Настройка active directory windows server 2022

Active Directory (AD) – сервис, являющийся разработкой корпорации Microsoft, который используется для управления и аутентификации в корпоративной сети. По сути, AD – это централизованная база данных, хранящую информацию о пользователях, группах, компьютерах, и других объектах в сети.

Сервис обеспечивает функциональность процесса аутентификации и авторизации пользователей. Это позволяет им получать доступ к ресурсам в сети в соответствии с их правами доступа. Также AD сохраняет информацию о пользователях, группах, компьютерах, принтерах и других объектах сети, облегчая управление ими. Сервис является основным компонентом учётных записей Windows. Таким образом обеспечивается единый вход в систему для пользователей и централизованное управление их учётными данными. Используя AD с помощью групповой политики администраторы могут устанавливать и применять настройки безопасности и параметры конфигурации для пользователей и компьютеров в сети.

В данном руководстве рассмотрим процесс установки Active Directory на сервер, который работает на Windows Server 2022.

Предварительная настройка сервера

Перед установкой Active Directory необходимо переименовать сервер для того, чтобы его имя соответствовало планируемой структуре создаваемого домена. В нашем примере мы не только включим сервер в домен, но и повысим его роль до контроллера домена. Исходя из этого мы присвоим нашему серверу имя DC, то есть Domain Controller.

Чтобы переименовать VPS, запустите из стартового меню Server Manager.

Запуск Диспетчера Серверов  - Установка Active Directory

Затем перейдите в Local Server и кликните в текущее имя сервера, которое прописано в строке Computer name.

Имя сервера - Установка Active Directory

В открывшемся окне нажмите Change из вкладки Computer Name.

Изменение имени сервера - Установка Active Directory

После чего наберите новое имя сервера и нажмите OK.

Затем закройте окно при помощи кнопки Close.

Закрытие окна свойств системы - Установка Active Directory

Далее необходимо будет перезагрузить VDS для того, чтобы изменения вступили в силу.

Установка Active Directory

После того, как сервер перезагрузится, снова запустите Server Manager и перейдите Manage 🠖 Add Roles and Features.

Запуск мастера добавления роли - Установка Active Directory

В открывшемся окне нажмите Next.

Стартовое окно мастера добавления роли

После чего выберите Role based or features-based installation и нажмите Next.

Выбор Role based or features-based installation

В следующем окне выберите Select a server from the server pool и в списке серверов выделите свой. В нашем примере такой список состоит из всего одной записи, которая и является нашим сервером. Для продолжения нажмите Next.

Выбор сервера

На следующем этапе активируйте строку Active Directory Domain Services и в окне добавления роли нажмите Add Features.

Выбор роли Active Directory Domain Services

Для перехода к следующему шагу нажмите Next.

Переход к следующему шагу после выбора роли

Следующие два окна нужно пройти при помощи кнопки Next не внося никаких изменений.

В этом окне необходимо нажать Далее без внесения изменений

В этом окне необходимо нажать Далее без внесения изменений

Наконец на этапе Confirm installation selections нажмите Install. Таким образом вы запустите установку требуемой роли.

Запуск установки новой роли

По окончании установки кликните в Promote this server to a domain controller.

Запуск процедуры повышения роли сервера

Здесь выберите Add a new forest и в строке Root domain name укажите полное имя своего домена. Для продолжения нажмите Next.

Добавление нового домена

В окне Domain Controller Options придумайте и дважды введите пароль, который будет использоваться для доступа к режиму восстановления служб каталогов. Данный режим предназначен для восстановления служб каталогов Active Directory в случае серьёзных проблем, таких как повреждение БД Active Directory или утеря данных. Для продолжения нажмите Next.

Ввод пароля DSRM

На следующих шагах используйте кнопку Next для продолжения без внесения каких-либо изменений.

В этом окне необходимо нажать Далее без внесения изменений

В этом окне необходимо нажать Далее без внесения изменений

В этом окне необходимо нажать Далее без внесения изменений

В этом окне необходимо нажать Далее без внесения изменений

И наконец в окне Prerequisites Check нажмите Install для запуска процесса повышения роли сервера. Здесь следует обратить внимание на сообщение, которое говорит о том, что в настоящий момент не может быть создано делегирование для этого DNS-сервера, поскольку не удаётся найти родительскую зону. В данном случае это нормально, так как мы только создаём её.

Повышение роли сервера до контроллера домена

В процессе установки VPS перезагрузится. При авторизации на сервере скорее всего вам нужно будет указать краткое имя домена перед именем пользователем. В нашем примере такая запись будет выглядеть как \YOUR-DOMAIN\Administrator.

Подключение к серверу - Установка Active Directory

После чего вы сможете убедиться, что ваш сервер является частью домена. Для этого откройте Server Manager и перейдите в Local Server.

Имя сервера и домена в Диспетчере Серверов - Установка Active Directory

Are you ready to set up Active Directory on your Windows Server 2022? Whether you’re managing a small office or a larger enterprise, this guide will walk you through the essential steps to get everything up and running smoothly. Let’s dive in!

Prerequisites Before You Begin:

Before starting, make sure your server meets the following requirements:

  • Processor: Minimum 2 cores, with 1 extra core for every 1,000 concurrent users.
  • Memory: At least 4 GB of RAM, but we recommend starting with 6–8 GB if you plan to sync users with Entra ID using Entra Connect.
  • Storage: 64 GB minimum, but 80 GB is better to ensure there’s room for Windows updates.
  • Storage Type: A mechanical HDD works, but SSDs are cheap and will give you a much faster experience.
  • Network: Assign a static IP address to your network card.

