimeStamp -  this attributes is also replicated between domain controllers, however, the replication of this attribute doesn’t happen every time the workstation logs on, by default it will be updated every 14 days, details here , so if 14 days is close enough then this is the best attribute to use.

    Single Workstation:

    The quickest method is search for the workstation using the Search option under Users to find the workstation’s object in AD, from there right click on the required workstation and from the context menu, select Use With -> Last Logon.  All three attributes are displayed in the one view. The Last Logon column displays the lastlogon attribute from each of the domain controllers in the domain, sorting this column to display the last logon time, the lastlogontimestamp and pwdlastset will be the same across all servers.

    Another method to check for activity, but not specifically based on the lastlogon attribute, you can use the object Meta Data to get the list of attributes that have been changed, and then compare the time the changes were made to confirm if the workstation is still active.  To display the Meta Data for an object, complete the search as describe above, from the context menu, select Meta Data, and then sort the form based on the time column. The attributes that are relevant are dBCsPwd, lmPwdHistory, ntPwdHistory, pwdLastSet, supplementalCredentials, unicodePwd which are updated when a password is updated.

    Multiple Workstations:

    If you want to check the details of a number of workstations, the Last Logon Time option is the easiest option to use.  This option requires a list of samaccountnames of the workstation, with workstations the samaccountname must include the trailing $ character.  Once the list is pasted into the right hand pane, and Go pressed, it will check each entry against all the domain controllers in the domain and it will display the latest time recorded against all the domain controllers.

    If you require additional information about the workstations other than the lastlogon details, then the LDAP Search is the best option, the save query below uses Input Mode to return the details, you paste a list of workstations into the Input pane and return any information you require about the workstations, include Operating System, Version, etc.

    [Active Workstations]
    Options=879892770722397
    Server=
    BaseDN=##default
    Filter=(&(objectclass=computer)(samaccountname=##input))
    Attributes=lastLogon,lastLogonTimestamp,operatingSystem,operatingSystemVersion
    DisplayFilter=
    Filename=
    Sort=
    Authentication=1158
    Separator=,

    In this example it assumes that the workstation SamAccountNames will have the trailing $, however, changing the filter to the following and the trailing $ is not required:

    Filter=(&(objectclass=computer)(samaccountname=##input$))

    Related Items

    Troubleshooting Account Lockouts
    User Search
    LDAP Search
    Input Mode
    Favorites

    How To: Search for multiple users based on email address

    This article show how to create an LDAP query that can be used to search for users based on an email or UPN.  The query uses Input Mode to allow a list of email\UPN to be searched at one time.  It will search for the user's email address in the mail, UPN and proxyaddresses attributes.

    You will notice in the filter that the proxyaddresses section of search includes SMTP: in the filter, this is to ensure that only smtp entries are returned, but also to improve the performance of the search, rather than using wildcards.

    Here is the Favorite, see Favorites for details on how to import this query into NetTools.

    [User Mail Search]
    Options=879892770722397
    Server=
    BaseDN=##default
    Filter=(&(objectclass=user)(|(userPrincipalName=##input)(mail=##input)(proxyaddresses=stmp:##input)))
    Attributes=displayname, userAccountControl,accountExpires, lastlogontimestamp
    DisplayFilter=
    Filename=
    Sort=
    Authentication=1158
    Separator=,
    

    Once the query has been imported and selected, paste a list of email addresses into the table view and click Go.

    Related Items:

    LDAP Search Options
    Input Mode
    Favorites
    Saved Favorites