How do I Install Active Directory on Windows Server?

If you’re a Windows admin using a Microsoft Windows 11, 10, or 8 computer, you may want to install Active Directory Users and Computers as well as other Active Directory applications. These tools are not installed by default, but here’s how to get them.


Note: You can install Remote Server Administration Tools for Windows only on the full release of Windows Professional or Windows Enterprise. Otherwise, you will receive a “This update does not qualify for your computer.” message when you try to install it.


Windows 11

Install From Settings

  1. Select Start > Settings.
  2. Choose Apps > Optional features.

Install Using PowerShell

  1. Right-click on the Start button and choose Windows PowerShell (Admin).
  2. Type the following, then press Enter:
    Get-WindowsCapability -Name RSAT* -Online | Select-Object -Property DisplayName, State

Windows 10 Version 1809 and Higher

As of Windows 10 1809, RSAT is no longer installed using the installer from Microsoft, it is now available as a feature. Use these steps to install it.

This article walks you through the process of setting up the Active Directory® role on a Microsoft® Windows Server® 2012 server. This article is intended for users who don’t have existing Active Directory forests. It does not cover how to configure a server to act as a domain controller for an existing Active Directory forest.

Note: For information about setting up the Active Directory Domain Services (AD DS) role on Microsoft Windows Server 2008 R2 Enterprise 64-bit (W2K8), see Install Active Directory Domain Services on Windows Server 2008 R2 Enterprise 64-bit.

Use the following steps to install Active Directory on the server:

  1. Open the Server Manager from the task bar.

  2. From the Server Manager dashboard, select Add roles and features.

    The Roles and Features Wizard launches. This wizard enables you to make modifications to the Windows Server 2012 instance.

  3. On the Installation Type screen, select Role-based or features-based and click Next.

    Note: Roles represent the major feature sets of the server, such as Internet Information Services (IIS). Features provide additional functionality for a given role.

  4. By default, the current server is selected. Click Next.

  5. On the Server Roles screen, select the check box next to Active Directory Domain Services.

    A notice displays that explains that you must also install additional roles, services, or features in order to install Domain Services. These additional capabilities include certificate services, federation services, lightweight directory services, and rights management.

    To select additional capabilities, click Add Features.

  6. On the Select features screen, select the check boxes next to the features that you want to install during the AD DS installation process and click Next.

    How do I Install Active Directory on Windows Server?

  7. Review the information on the AD DS tab, then click Next.

  8. Review the information on the Confirm installation selections screen, then click Install.

    Note: Information on the progress of the installation displays. After the installation is complete, the AD DS role displays on the Server Manager landing page.

Start the remote registry service

Before you can promote the server to domain controller, you must start the remote registry service by using the following steps:

  1. Click Start > Control Panel.

  2. Under Services, right-click Remote Registry and open the Properties menu.

  3. From the Startup type: drop-down menu, select Automatic.

  4. Under Service Status, select Start.

    The remote registry service starts.

Configure Active Directory

After you have installed the AD DS role, you must configure the server for your domain by using the following steps:

  1. From the task bar, click Open the Server Manager.

  2. Select the yellow notifications icon in the top navigation bar of the Server Manager window.

    The Notifications Pane opens and displays a Post-deployment Configuration notification. Click the Promote this server to a domain controller link that appears in the notification.

    How do I Install Active Directory on Windows Server?

  3. From the Deployment Configuration tab, select Radial options > Add a new forest. Enter your root domain name in the Root domain name field and click Next.

  4. Select a Domain and a Forest functional level.

    Note: These selections affect features and server domain controller eligibility. For further information on domains and forest functional levels, see the official Microsoft documentation.

    Enter a password for Directory Services Restore Mode (DSRM) in the Password field.

    Note: The DSRM password is used when booting the Domain Controller into recovery mode.

  5. Review the warning on the DNS Options tab and select Next.

  6. Confirm or enter a NetBIOS name and click Next.

  7. Specify the locations of the Database, Log files, and SYSVOL folders, then click Next.

  8. Review the configuration options and click Next.

  9. The system checks if all of the necessary prerequisites are installed on the system. If the system passes these checks, click Install.

    Note: The server automatically reboots after the installation is complete.

  10. After the server reboots, reconnect to it by using Microsoft Remote Desktop Protocol (RDP).

©2020 Rackspace US, Inc.

Except where otherwise noted, content on this site is licensed under a Creative Commons Attribution-NonCommercial-NoDerivs 3.0 Unported License

How to Install Active Directory in Windows Server 2022?

Installing the AD DS role on Windows Server 2022 Select the server 1 where the AD DS role will be installed and click the Next button 2. In the list of roles, check the box for AD DS 1. Confirm the addition of the administration consoles by clicking on Add features 1. Now that the AD DS role is selected, click Next 1.

What are the prerequisites to Install Active Directory in a server?

System requirements.

Does Active Directory come with Windows Server?

Active Directory (AD) is a directory service developed by Microsoft for Windows domain networks. It is included in most Windows Server operating systems as a set of processes and services. Initially, Active Directory was used only for centralized domain management.

How to Install Active Directory Domain Services?

Instructions.
Type Start PowerShell and press Enter within the Command Prompt window to open a new Windows PowerShell console window..
Type Add-WindowsFeature AD-Domain-Services and press Enter to install Active Directory Domain Services..