Installing Active Directory: Two Ways to Get Started

You have two primary options for installing Active Directory Domain Services (ADDS)—you can use the Server Manager Wizard or PowerShell. Both methods get the job done, so choose what feels right for you.


Option 1: Using the Server Manager Wizard

  1. Install ADDS and DNS Role: When you install Active Directory, the DNS role will also be installed. This is crucial for name resolution within your network.

  2. Select a Domain Name: During setup, you’ll need to choose your root domain name. We recommend using something like domain.local or domain.internal. Avoid using a public domain like domain.com unless you add a subdomain, such as ad.domain.com or internal.domain.com. This keeps your internal resources from conflicting with your public website.

  3. NETBIOS Name: Your NETBIOS name will be DOMAIN if you choose domain.local or AD for ad.domain.com, but you can change it to whatever fits your needs.

Once the installation is complete, restart your server to apply the changes.


Option 2: Installing via PowerShell

For those who like working from the command line, PowerShell is a faster, no-nonsense approach. Here’s how to install Active Directory using PowerShell:

  1. Open PowerShell and run the following commands:

    1
    2
    
    Install-WindowsFeature -Name AD-Domain-Services -IncludeManagementTools
    Install-ADDSForest -DomainName "domain.local"
    

  2. After installation, reboot your server:


Post-Installation: What to Do Next

Once Active Directory is installed, you’ll want to configure a few additional settings to ensure everything runs smoothly.

1. Set Up DNS

Configure your newly set-up server as the DNS server in your DHCP scope. This lets computers in your network automatically discover the Active Directory server when they join the domain.

2. Enable the Active Directory Recycle Bin

Mistakes happen—if you accidentally delete a user or computer, the Active Directory Recycle Bin lets you restore them easily.

  • Option 1: Use the GUI
    1. Open the Active Directory Administrative Center.
    2. Click on your domain in the left panel.
    3. Under the “Tasks” pane, click Enable Recycle Bin.
  • Option 2: Use PowerShell

    1
    
     Enable-ADOptionalFeature -Identity 'Recycle Bin Feature' -Scope ForestOrConfigurationSet -Target "domain.local"
    

3. Create Organizational Units (OUs)

Organize users, computers, and servers into OUs for easier management. For example, create OUs for Users, Groups, Servers, and Computers. You can later apply group policies (GPOs) to these OUs for better control over your network.

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
<Company>
│
├── Onpremise-Only
│   ├── Users
│   │   └── Service Accounts 
│   ├── Computers
│   ├── Servers
│   │   ├── RDS
│   │   ├── WEB
│   │   ├── Database
│   │   └── Application
│   └── Groups
│       └── Security
│           ├── Departments
│           ├── Shares
│           └── Applications
└── EntraAD-Synced
    ├── Users
    ├── Hybrid Joined Computers
    └── Groups
        ├── Security
        │   ├── Departments
        │   ├── Shares
        │   └── Applications
        └── Distribution

4. Change Default OUs for New Users and Computers

By default, new user and computer accounts go into generic containers. You can redirect them to specific OUs to keep things organized.

1
2
   redirusr "OU=Users,OU=Company,DC=domain,DC=local"
   redircmp "OU=Computers,OU=Company,DC=domain,DC=local"


Next Steps: Managing Your Active Directory Environment

Now that Active Directory is installed and configured, you’re on your way to managing your organization’s users, computers, and policies effectively. But there’s more to explore! Here are a few tools you’ll want to get familiar with:

  • Group Policy Management: This lets you control user and computer settings across your network, like password policies, software installations, and security settings.
  • ADMX Templates: These templates allow you to apply consistent Group Policy settings across multiple devices. In our next guide, we’ll cover how to create and manage Group Policies using ADMX templates.

Conclusion

With these steps, you’ve laid the foundation for a powerful Active Directory setup. Take some time to explore the additional tools and configurations available to fine-tune your environment for better security and performance.

In the next guide, we’ll show you how to master Group Policy and ADMX templates—key elements for keeping your Active Directory environment organized and secure!

windows active directory logo

Active Directory is a powerful tool that allows administrators to manage user accounts, computers, and security policies across an organization’s network. It is a key component of Windows Server, and with the release of Windows Server 2022, how to install Active Directory has become even easier. In this article, we’ll guide you through the process of installing Active Directory on Windows Server 2022. 

Tip
It is essential to have a reliable backup solution for your active directory. You can either choose the integrated Windows Server Backup service or a 3rd party backup solution, such as EaseUS Active Directory backup tool. 

Process of Installing Active Directory on Windows Server 2022

To ensure a successful installation, please log in to your Windows Server 2022 environment as an administrator. Then follow the steps below to install Active Directory.

