Setting up Active Directory in Windows Server 2016 part 1

1
6802
Active Directory

What is new in Active Directory?

Active Directory (AD) is a directory service that Microsoft developed for Windows domain networks. It is included in most Windows Server operating systems as a set of processes and services. A server running Active Directory Domain Services (AD DS) is called a domain controller. It authenticates and authorizes all users and computers in a Windows domain type network—assigning and enforcing security policies for all computers and installing or updating software (source:wiki). In this part, I am going to show you how to install active directory on windows server 2016.

Using Server Manager GUI

The diagram below illustrates the Active Directory Domain Services role installation process, beginning with you running ServerManager.exe and ending right before the promotion of the domain controller.

1. Once the Active directory has been set up on the server, it’s also going to act as DNS server. Therefore, you need to change the DNS settings in the network interface and set the server IP address (or localhost IP 127.0.0.1) as the primary DNS server.

2. Open the server manager from Start menu or Go to PowerShell (as administrator) and type ServerManager.exe and press enter. On the Server Manager->Dashboard menu, click on “Add roles and features”.

3. On next screen, click next and select “Role-based or Feature-based installation”.


4. Select Destination server. If you using remote installation, enter or select the server that you want to install Active Directory Role.

5. In the next window from the roles put tick box for active directory domain services. Then it will prompt to show you what are the associated features for the role. Click on “add features”. We would suggest you to check on the “Include Management tools”. Then click next to continue.


6. In next windows it gives brief description about AD DS service. Click next to proceed and click install to start the installation.


7. Once installation completes, The server is ready to promote a domain controller.

Using PowerShell

To add the Active Directory Domain Services role, simply run the Install-WindowsFeature with the AD DS role name as an argument. If you also want the AD DS management tools installed – and this is highly recommended – then provide the -IncludeManagementTools argument:
Install-WindowsFeature -name AD-Domain-Services -IncludeManagementTools
On the next part, You can find about how to promote a server to the domain controller.

1 COMMENT

  1. […] After installing Active Directory role to the server, there are three options in the promoting a domain controller. First, you can configure the server to add to the existing domain. Second, you configure the server to add to the existing forest. Third, you can configure the server to the new forest. In this post, I will show you how to promote a domain controller to the new forest. […]

LEAVE A REPLY

Please enter your comment!
Please enter your name here