Create workstation account in OU

Z

Zeno

I'd like to query something................

Were in the process of doing a migration.....and I'd like to clarify
something...

Assuming if we use a list to create a list of workstations in an OU.
Then later on if I manually or via script JOIN the workstation to the
AD domain the workstation with the matching name should automatically
associate with the pre-created name and get put into the OU is that
correct?

Or whats the proper process of creating the computer names in the OU's
then joining the workstations to the domain.

Cheers

Zeno
 
J

Jorge_de_Almeida_Pinto

I'd like to query something................

Were in the process of doing a migration.....and I'd like to
clarify
something...

Assuming if we use a list to create a list of workstations in
an OU.
Then later on if I manually or via script JOIN the workstation
to the
AD domain the workstation with the matching name should
automatically
associate with the pre-created name and get put into the OU is
that
correct?

Or whats the proper process of creating the computer names in
the OU's
then joining the workstations to the domain.

Cheers

Zeno

You can pre-create the computer accounts as long as the computer
account name matches the name of the actual computer.

I attached some info concerning delegation of creating computer
account/ joining computers

These are AT LEAST permissions!!! Also take a look at the Delegation
of Control white paper.
http://www.microsoft.com/downloads/...a3-79e1-48fa-9730-dae7c0a1d6d3&DisplayLang=en
and
http://www.microsoft.com/downloads/...88-a216-45f9-9739-cb1fb22a0642&DisplayLang=en

################################
1. JOIN COMPUTERS TO THE DOMAIN
---------------------------------
Well, this is possible through the Delegation of Control Wizard. Read
the following first which gives some recommendations.

The User Right "Add workstation to the domain" by default (configured
in the
Default Domain Controllers GPO) grants EVERY AUTHENTICATED USER (even
non-admin
users) in the domain to add/join workstations to the domain. It is
best to
remove "authenticated users" from that user right or set the quota to
0

For true delegation it is better to delegate the right to create
computer
accounts and to join computers as mentioned below

Using the delegation of control wizard you can delegate the creation
of
computer accounts to the domain. This does not mean the same
user/group can
also JOIN the computer to the domain. In the DELEGWIZ.INF file
(%WINDIR%INF)
look at template 6.....
By default the "AppliesToClasses" is set to "domainDNS" (case
sensitive and
without quotes) With this you can only delegate computer account
creation at
domain level. Change that to "domainDNS,organizationalUnit,container"
(case
sensitive and without quotes) and yuo will be able to delegate at OU
level

If you delegate the creation of computer accounts to a group (e.g.
GROUP-CREATE-COMPOBJ), the member of that group that creates the
computer
becomes the owner of the computer account and automatically receives
the right
to join a computer with that name to the domain. The other members of
that
group will not be able to join the computer to the domain. In this
case only
the user that created the computer account will be able to join the
computer.
Lets say you have another group called GROUP-JOIN-COMP that is allowed
to join
(not create computer accounts) to the domain, the user who creates the
computer
account has the possibility to designate which user or group gets the
rights to
join the computer to the domain with the option ("The following group
or user
can join this computer to a domain" and this is by default Domain
Admins group)
The group mentioned in that option will be able to join the computer
to the
domain. In my opinion that is a lot of work just to create a computer
computer
account and join it.

It is however possible to pre-configure the option called "The
following group
or user can join this computer to a domain and this is by default
Domain Admins
group"

Add to the DELEGWIZ.INF file (%WINDIR%INF) a NEW template you can use
to
delegate the task of JOINING COMPUTERS TO THE DOMAIN (not the creation
of
computer accounts) The minimum rights are mentioned below!

REPLACE THE X with a NUMBER!

;----------------------------------------------------------
[templateX]
AppliesToClasses = domainDNS,organizationalUnit,container

Description = "Join a computer to the domain in an OU (computer
account
pre-created)"

ObjectTypes = computer

[template6.computer]
;Right to join computers to domain
CONTROLRIGHT= "Reset Password","Validated write to DNS host
name","Validated
write to service principal name", "Account Restrictions"
;----------------------------------------------------------

This way you can delegate the creation of computer accounts to group1
and the
joining of the computers to group2.