Step 1. Log in to Server Manager

To initiate the installation process for Active Directory Domain Services, please enter «Server Manager» in the Windows search box. After opening it, refer to the image below and follow the outlined steps.

log in server manager on windows server 2022

Step 2. Select “Add Roles and Features”

Here are two ways to access to the «Add Roles and Features”. You can either click on the option on the home page or right-click “Manage” to choose the function from the context menu.

select add roles and feature in server manager

The process will open the “Add Roles and Features Wizard” page, which proceeds with the Active Directory installation. Please click on “Next”.

add roles and feature wizard

Step 3. Select Installation Type

On the «Installation Type» screen, select «Role-based or feature-based installation» and click «Next.»

select installation type in server manager

Step 4. Server Selection

In the «Server Selection» screen, select the server on which you want to install Active Directory and click «Next«. Taking the picture as an example, we chose the local Windows Server 2022 Standard as the reference.

server selection in server manager

Step 5. Select Server Roles

All the previous settings will guide you to the «Server Roles» page where you will see multiple options with square checkbox beside them. To proceed, select «Active Directory Domain Services».

select server role in server manager

Step 6. Select and Add Features

The precondition to installing the Active Directory Domain Services is to add the necessary features. So please click “Add Features” first to select features and then proceed with the installation process.

add roles and feature wizard in server manager

select features in server manager

Step 7. Active Directory Domain Service

After step 6, you will be directed to the “Activate Directory Domain Services” page.

In the «AD DS» screen, review the information and click «Next».

active directory domain services

Step 8. Confirm Installation Selections

Review your installation selections for confirmation before proceeding with the actual installation. You have the option to automatically restart the server if required. After checking, please click “Next” to move forward.

confirm installation selections

Once the previous settings are done, the installation will proceed.

feature installation progress page in server manager

After it finishes, please click “Close”.

installation finish in server manager

Step 9. Configure Active Directory Domain Services

After Active Directory Domain Services installation is complete, promote it to a Domain Controller. Please open Server Manager and locate the «Manage» tab, which will have a yellow exclamation notification next to it. Click on it and select «Promote this server to a domain controller».

configure active directory domain services

Step 10. Add a Forest

Click on «Promote this server to a domain controller», and a new window titled «Active Directory Domain Services Configuration Wizard» will appear. In this step, we will add a new Forest and customize your root domain name. However, if you have a different preference, you are free to choose the other options. Please enter your root domain name and click on «Next».

add forest in active directory

Step 11. Domain Controller Options

In the Domain Controller options, keep the default settings checked and set your password. After that, click on «Next».

domain controller options in active directory

Step 12. DNS Options

On the “DNS Options” page, there will be a notification at the top stating «A delegation for this DNS server cannot be created because the authoritative parent zone cannot be found». Please disregard this message and proceed by clicking on «Next».

dns options in active directory setting

Step 13. Additional Options

On the page, you can modify the NetBios domain name as long as it doesn’t exceed 15 characters. You are also able to keep the NetBIOS domain name as default. Once you have made your selection, click on «Next».

additional options in active directory

Step 14. Set Path

Please leave paths as default and click “Next” as shown below.

set path for active directory

Step 15. Review Options

At this stage, the server will display a summary of the selections you have made. If you don’t want to change your choices, click on «Next» to proceed.

review options in active directory

Step 16. Check Prerequisites

At this point, the server will provide a summary of the selections you have made. If you are content with your choices, proceed by clicking on «Install».

check prerequisites for active directory installation

Then your server will reboot. After that, you can log into the Domain with your password.

Tools to Back Up Active Directory

After completing the aforementioned process, you will be able to effectively manage user accounts. To prevent potential data loss resulting from inadvertent actions, we recommend all domain administrators use using a reliable backup tool to back up activate directory regularly.  

EaseUS Todo Backup Enterprise provides various solutions for all types of data backup, which is an excellent tool for backing up data on your Active Directory to avoid any accidental data loss. You can easily find and select your account there and then set up your backup plans to initiate the backup process.

backup active directory in todo backup enterprise

You can also refer to the guide on how to back up an active directory in EaseUS Todo Backup Enterprise. 

Conclusion

Installing Active Directory on Windows Server 2022 is a straightforward process that allows administrators to manage user accounts, computers, and security policies across an organization’s network. By following the steps outlined in this article, you’ll be able to install and configure Active Directory on your Windows Server 2022 environment quickly and easily. And please do not forget to use a backup tool to protect your important data.

1. What is Active Directory in Windows Server 2022?

Active Directory in Windows Server 2022 is a directory service that provides a centralized database for managing and organizing user accounts, computers, and other resources on a network. It allows administrators to easily manage and control access to network resources, enforce security policies, and streamline user authentication and authorization processes.

2. How do I know if Active Directory is installed?

  • Open the Server Manager
  • In the Server Manager, click on «Local Server» in the left-hand pane.
  • Look for the «Roles and Features» section in the right-hand pane and click on «Add roles and features.»
  • In the «Add Roles and Features Wizard,» click «Next» until you reach the «Server Roles» page.
  • Look for the «Active Directory Domain Services» role in the list. If it is checked, then Active Directory is installed on the server. If it is not checked, then Active Directory is not installed.

3. How to find your Active Directory Search Base?

  • Select Start > Administrative Tools > Active Directory Users and Computers.
  • In the Active Directory Users and Computers tree, find and select your domain name.
  • Expand the tree to find the path through your Active Directory hierarchy.

4. Can Windows Server 2022 Essentials be a domain controller?

No, Windows Server 2022 Essentials cannot be a domain controller. Microsoft has discontinued the Essentials edition of Windows Server starting with the 2022 release. Instead, Microsoft recommends using the Standard or Datacenter editions of Windows Server 2022 for domain controller roles.

