Computer Science, asked by aishuaishaishu478, 1 year ago

While installing active directory which domain name is given?

Answers

Answered by harry1595
0
Adding the Active Directory Domain Services role installs the framework for Windows Server 2008 to become a DC and run AD DS. It does not promote the server to a DC or install AD DS.

In the Server Manager window, select the Roles directory.

In the Roles Summary section, click Add Roles.

On the Before You Begin page of the Add Roles Wizard, click Next.

On the Select Server Roles page, select the Active Directory Domain Services check box, and then click Next.

On the Confirmation page, click Next.

On the Installation Progress page, click Install.

On the Results page, after the role is successfully added, click Close.

Enable remote management

Open the Server Manager window if it is not already open.In the Properties area of the Local Servers page, click Remote Management.Select the Enable remote management of this server from other computers check box.

Install AD DS

Now that you have prepared the server, you can install AD DS (DCPROMO).

Note: As an alternative to performing steps 1 through 3, you can type dcpromo.exe at the command prompt. Then, skip to step 4.

If it is not already open, open the Server Manager window.

Select Roles > Active Directory Domain Services.

In the Summary section,click Run the Active Directory Domain Services Installation Wizard (dcpromo.exe).

On the Welcome page of the Active Directory Domain Services Installation Wizard, ensure that the Use advanced mode installation check box is cleared, and then click Next.

On the Operating System Compatibility page, click Next.

On the Choose a Deployment Configuration page, select Create a new domain in a new forest and then click Next.

On the Name the Forest Root Domain page, enter the domain name that you choose during preparation steps. Then, click Next.

The installation program verifies the NetBIOS name.

On the Set Forest Functional Level page, select Windows Server 2008 R2 in the Forest function levellist. Then, click Next.

The installation program examines and verifies your DNS setting.

On the Additional Domain Controller Options page, ensure that the DNS server check box is selected, and then click Next.

In the message dialog box that appears, click Yes.

On the Location for Database, Log Files, and SYSVOL page, accept the default values and then click Next.

On the Directory Services Restore Mode Administrator Password page, enter the domain administrator password that you chose during the preparation steps. This is not your admin password that was emailed to you during the creation of your server, although you can use that password if you want to. Then, click Next.

On the Summary page, review your selections and then click Next.

The installation begins.

Note: If you want the server to restart automatically after the installation is completed, select the Reboot on completion check box.

If you did not select the Reboot on completion check box, click Finish in the wizard. Then, restart the server.

After a few minutes, reconnect to your server in the Console in the Cloud Control Panel or RDP.

To log in, perform the following steps:

a. Click **Switch User**, and then click **Other User.** b. For the user, enter the full domain name that you chose, followed by a back slash and
**Administrator** (for example, **internal.example.com\\Administrator**). c. Enter the password that was emailed to you when you first built the server. If you changed your password for the local admin account on this server before you began the installation of AD DS, use that password. d. Click the log in button.
Answered by Poojasuri
0
Use the following steps to install Active Directory on the server:

Open the Server Manager from the task bar.

From the Server Manager dashboard, select Add roles and features.

The Roles and Features Wizard launches. This wizard enables you to make modifications to the Windows Server 2012 instance.

On the Installation Type screen, select Role-based or features-based and click Next.

Note: Roles represent the major feature sets of the server, such as Internet Information Services (IIS). Features provide additional functionality for a given role.

By default, the current server is selected. Click Next.

On the Server Roles screen, select the check box next to Active Directory Domain Services.

A notice displays that explains that you must also install additional roles, services, or features in order to install Domain Services. These additional capabilities include certificate services, federation services, lightweight directory services, and rights management.

To select additional capabilities, click Add Features.

On the Select features screen, select the check boxes next to the features that you want to install during the AD DS installation process and click Next.

Review the information on the AD DS tab, then click Next.

Review the information on the Confirm installation selections screen, then click Install.
Similar questions