Link to home
Start Free TrialLog in
Avatar of khodgson
khodgsonFlag for United Kingdom of Great Britain and Northern Ireland

asked on

permissions in the security of Domain user account is being automatically removed

Hello there,

Would anyone be able to help me understand why permissions in the security of a Domain user account is being automatically removed after say an hour?  Its a Windows SBS 2003 Standard server, and its a 'BESAdmin' user account that 's been added to a SBS user account with SendAs permissions so that it will work with a  Blackberry Server installed on the network.  I've not been too involved with this until it stopped working so not sure on the full in's and out's but everytime we add this account, its removed about an hour later.  We noticed that when this account is added to the SBS user's security group's wth SendAs the Blackberry works, but not without?  I've come across this M$ KB Article but dont quite understand it enough?

817433  Delegated permissions are not available and inheritance is automatically disabled
http://support.microsoft.com/default.aspx?scid=kb;EN-US;817433

I know of the implications that Exchange SP2 has on the SendAs feature with Blackberry and have following the M$ arctile on this, and the Blackberry KB article on installing hotfix KB895949?

Any help much appreciated!
ASKER CERTIFIED SOLUTION
Avatar of Gary Cutri
Gary Cutri
Flag of Australia image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
AdminSDHolder
Have you ever made a change to a user ACE for an OU and found out that for some reason, there was an account that the ACL didn't get applied to a particular user? More than likely, this is due to a special container called AdminSDHolder. This anomaly is documented in KB 306398 with regards to delegating object permissions. Let's look more into AdminSDHolder and see what exactly it does.

What it does
The AdminSDHolder container is a special container object inside of the System container in Active Directory. The basic function of AdminSDHolder is exactly what it says it does - it holds the Access Control List (ACL) for every admin account. This container is just a template. Once every hour, the DC that holds the PDC Emulator role goes through every account that is in built-in Administrators group and checks the ACL for each user object. It compares this ACL to that of the AdminSDHolder container and if any Access Control Entry (ACE) is different, it rips out the old ACL and copies the ACL from the AdminSDHolder over to it.

Why it does it
The purpose of AdminSDHolder is to prevent against a specific attack scenario. Active Directory is extremely flexible down to it' s most granular level. Because of this, a user can have write access to anything inside of a specific OU. If an admin account is moved to an OU that a non-admin has rights to, he could give himself privileged access to the admin account. AdminSDHolder tries to prevent this from happening by continuously refreshing the ACL on an admin account.

What problems might we encounter?
The only real issue I've seen with this approach is the one outlined in the beginning of this article. One of the things that happens during the enforcement process is that the PDC Emulator removes the "Allow Inheritable Permission from Parent" check box. If the user object is ever removed from the built-in Administrators group (or any groups nested in the Adminstrators group for that matter), the inheritable permissions flag remains turned off. Because of this, those accounts will not inherit new ACEs.

One of the cool things about AdminSDHolder is how you can use it to modify the ACLs of privileged accounts. This comes in handy when you want to do something such as only give a particular group the ability to reset passwords on admin accounts. You would just add the "Reset Password" ACE to ACL of the AdminSDHolder container and the ACL change would be populated during the next refresh cycle. Good stuff.

Information from:
Ken's AD Blog
http://blogs.msdn.com/ken_stcyr/archive/2006/07/10/661645.aspx


Avatar of khodgson

ASKER

That fixed my issue with the permissons being removed thanks!