This is a comprehensive guide on ‘How to Setup Active Directory on Windows Server 2022’. If you’re asking yourself, ‘What is Active Directory?‘ or looking for the best ways to implement Windows Active Directory in your network, you’ve come to the right place. Active Directory, the backbone of Microsoft AD (Active Directory Domain Services), is an essential tool for any Windows server environment.

In this cookbook, we’ll dive deep into the steps to setup Active Directory on Windows Server 2022, ensuring you have a clear understanding of this powerful feature. We’ll cover everything from the basics of Windows Active Directory to the more advanced configurations, providing you with all the knowledge needed to efficiently manage and secure your network. Whether you’re a seasoned IT professional or just starting, this guide will help you harness the full potential of Active Directory on your Windows server.

Why don’t Active Directory admins tell secrets?
Because they have too many “trust relationships” to maintain!

– RooSho

What is Active Directory?

Imagine a giant rolodex for your entire office, but instead of names and phone numbers, it stores information about all the computers, users, printers, and other things on your network. That’s basically what Active Directory (AD) is – a central database that keeps track of everything in a Windows domain network.

Think of it like the behind-the-scenes organizer that makes sure everyone and everything has the right access to what they need. It does this by storing information about each object in the network as an “Active Directory object,” which has details like:

  • Names: Like your computer’s name or your username.
  • Attributes: Things like your email address, department, or what software you’re allowed to use.
  • Permissions: Who can access what resources, like who can print to a specific printer or edit a shared file.

By having all this information in one place, Active Directory makes it easy for administrators to manage the network and for users to access the resources they need.

Here’s an analogy to help you visualize it:

  • Imagine your office is a Windows domain network.
  • Active Directory is the receptionist who knows everyone’s name, where their desk is, and what they’re allowed to do.
  • Each person and thing on the network is an Active Directory object.
  • The receptionist’s rolodex is the Active Directory database.
  • The receptionist checking IDs to let someone into a meeting room is like Active Directory controlling permissions.

So, next time you log in to your work computer and access a shared file, remember that Active Directory is working behind the scenes to make it all happen smoothly!

How Does Active Directory Work?

Active Directory works by storing its information in a special database called the Directory Information Tree (DIT). This tree-like structure makes it easy to find and organize objects.

Here’s a simplified overview of how it works:

  1. Setup: When you set up Active Directory, you create a domain (like “mycompany.com”) and one or more domain controllers. These are special servers that store the DIT and manage authentication and authorization.
  2. Adding objects: As you add users, computers, printers, and other things to your network, they become Active Directory objects and are stored in the DIT.
  3. Authentication: When you log in to your computer, your username and password are sent to a domain controller. The domain controller checks the DIT to see if your username and password are correct and if you have permission to access the network.
  4. Authorization: Once you’re authenticated, the domain controller uses the information in the DIT to determine what resources you have access to. This includes things like which files you can open, which printers you can use, and which software you can run.

Active Directory also has features like:

  • Replication: The DIT is automatically copied to other domain controllers to ensure that even if one server goes down, users can still access their resources.
  • Group Policy: Administrators can create policies that control what users can and cannot do on their computers.
  • Security: Active Directory has built-in security features to help protect your network from unauthorized access.

While Active Directory can seem complex, it’s essentially a powerful tool that helps keep your network organized and secure. It’s like the invisible IT helper that makes sure everything runs smoothly in the background!

I hope this explanation helps you understand what Active Directory is and how it works, even if you’re not a tech expert.

Prerequisites of Setup Active Directory on Windows Server

Before You Set Up Microsoft Active Directory (AD), Check These Essentials. To ensure a smooth setup of your Windows Active Directory (AD), make sure you’ve got these important things in place:

Name Your Server

While you can change the name of your domain controller later, it’s best to choose a final, meaningful name before starting the AD setup process. This helps avoid potential complications down the line.

Assign a Static IP Address:

Think of a static IP address as your server’s permanent home address on the network. It’s crucial to ensure that devices and resources can always find and connect to your server reliably.

Dedicate the Machine for Server Duties:

Your server will be playing a vital role in managing your network, so it’s essential to give it its own dedicated machine. This means:

  • Hardware Resources: Verify that the server has enough processing power, memory, and storage to handle the demands of Active Directory and your network’s needs.
  • Exclusive Focus: Avoid using the server for other tasks, as this could impact its performance and reliability for running AD.

By taking care of these prerequisites, you’ll create a solid foundation for successfully setting up Active Directory and managing your Windows network effectively.

Step-by-step guide to setup Active Directory on Windows Server 2022

Here’s a step-by-step guide to setting up Microsoft Active Directory (AD) on your Windows Server 2022 machine, using clear and concise language:

Launching Server Manager

Launch Server Manager

Launch Server Manager

Begin your setup by opening the Server Manager program. To do this, press the Windows Logo Key and type “Server Manager” in the search bar. Click on the application that appears.

Adding Roles and Features

Add Roles and Features

Add Roles and Features

Locate “Manage” in the top right corner of the menu bar and click on it. From the dropdown menu, select “Add Roles and Features.” This action will launch a wizard designed to guide you through the setup process.

On the left side of the window, you’ll see a list of steps involved in this stage. Click “Next” to proceed.

