Step-By-Step: Setting up Active Directory in Windows Server 2016

时间:2022-09-25 17:09:34

There are interesting new features now made available in Windows Server 2016 such as time based group membership, privileged access management, and others. Most will be covered in future posts. This post will detail how to install active directory on Windows Server 2016.

Before the AD install however it is important to understand what is the minimum requirement to install windows server 2016. Details are as follows:

Processor

• 1.4 GHz 64-bit processor

• Compatible with x64 instruction set

• Supports NX and DEP

• Supports CMPXCHG16b, LAHF/SAHF, and PrefetchW

• Supports Second Level Address Translation (EPT or NPT)

Coreinfo is a tool you can use to confirm which of these capabilities you CPU has.

RAM

• 512 MB (2 GB for Server with Desktop Experience installation option)

• ECC (Error Correcting Code) type or similar technology

Storage controller and disk space requirements

Computers that run Windows Server 2016 must include a storage adapter that is compliant with the PCI Express architecture specification. Persistent storage devices on servers classified as hard disk drives must not be PATA. Windows Server 2016 does not allow ATA/PATA/IDE/EIDE for boot, page, or data drives.

The following are the estimated minimum disk space requirements for the system partition.

Minimum: 32 GB

Network adapter requirements

Minimum:

• An Ethernet adapter capable of at least gigabit throughput

• Compliant with the PCI Express architecture specification.

• Supports Pre-boot Execution Environment (PXE).

A network adapter that supports network debugging (KDNet) is useful, but not a requirement.

So in my demo I am using a virtual server with windows server 2016 datacenter. In order to setup active directory we need to log in as local administrator. First thing to check is IP address configuration.

1) Once Active directory setup on the server, it also going to act as DNS server. There for change the DNS settings in network interface and set the server IP address (or local host IP 127.0.0.1) as the primary DNS server.

Step-By-Step: Setting up Active Directory in Windows Server 2016

2) Then open the server manager. Go to PowerShell (as administrator) and type ServerManager.exe and press enter.

Step-By-Step: Setting up Active Directory in Windows Server 2016

3) Then on server manager click on add roles and features

Step-By-Step: Setting up Active Directory in Windows Server 2016

4) Then it opens the add roles and features wizard. Click on next to proceed.

Step-By-Step: Setting up Active Directory in Windows Server 2016

5) Then in next window keep the default and click next

Step-By-Step: Setting up Active Directory in Windows Server 2016

6) Since its going to be local server, in next window keep the default selection.

Step-By-Step: Setting up Active Directory in Windows Server 2016

7) In next window from the roles put tick box for active directory domain services. Then it will prompt to show you what are the associated features for the role. Click on add features to add those. Then click next to continue.

Step-By-Step: Setting up Active Directory in Windows Server 2016

Step-By-Step: Setting up Active Directory in Windows Server 2016

Step-By-Step: Setting up Active Directory in Windows Server 2016

8) The features page, keep it default and click on next to proceed.

Step-By-Step: Setting up Active Directory in Windows Server 2016

9) In next windows it gives brief description about AD DS service. Click next to proceed.

Step-By-Step: Setting up Active Directory in Windows Server 2016

10) Then it will give the confirmation about install, click on install to start the role installation process.

Step-By-Step: Setting up Active Directory in Windows Server 2016

11) Once done, it will start the installation process

Step-By-Step: Setting up Active Directory in Windows Server 2016

12) Once installation completes, click on option promote this server to a domain controller.

Step-By-Step: Setting up Active Directory in Windows Server 2016

13) Then it will open the active directory configuration wizard. In my demo I am going to setup new forest. But if you adding this to existing domain you can choose relevant option. (I am going to write separate article to cover how you can upgrade from older version of Active Directory). Select the option to add new forest and type FQDN for the domain. Then click next.

Step-By-Step: Setting up Active Directory in Windows Server 2016

14) In next page you can select the domain and forest functional levels. I am going to set it up with latest. Then type a password for DSRM. Then click next

Step-By-Step: Setting up Active Directory in Windows Server 2016

15) For the DNS options, this going to be the first DNS server in new forest. So no need any modifications. Click next to proceed.

Step-By-Step: Setting up Active Directory in Windows Server 2016

16) For the NETBIOS name keep the default and click next

Step-By-Step: Setting up Active Directory in Windows Server 2016

17) Next page is to define the NTDS, SYSVOL and LOG file folders. You can keep default or define different path for these. In demo I will be keeping default. Once changes are done, click next to continue

Step-By-Step: Setting up Active Directory in Windows Server 2016

18) Next page will give option to review the configuration changes. If everything okay you can click next to proceed or otherwise can go back and change the settings.

Step-By-Step: Setting up Active Directory in Windows Server 2016

19) In next windows it will do prerequisite check. If it’s all good it will enable option to install. Click on install to begin installation process.

Step-By-Step: Setting up Active Directory in Windows Server 2016

20) Then it will start the installation process.

Step-By-Step: Setting up Active Directory in Windows Server 2016

21) After the installation system will restart automatically. Once it comes back log in to the server as domain admin.

Step-By-Step: Setting up Active Directory in Windows Server 2016

22) Once log in open the powershell (as administrator) and type dsac.exe and press enter. It will open up the active directory administrative center. There you can start managing the resources.