It is also however possible you have a group of people who create
computers
accounts and also join them. To able so everyone in that group can
create a
computer accounts and join the computers to the domain independent who
created
the computer accounts replace TEMPLATE 6 with what is mentioned below
or
perform the delegate twice with the additional task created above! If
you want
to join a computer to the domain in a specific OU and the computer
account has
not been pre-created you cannot use the GUI at the computer. For this
you must
use the tool NETDOM so you can specify the OU the computer account
must reside
in! The latter only is only possible when you at least have the right
to create
a computer object in the designated OU. Joining will also be possible
because
you automatically become the owner of the computer account!

;----------------------------------------------------------
[template6]
AppliesToClasses = domainDNS,organizationalUnit,container

Description = "Add and/or join a computer to the domain in an OU
(computer)"

ObjectTypes = SCOPE, computer

[template6.SCOPE]
;Right to create computer objects
computer=CC

[template6.computer]
;Right to join computers to domain
CONTROLRIGHT= "Reset Password","Validated write to DNS host
name","Validated
write to service principal name", "Account Restrictions"
;----------------------------------------------------------

################################
2. MOVE COMPUTERS BETWEEN OU’S
---------------------------------
In order to move an object in DS, you need the following three
permissions:

1) DELETE_CHILD on the source container or DELETE on the object being
moved
2) WRITE_PROP on the object being moved for two properties: RDN (name)
and
CN (or whatever happens to be the rdn attribute for this class, i.e.
ou for
org units).
3) CREATE_CHILD on the destination container.

This is not available through the delegation of control wizard, thus
you need to customize in the delegation of control wizard by selecting
the correct properties.
 
G

Guest

This is such a great post Microsoft should make this a KB article in itself.

Thanks,
Rob

Jorge_de_Almeida_Pinto said:
I'd like to query something................

Were in the process of doing a migration.....and I'd like to
clarify
something...

Assuming if we use a list to create a list of workstations in
an OU.
Then later on if I manually or via script JOIN the workstation
to the
AD domain the workstation with the matching name should
automatically
associate with the pre-created name and get put into the OU is
that
correct?

Or whats the proper process of creating the computer names in
the OU's
then joining the workstations to the domain.

Cheers

Zeno

You can pre-create the computer accounts as long as the computer
account name matches the name of the actual computer.

I attached some info concerning delegation of creating computer
account/ joining computers

These are AT LEAST permissions!!! Also take a look at the Delegation
of Control white paper.
http://www.microsoft.com/downloads/...a3-79e1-48fa-9730-dae7c0a1d6d3&DisplayLang=en
and
http://www.microsoft.com/downloads/...88-a216-45f9-9739-cb1fb22a0642&DisplayLang=en

################################
1. JOIN COMPUTERS TO THE DOMAIN
---------------------------------
Well, this is possible through the Delegation of Control Wizard. Read
the following first which gives some recommendations.

The User Right "Add workstation to the domain" by default (configured
in the
Default Domain Controllers GPO) grants EVERY AUTHENTICATED USER (even
non-admin
users) in the domain to add/join workstations to the domain. It is
best to
remove "authenticated users" from that user right or set the quota to
0

For true delegation it is better to delegate the right to create
computer
accounts and to join computers as mentioned below

Using the delegation of control wizard you can delegate the creation
of
computer accounts to the domain. This does not mean the same
user/group can
also JOIN the computer to the domain. In the DELEGWIZ.INF file
(%WINDIR%INF)
look at template 6.....
By default the "AppliesToClasses" is set to "domainDNS" (case
sensitive and
without quotes) With this you can only delegate computer account
creation at
domain level. Change that to "domainDNS,organizationalUnit,container"
(case
sensitive and without quotes) and yuo will be able to delegate at OU
level