Selecting Installation Type

Choose Installation Type Role-based or Feature-based Installation

Choose Installation Type Role-based or feature-based installation

Select “Role-based or feature-based installation“. Then Click “Next“.

Configuring Active Directory Server Selection and Roles

Select Server and Role

Select Server and Role

Opt for “Select a server from the server pool” radio button. This will display a list of servers installed on your machine. Click on the server you intend to use for AD and click “Next.”

Active Directory Domain Services

Active Directory Domain Services

At the “Server Roles” checkpoint, you’ll see a list of roles that can be assigned to the server. Find and select “Active Directory Domain Services.” A pop-up window will appear, prompting you to add new features. Click the “Add features” button at the bottom of the window to view a list of available options

Complete Active Directory Domain Services Role

Complete Active Directory Domain Services role

Click “Next” without making any changes to the default settings.

Proceed to Active Directory Domain Services

Proceed to Active Directory Domain Services

You’ll be redirected to the “Active Directory Domain Services” feature screen. Click “Next” again.

Complete Active Directory Domain Services

Complete Active Directory Domain Services

Summary and Confirmation

Carefully review the summary of your selected options. If you need to make any adjustments, click “Previous” to return to earlier steps.

Review and Choose Sxs Path

Review and choose SXS path

Once you’re confident in your choices, if you see the warning Do you need to specify an alternate source path? …. Click on “Specify an alternate source path“. and enter the path. The path should be Windows Server mount drive\sources\sxs (such as D:\sources\sxs)

Install As Confirmation

Install as Confirmation

click the “Install” button at the “Confirmation” checkpoint.
The installation process will begin and may take some time depending on your hardware configuration. Avoid interrupting the process.

Complete the Feature and Role Installation

Complete the Feature and role Installation

Upon completion, click the “Close” button. Keep the Server Manager application open for the subsequent steps.

Promoting Your Server to a Domain Controller

The “Active Directory Domain Services” feature now needs to be promoted to a Domain Controller (DC). Here’s how:

If you accidentally closed Server Manager, relaunch it.

Promote This Server to a Domain Controller

Promote this server to a domain controller

Locate a yellow triangle warning sign near the menu bar on the Server Manager dashboard. It indicates the successful installation of AD DS. Click on the warning sign to reveal a dropdown list of “post-deployment configuration” actions. Select “Promote this server to a domain controller.”

We’ve successfully navigated the initial stages of setting up Active Directory (AD) on your Windows Server 2022 machine. Now, let’s embark on the crucial task of promoting your server to a Domain Controller (DC) and delve into further configuration steps.

Adding a Forest (For New Forests)

Upon clicking “Promote this server to a domain controller,” a configuration wizard will guide you through deployment.

Adding a New Forest

Adding a new forest

This first step focuses on adding a new forest. Choose the “Add a new forest” radio button and enter your desired root domain name (in my case it is roosho.local). Click “Next.”

Setting Domain Controller (DC) Options

Provide a Strong Password for Your Dc Account

Provide a strong password for your DC account

Regardless of your forest option, this step remains the same. Leave the default settings untouched and provide a strong password for your DC account. Remember, this password is crucial for secure access, so keep it safe and complex.

Configuring DNS Options

Configuring Dns Options

Configuring DNS Options

You might encounter an error message about missing parent zone or DNS server delegation. Don’t worry, just click “Next” without modifying any settings at this point.

Configuring Additional Options

Add the Netbios Domain Name

Add the NetBIOS domain name

Enter your desired NetBIOS domain name in the provided textbox. This acts as a user-friendly alternative to the technical domain name.

Confirm Preselected Paths

Confirming Database, Log File and Sysvol Folder Path

Confirming Database, Log File and SYSVOL folder path

The wizard will display three or more paths related to AD data storage. These are pre-selected and recommended, so don’t modify them. You don’t need to memorize these paths either.

Reviewing Selections

Reviewing Active Directory Configurations

Reviewing Active Directory Configurations

Take a final look at all the options you’ve chosen throughout the configuration process. If any adjustments are needed, use the “Previous” button to navigate back and make changes. Once satisfied, click “Next” on the “Review Options” page.

Run Prerequisites Check and Complete Active Directory Domain Service Configuration

Run Ad Installation Prerequisites Check

Run Prerequisites Check

This crucial step verifies if your system meets all the requirements for successful AD operation. If everything checks out, you’ll see a green checkmark and a success message. If errors arise, address them before proceeding.

Click “Install” at the “Prerequisites Check” stage to initiate the promotion process. It might take some time, so be patient and avoid interrupting the installation.

Once completed, the wizard will guide you through the final configuration steps, such as setting DNS options and verifying replication. Follow the on-screen instructions to finalize the setup.

Active Directory Setup Completion

Active Directory Setup Completion

If everything goes right, you will be logged out. Click on “Close“.

Sign in with AD Domain

Sign in Again with Your Domain

Sign in again with your Domain

Congratulations! You’ve successfully promoted your server to a Domain Controller and established the foundation for managing your network through Active Directory. Remember, ongoing maintenance and security updates are essential for a healthy and secure AD environment.