Step-By-Step: Setting up Active Directory in Windows Server 2016

Step-By-Step: Setting up Active Directory in Windows Server 2016

23) Also you can use Get-ADDomain | fl Name,DomainMode and Get-ADForest | fl Name,ForestMode from powershell to confirm domain and forest functional levels

Step-By-Step: Setting up Active Directory in Windows Server 2016

Refer: https://blogs.technet.microsoft.com/canitpro/2017/02/22/step-by-step-setting-up-active-directory-in-windows-server-2016/

Step-By-Step: Setting up Active Directory in Windows Server 2016的更多相关文章

  1. How to setup Active Directory (AD) In Windows Server 2016

    Windows Server 2016 is the newest server operating system released by Microsoft in October 12th, 201 ...

  2. Prepare and Deploy Windows Server 2016 Active Directory Federation Services

    https://docs.microsoft.com/en-us/windows/security/identity-protection/hello-for-business/hello-key-t ...

  3. Active Directory Domain Services in Windows Server 2016/2012

    Applies To: Windows Server 2016, Windows Server 2012 R2, Windows Server 2012 You will find links to ...

  4. Windows Azure Active Directory (2) Windows Azure AD基础

    <Windows Azure Platform 系列文章目录> Windows Azure AD (WAAD)是Windows Azure提供的一个REST风格的服务,为您的云服务提供了身 ...

  5. Windows Server 2016 Active Directory 图文搭建指南

    1. 首先打开Manage --> Add Roles and Features 2. 点击Next 3. 不做修改,点击Next 4. 不做修改,点击Next 5. 选择Active Dire ...

  6. Windows Azure Active Directory &lpar;3&rpar; China Azure AD增加新用户

    <Windows Azure Platform 系列文章目录> 本文介绍的是国内由世纪互联运维的China Azure. 本文是对笔者之前的文档:Windows Azure Active ...

  7. Windows Server 2016-WinSer2016 Active Directory新增功能

    Windows Server 2016 Active Directory 域服务 (AD DS)新增很多功能用来提升Active Directory域及组织环境安全等,并帮助他们面向云的部署或混合部署 ...

  8. 滥用基于资源约束委派来攻击Active Directory

    0x00 前言 早在2018年3月前,我就开始了一场毫无意义的争论,以证明TrustedToAuthForDelegation属性是无意义的,并且可以在没有该属性的情况下实现“协议转换”.我相信,只要 ...

  9. &lbrack;Windows Azure&rsqb; What is Windows Azure Active Directory&quest;

    What is Windows Azure Active Directory? Windows Azure Active Directory is a service that provides id ...

随机推荐

  1. (转)TortoiseSVN客户端重新设置用户名和密码

    在第一次使用TortoiseSVN从服务器CheckOut的时候,会要求输入用户名和密码,这时输入框下面有个选项是保存认证信息,如果选了这个选项,那么以后就不用每次都输入一遍用户名密码了. 不过,如果 ...

  2. &lbrack;转&rsqb;libevent简介和使用

    libevent是一个基于事件触发的网络库,memcached底层也是使用libevent库. 总体来说,libevent有下面一些特点和优势:* 事件驱动,高性能:* 轻量级,专注于网络: * 跨平 ...

  3. Websocket全讲解。跨平台的通讯协议 !!基于websocket的高并发即时通讯服务器开发。

    本博文,保证不用装B的话语和太多专业的语言,保证简单易懂,只要懂JAVAEE开发的人都可以看懂. 本博文发表目的是,目前网上针对Websocket的资料太散乱,导致初学者的知识体系零零散散,学习困难加 ...

  4. bzoj 1060 &lbrack;ZJOI2007&rsqb;时态同步(树形DP)

    [题目链接] http://www.lydsy.com/JudgeOnline/problem.php?id=1060 [题意] 求最少的增加量,使得以rt为根的树中由一个结点出发的所有到叶子结点的路 ...

  5. 从 3 个 IT 公司里学到的 57 条经验

    自1999年起我就开始发掘一些科技公司,并帮助它们运营.下面是从干这行中得到的57条经验.我可以列出更多,但恐怕会令你厌烦. 1.做你个人有热情的事情.你是你自己最好的民意代表. 2.用户体验很重要. ...

  6. DedeCms autoindex和itemindex使用介绍

    autoindex/itemindex 可以使用 @me+1;实现由指定数字开始,下面为大家详细介绍下具体的两者具体的用法,感兴趣的朋友可以参考下 代码如下: <span style=&quot ...

  7. Linux-ssh的rsa认证登录配置

    首先看一下实验环境: [root@localhost ~]# cat /proc/version #ip 192.168.254.130 Linux version 2.6.32-431.el6.x8 ...

  8. 4&period;ICMP协议,ping和Traceroute

    1.IMCP协议介绍 前面讲到了,IP协议并不是一个可靠的协议,它不保证数据被送达,那么,自然的,保证数据送达的工作应该由其他的模块来完成.其中一个重要的模块就是ICMP(网络控制报文)协议. 当传送 ...

  9. Java 加载、链接、初始化

    JVM 动态地加载.连接.初始化类或接口(在本文之后的篇幅中,我将使用"类"来表示"类和接口").这里我先贴上 Java 虚拟机规范的原文: Loading i ...

  10. 判断一个js对象是否是Array

    今天在做题时遇到这个问题,找答案的时候,发现评论里大神好多 . 在开发中,我们经常需要判断某个对象是否为数组类型,总结判断某个对象是否是数组的方法. 1.typeof 操作符 对于Function, ...