If you delegate the creation of computer accounts to a group (e.g.
GROUP-CREATE-COMPOBJ), the member of that group that creates the
computer
becomes the owner of the computer account and automatically receives
the right
to join a computer with that name to the domain. The other members of
that
group will not be able to join the computer to the domain. In this
case only
the user that created the computer account will be able to join the
computer.
Lets say you have another group called GROUP-JOIN-COMP that is allowed
to join
(not create computer accounts) to the domain, the user who creates the
computer
account has the possibility to designate which user or group gets the
rights to
join the computer to the domain with the option ("The following group
or user
can join this computer to a domain" and this is by default Domain
Admins group)
The group mentioned in that option will be able to join the computer
to the
domain. In my opinion that is a lot of work just to create a computer
computer
account and join it.

It is however possible to pre-configure the option called "The
following group
or user can join this computer to a domain and this is by default
Domain Admins
group"

Add to the DELEGWIZ.INF file (%WINDIR%INF) a NEW template you can use
to
delegate the task of JOINING COMPUTERS TO THE DOMAIN (not the creation
of
computer accounts) The minimum rights are mentioned below!

REPLACE THE X with a NUMBER!

;----------------------------------------------------------
[templateX]
AppliesToClasses = domainDNS,organizationalUnit,container

Description = "Join a computer to the domain in an OU (computer
account
pre-created)"

ObjectTypes = computer

[template6.computer]
;Right to join computers to domain
CONTROLRIGHT= "Reset Password","Validated write to DNS host
name","Validated
write to service principal name", "Account Restrictions"
;----------------------------------------------------------

This way you can delegate the creation of computer accounts to group1
and the
joining of the computers to group2.

It is also however possible you have a group of people who create
computers
accounts and also join them. To able so everyone in that group can
create a
computer accounts and join the computers to the domain independent who
created
the computer accounts replace TEMPLATE 6 with what is mentioned below
or
perform the delegate twice with the additional task created above! If
you want
to join a computer to the domain in a specific OU and the computer
account has
not been pre-created you cannot use the GUI at the computer. For this
you must
use the tool NETDOM so you can specify the OU the computer account
must reside
in! The latter only is only possible when you at least have the right
to create
a computer object in the designated OU. Joining will also be possible
because
you automatically become the owner of the computer account!

;----------------------------------------------------------
[template6]
AppliesToClasses = domainDNS,organizationalUnit,container

Description = "Add and/or join a computer to the domain in an OU
(computer)"

ObjectTypes = SCOPE, computer

[template6.SCOPE]
;Right to create computer objects
computer=CC

[template6.computer]
;Right to join computers to domain
CONTROLRIGHT= "Reset Password","Validated write to DNS host
name","Validated
write to service principal name", "Account Restrictions"
;----------------------------------------------------------

################################
2. MOVE COMPUTERS BETWEEN OU’S
---------------------------------
In order to move an object in DS, you need the following three
permissions:

1) DELETE_CHILD on the source container or DELETE on the object being
moved
2) WRITE_PROP on the object being moved for two properties: RDN (name)
and
CN (or whatever happens to be the rdn attribute for this class, i.e.
ou for
org units).
3) CREATE_CHILD on the destination container.

This is not available through the delegation of control wizard, thus
you need to customize in the delegation of control wizard by selecting
the correct properties.

--
Posted using the http://www.windowsforumz.com interface, at author's request
Articles individually checked for conformance to usenet standards
Topic URL: http://www.windowsforumz.com/Create-workstation-account-OU-ftopict440841.html
Visit Topic URL to contact author (reg. req'd). Report abuse: http://www.windowsforumz.com/eform.php?p=1487651
 

Ask a Question

Want to reply to this thread or ask your own question?

You'll need to choose a username for the site, which only take a couple of moments. After that, you can post your question and our members will help you out.

Ask a Question

Top