PowerShell Commands After Active Directory Setup

Here are some essential PowerShell commands to leverage after setting up Active Directory (AD) on your Windows Server, ensuring a smooth and successful deployment:

Verifying AD Installation

Verifying Active Directory Installation from Shell

Verifying AD Installation from Shell

ShellScript

Get-Service adws,kdc,netlogon,dns

Purpose: This command checks the status of crucial services responsible for AD functionality:

  • ADWS: Active Directory Web Services
  • KDC: Key Distribution Center
  • Netlogon: Handles user and computer authentication
  • DNS: Domain Name System

Output: The command displays the status of each service. “Running” indicates successful operation, while other statuses may signal potential issues.

Inspecting Domain Controller Details

Inspecting Domain Controller Details from Shell

Inspecting Domain Controller Details from Shell

ShellScript

Get-ADDomainController

Purpose: This command retrieves detailed information about your domain controllers, including:

  • Hostnames
  • Domain names
  • IP addresses
  • Operating system versions
  • Site names
  • Roles

Output: A list of domain controllers with their associated details is displayed.

Examining Domain Information

Examining Domain Information in Shell

Examining Domain Information in Shell

ShellScript

Get-ADDomain ad-domain.com

(replace “ad-domain.com” with your actual domain name)

Purpose: This command provides a comprehensive overview of your domain, including:

  • Distinguished name
  • Domain mode (e.g., Windows Server 2016)
  • Forest name
  • Domain controllers
  • Security settings

Output: A detailed description of your domain’s configuration is displayed.

Additional Notes

Forest Creation: To create a new forest, ensure you’re logged in as the local administrator of the server.
Adding Domain Controllers: To add more domain controllers, you must possess membership in the domain administrators group.

Bonus Tip on Active Directory

Consider utilizing Microsoft’s official Active Directory documentation and resources for detailed guidance and troubleshooting assistance. Here are some helpful links:

  • Active Directory Installation Guide: https://learn.microsoft.com/en-us/windows-server/identity/ad-ds/deploy/install-active-directory-domain-services–level-100-
  • Active Directory Best Practices: https://learn.microsoft.com/en-us/windows-server/identity/ad-ds/plan/security-best-practices/best-practices-for-securing-active-directory
  • Active Directory Troubleshooting: https://learn.microsoft.com/en-us/windows-server/identity/ad-ds/manage/ad-ds-troubleshooting

Setting up Active Directory on Windows Server 2022 is a strategic step towards efficient user management and enhanced security within your organization. Remember to keep records of your Active Directory credentials and be aware that this guide is specific to Windows Server 2022.

By following this comprehensive guide, you’ll be well on your way to leveraging the full potential of Windows Active Directory in your enterprise environment.

author avatar

roosho
Senior Engineer (Technical Services)

I am Rakib Raihan RooSho, Jack of all IT Trades. You got it right. Good for nothing. I try a lot of things and fail more than that. That’s how I learn. Whenever I succeed, I note that in my cookbook. Eventually, that became my blog. 

Active Directory (AD) is a cornerstone of Microsoft Windows Server environments, essential for managing users, computers, and other resources within a network. With AD, administrators can create domain controllers that efficiently handle user accounts, implement group policies, and control access to resources across the domain. This comprehensive guide will walk you through installing and configuring Active Directory on Windows Server 2022, giving you with the tools to centralize and streamline network management.

All these steps can be completed using PowerShell; look out for the PowerShell tips.

180-Day Windows Server Trial

Did you know you can get a 180-day free trial of Windows Server 2022 – Simply download direct from Microsoft.

Active Directory Requirements and Pre-Installation Steps

Before diving into the installation process, let’s ensure your Windows Server environment meets the necessary active directory requirements.

These include:

  • Processor: 1.4 GHz 64-bit processor
  • RAM: 2 GB or higher
  • Disk Space: At least 40 GB of free space on the system drive
  • Network Adapter: A network adapter supporting Ethernet, Fast Ethernet, or Gigabit Ethernet
  • Operating System: Windows Server 2022
  • DNS Server: Configured or available on the network
  • Domain Name: A unique and valid domain name
  • Static IP Address: Setting a static IP address on your Windows Server is crucial. It ensures a consistent IP for your domain controller, preventing disruptions caused by IP changes.

Static IP Address

To set a static IP address, use the Network and Sharing Center or PowerShell:

Note: Set the IP Address and Default Gateway to your local values

To set a static IP address:

  • First, open the Network and Sharing Center.
  • Select your primary Ethernet connection. (Usually called Ethernet#1)
  • Click on Properties
  • Select Internet Protocol Version 4 (TCP/IPv4) from the list.
  • Click on Properties
  • Enter the IP address, subnet mask, default gateway, and DNS server address.

PowerShell

New-NetIPAddress -InterfaceAlias "Ethernet" -IPAddress "10.1.1.10" -PrefixLength 24 -DefaultGateway "10.1.1.1"

It is important to note that the DNS server address should be set to the server’s IP address (127.0.0.1). This will ensure the server can resolve its hostname and prevent issues with the Active Directory installation.

Once the static IP address has been set, you can proceed with the AD installation.

Step 1 – Add the Active Directory Domain Services Role

The first step in installing AD is to use Server Manager to add the Active Directory Domain Services role. To do this:

  1. Open Server Manager and navigate to “Add roles and features.”
  2. Click “Next” until you reach the “Server Roles” screen.
  3. Select “Active Directory Domain Services” and click “Next.”
  4. Review the selected features and click “Install.”
Active Directory 2022 - Add Roles

  • Click Next until you reach the Server Roles screen. Select Active Directory Domain Services and click Next.
Active Directory Installation Windows Server 2022

  • Review the features and click Next again. Finally, click Install to begin the installation process.
Active Directory 2022 - Promote this server to a Domain Controller

PowerShell

Install-WindowsFeature -Name AD-Domain-Services, RSAT-AD-Tools -IncludeManagementTools

This command not only installs the AD Domain Services role but also includes the Remote Server Administration Tools (RSAT), giving you the tools to manage Active Directory from other computers within the domain.

Step 2 – Install Active Directory

After installing the Active Directory Domain Services role, you must promote the server to a domain controller.

To do this,

  • Open Server Manager
  • Select the Active Directory Domain Services role from the Dashboard.
  • Click on the Configuration Required link to open the configuration wizard. Follow the prompts to configure the necessary settings, such as the domain name, domain functional, and forest functional levels.
Active Directory 2022 - dcpromo

PowerShell

Install-ADDSForest -DomainName "turbogeek.co.uk" -DomainNetbiosName "TURBOGEEK" -DomainMode "WinThreshold" -ForestMode "WinThreshold" -InstallDns -NoRebootOnCompletion

Step 3 – Setup the Domain

After selecting Promote this server to a domain controller, you will see the screen below. Fill in the information that’s relevant to you.

  • Complete the Deployment configuration.
Active Directory 2022 - Deployment Configuration

  • Add the domain controller to an existing domain, add to an existing forest, or create a new one. In this example, I am creating a new forest called turbogeek.co.uk
Active Directory 2022 - Deployment Configuration

  • Set the Domain Functional Level and set a domain administrator password. I have also selected my domain controller as the DNS server and Global Catalog.To find out more about Domain Functional Levels, click here.
Active Directory 2022 - Domain Controller Options

If required, you can configure your DNS settings on the next page. In my example, I am skipping this warning because my domain controller will be the DNS server too. It may be different in your domain.

Active Directory 2022 - DNS options

  • The installer should automatically populate the NetBIOS name on the next screen.
Active Directory 2022 - Additional Options

  • Next, set the location to save the AD database, log files, and SYSVOL. In this example, I will leave these values as the default.
  • You may want to move NTDS and SYSVOL to separate disks in a production environment. This can improve performance on very large AD deployments.
Active Directory 2022 - NTDS & SYSVOL paths

  • Click next on the Review Options and Prerequisites Check pages.
Active Directory 2022 - Review Options

Active Directory 2022 - Pre-Reqs

  • Once the installer is running, give it a few minutes to complete the installation.

Step 4 – View Active Directory Users and Computers

  • Then, from Server Manager, Open “Active Directory Users and Computers
  • Equally, you can type dsa.msc from the command prompt or Powershell CLI
Active Directory 2022 - Users and Computers

Active Directory 2022 - Users and Computers

Active Directory 2022 - Users and Computers

Installing AD on Windows Server 2022 is crucial in managing users, computers, and resources in a network environment. By following the steps outlined in this guide, you can ensure that the installation is successful and that your network environment is secure and easy to manage. Remember to verify the successful installation and access AD tools to ensure everything works correctly.

Windows Server Hints and Tips

Here are some hints and tips for Windows Server 2022:

Use Server Core installation:

Server Core installation provides a minimalistic interface with less disk space usage and fewer vulnerabilities, making it more secure and easier to manage.

Enable Windows Admin Center:

Windows Admin Center is a web-based tool with a graphical interface for server management tasks. It’s free and easy to install, making it a valuable addition to any Windows Server 2022 environment.

Use the latest security features:

Windows Server 2022 has many built-in security features, such as Credential Guard, Device Guard, and Just Enough Administration (JEA). It’s recommended to enable these features to enhance the server’s security posture.

Consider using Azure Hybrid Benefits:

If you have an Azure subscription, you can use the Azure Hybrid Benefits to save money on your Windows Server 2022 licensing costs. This benefit allows you to use your existing Windows Server licenses to run virtual machines in Azure, reducing the need to purchase new licenses.

Use Storage Spaces Direct:

Storage Spaces Direct is a software-defined storage solution that allows you to use commodity hardware to create highly available and scalable storage solutions. It’s easy to set up and manage and can be a cost-effective alternative to traditional storage arrays.

Use the Windows Server Update Services (WSUS):

WSUS is a built-in feature allowing you to manage and deploy Windows Servers and other Microsoft product updates. Therefore, using WSUS can help you maintain the server’s security and stability by keeping it up-to-date with the latest patches and updates.

Enable Remote Desktop Protocol (RDP) with caution:

RDP is a convenient way to access the server remotely but can also be a security risk if not configured correctly. It’s recommended to use Network Level Authentication (NLA) and limit the number of users accessing RDP.

These are just a few hints and tips for Windows Server 2022, and there are many other features and best practices to explore. It’s important to stay informed and up-to-date with the latest developments and security updates to ensure the server’s optimal performance and security.

FAQ on Installing Active Directory on Windows Server 2022

What is Active Directory?

Active Directory is a Microsoft service that manages identities and authentication for resources, including users, computers, and applications. It simplifies the management of user accounts and enables centralized management of security policies.

What are the system requirements for installing Active Directory on Windows Server 2022?

To install Active Directory on Windows Server 2022, your server must meet the minimum hardware and software requirements. These include a 64-bit processor with a minimum of 4 GB of RAM and 64 GB of available disk space.

Q: Can I install Active Directory on a Windows Server 2022 Core installation?

A: You can install Active Directory on a Windows Server 2022 Core installation. However, the process is command-line based, and you will need to use PowerShell or the Sconfig tool to install and configure Active Directory.

Q: How do I install Active Directory on Windows Server 2022 using the Server Manager?

A: To install Active Directory using the Server Manager, launch the Server Manager and click on “Add roles and features”. Then select the “Active Directory Domain Services” role and follow the wizard to complete the installation.

Q: How do I configure Active Directory after installation?

A: After installing Active Directory, you must configure it by running the Active Directory Domain Services Configuration Wizard. This wizard will guide you through the process of configuring your domain, including setting up DNS, creating a domain controller, and configuring forest and domain functional levels.

Q: Can I install Active Directory on Windows 2022 Nano Server?

A: You cannot install Active Directory on a Windows 2022 Nano Server. Nano Server is a lightweight installation option that does not include the Active Directory Domain Services role.

Q: What is the difference between a domain and a forest in Active Directory?

A: A domain is a logical group of computers, users, and devices with a common security database. A forest is a collection of domains with a common schema and trust relationship. A forest can contain one or more domains.

Q: Can I add a Windows Server 2019 domain controller to a Windows Server 2022 domain?

A: You can add a Windows Server 2019 domain controller to a Windows Server 2022 domain. However, you must ensure that the forest and domain functional levels are compatible with Windows Server 2019.

Q: Can I install Active Directory on a virtual machine running on Windows Server 2022?

A: Yes, you can install Active Directory on a virtual machine running on Windows Server 2022. However, you must ensure that the virtual machine meets the minimum hardware and software requirements for installing Active Directory.

Q: What are some best practices for securing Active Directory on Windows Server 2022?

A: Some best practices for securing Active Directory include enforcing strong passwords, limiting administrative access, enabling auditing, and monitoring logs for suspicious activity regularly. You should also keep your server up-to-date with the latest security patches and updates.

Q: What is the role of the Domain Admins group in an Active Directory environment?

A: The Domain Admins group is a powerful group within Active Directory that grants its members full administrative access over all domain controllers, servers, computers, and user accounts within the domain. This includes the ability to reset passwords, modify security settings, and install software. It’s crucial to carefully manage membership in this group to maintain the security and integrity of your Active Directory environment.

Q: Can I have multiple domain controllers in my Active Directory environment? Why would I do this?

A: Yes, you can have multiple domain controllers within a single domain. This provides redundancy and fault tolerance, ensuring that if one domain controller fails, others can continue to authenticate users and provide access to resources. It also helps distribute the workload and improve overall performance, especially in larger organizations with numerous users and computers.

Q: Is there a difference between installing Active Directory on a physical server versus a virtual server?

A: While the installation process is generally the same for both physical and virtual servers, there are some considerations. Virtual servers may have specific requirements for allocating resources like CPU, RAM, and disk space. Additionally, ensure your virtualization platform supports Active Directory and that you follow best practices for virtualized domain controllers.

Q: How does Active Directory integrate with other Microsoft products?

A: Active Directory seamlessly integrates with a wide range of Microsoft products, including Exchange Server for email, SharePoint for collaboration, and Skype for Business for communication. This integration provides a unified authentication mechanism, single sign-on (SSO) capabilities, and centralized management of user accounts and security policies across the entire Microsoft ecosystem.

Q: Can Active Directory authenticate users on older Windows Server versions like Windows Server 2008 and 2008 R2?

A: Yes, Active Directory can authenticate users on older Windows Server versions, including Windows Server 2008 and 2008 R2. However, it’s important to note that these older operating systems are nearing or have reached the end of their support lifecycle. Consider upgrading to a newer version of Windows Server to benefit from the latest features, security updates, and improved performance.

Q: How does Active Directory ensure the accuracy and integrity of DNS records?

A: Active Directory Domain Services (AD DS) integrates with Domain Name System (DNS), providing a dynamic and centralized way to manage DNS records. When changes are made to objects in Active Directory, such as adding a new computer or modifying a user account, the corresponding DNS records are automatically updated, ensuring that clients can locate resources on the network reliably.

Q: What are organizational units (OUs) in Active Directory, and how are they used?

A: Organizational units (OUs) are containers within Active Directory that allow administrators to logically organize and manage objects, such as users, computers, and groups. OUs can be used to delegate administrative control, apply group policies, and simplify the management of complex Active Directory environments.

Feel free to ask if you’d like more Q&A or have any other questions!

Want to check out Windows Server 2025? Why not use our guide to get up and running on Microsoft’s latest Operating System.

Thanks for taking the time to read this article. if you have any questions or feedback, please write in the comment section below.

Post Views: 19,397

Понравилась статья? Поделить с друзьями:
0 0 голоса
Рейтинг статьи
Подписаться
Уведомить о
guest

0 комментариев
Старые
Новые Популярные
Межтекстовые Отзывы
Посмотреть все комментарии
  • Windows 7 прослушиватель домашней группы
  • Автоматизация действий пользователя windows
  • Ati radeon hd 4650 drivers windows 10
  • Как обновить windows по локальной сети
  • Как отключить автозапуск программ в windows 10 через командную строку