fbpx
Active Directory & Office 365 Reporting Tool

How to Setup Active Directory on Windows Server 2022. One of the most notable features of Windows Server that helps it stand out in the Enterprise sphere is Active Directory.  All in all, Active Directory is a great tool for enhancing security for organizations, enabling administrators to have a centralized user and rights management.

The latest Windows server version that runs Active Directory service is the Windows Server 2022. Setting up Active Directory on this machine is a delicate process and this article offers a complete step by step guide on how to set it up on a Windows Server 2022 machine. Also, it highlights key prerequisites that are needed to begin installation.

First, let’s start with the prerequisites needed for installation. Shall we?

Prerequisites

The following are the prerequisites needed before you begin with the Active Directory setup:

• Name The Server. Change the name of your server or the domain controller after it has been set up. However, it is recommended that you settle on the final name for your server before installing Active Directory.

• Configure a Static IP for the server. A static or a fixed IP configuration and assignment to your server is mandatory to ensure that the resources stay connected and remain accessible by the server.

• Make sure that the machine is fully dedicated to the role of the server. Ensure that the server has sufficient hardware resources and that it handles extreme computation load.

Now, you should be ready to start the installation. But before that, let’s dive on how an active directory works.

How Does Active Directory Function?

Primarily, Active Directory helps administrators in managing users and resources across a network. In addition, active directory is mainly structured into three main tiers: domains, trees and forests. A forest is a collection of trees, each of which may contain numerous domains.

One major checkpoint of this installation is a setup of the Active Directory Domain Services which is a component of Windows Server and the core Active Directory service. Domain controllers on the other hand are the machines that host Active Directory Domain Services (AD DS).

AD DS is based on a number of well-known protocols and standards including LDAP (Lightweight Directory Access Protocol), Kerberos, and DNS (Domain Name System). AD DS is usually the central node in a network and therefore, AD DS makes it easy for changes made to one domain controller to be replicated to the rest of the domain controllers.

Importantly, Active Directory is only for on premises Microsoft environments. Important to note that even though AD DS is the core of the Active Directory within a network, desktops, laptops, and other Windows based devices which are a part of an Active Directory system, cannot run the service.

Now with this basic understanding of the Active Directory, let’s proceed with the setup.

Active Directory Setup: A Step by Step Guide

To set up an Active Directory on a Windows Server 2022 machine you need to execute the following steps.

1. Launch the Server Manager Program

Launch the Server Manager program, press the Windows Logo Key and search for “Server Manager”. An application should show up on the list. Click on it to launch the program.

2. Set up Roles & Features

  1. Look for “Manage” on the top right of the menu bar. Click on it and then select “Add Roles and Features.” A pop-up window will open immediately. This pop-up window is the installer wizard that guides you with the roles and features setup.

2. On the left side of the window, you’ll see a list of all the checkpoints you encounter in this stage. Click “Next”.

3. Select Installation Type

3. At the “Installation Type” checkpoint select “Role-based or feature based installation” radio button and then click “Next”.

4. Configure your Server Selection and Roles

4. On the “Server Selection” checkpoint, select “Select a server from the server pool” radio button. This lists a server installed on your machine. Please, click on the desired server once to select it and click “Next.”

5. At the “Select Server Roles” checkpoint, select the role for the server. In the centre of the window, there is a list of all the roles that you can assign to your server machine. Search for “Active Directory Domain Services”. 

To quickly find the required role, simply click on the first role in the list once and quickly type the keyword “active”. This will bring the selection to the required role. Once you’ve found “Active Directory Server Roles”, click the square box to confirm the selection and click “Next.”

5. Add features

6. Next, a pop-up window will be displayed. This is the checkpoint for adding new features. Navigate on the “Add features” button at the bottom of the window and a list of available features will be displayed.

Next simply click “next” without making modifications to any other settings.

7. You will be redirected to the adding “Active Directory Domain Services” feature once the previous step is complete. On the installer wizard window, click “Next”.

Improve your Active Directory Security & Azure AD

Try us out for Free, Access to all features. – 200+ AD Report templates Available. Easily customise your own AD reports.

6. Summary and confirmation

8. You’ll see a summary of your selected options here. Have a look at them carefully, and if you think you’ve made a mistake at any of the earlier checkpoints, you can go back and fix it by clicking “previous.” 

Then, click “Install” button, once you’re satisfied with your selections at the “Confirmation” checkpoint.

9. The wizard will then begin installation. The time of install depends on your machine’s hardware configuration and what features you’ve selected to be installed. Please make sure not to interrupt the installation. Once the installation is complete, click the “Close” button.

NOTE: Please don’t close the Server Manager application as you will be using the application for the next steps.

7. Promoting Your Server to a Domain Controller

So far, you’ve just added the required feature “Active Directory Domain Services.” The feature “Active Directory Domain Services” you’ve just added needs to be promoted to a DC (Domain Controller). Here are the following steps needed to do so:

1.               Relaunch “Server Manager” if you have already closed it. On your Server Manager dashboard, you’ll should see a yellow triangle warning sign on the top right of the window near the menu bar. This sign appears only if Active Directory Domain Services was properly installed.

2.              Click on the warning sign and a dropdown list will show you the required actions termed “post-deployment configuration.”

3.              Look for the “Promote this server to a domain controller” option and click on it.

8. Add A Forest

At this checkpoint, a configuration wizard will open on your screen, which will guide you throughout your deployment configuration. The first step of the deployment configuration is to add a new forest.

9. Deployment Configuration

  1. At the first checkpoint “Deployment Configuration”, please select the “add a new forest” radio button and enter your root domain name as desired. Then click “next”. (When adding a new forest, you’ll see multiple options. You don’t necessarily have to add a new forest and you choose any option from the given list.)

10. Setting Domain Controller options

2. At the “Domain Controller Options” checkpoint, leave all the settings untouched and enter your password and confirm it. Make sure to keep a note of this password as changing it later on is troublesome.

11. Configuring DNS Options

3. On the DNS Options page, you’l see an error message stating that there’s no parent zone found and no delegation for your DNS server could be created. Ignore this message and click the “next” button, leaving all the settings at this checkpoint unchanged.

12. Configure Additional Options

4. On the Additional Options page, enter your desired NetBIOS domain name in the given textbox. Click “Next”.

13. Confirm Preselected Paths

5. Three or more paths will be listed on your screen. Do not change these paths. You’re not required to keep a note of these paths either. Click “next”.

14. Review your Selections

6. Whatever options you’ve selected so far will listed on the configuration wizard at this checkpoint. Have a look at them and if needed, move to the previous checkpoints using the “previous” button and make the desired changes. Once you’re satisfied with the selected options, click “next” on the “Review Options”.

15. Run Prerequisites Check

7. Next, head to the “Prerequisites Check” checkpoint. At this stage you’ll see, if all the prerequisite checks were successfully completed. If not, then a list of errors will be displayed on the window. If there are any errors, you’ll need to go to the stated checkpoint and fix the errors. Once you’ve fixed all the errors, a green check mark with a success message will be displayed. Then click “Install” to begin the installation.

Congratulations! You have successfully set up Active Directory on your Windows Server 2022. Next, your server machine will need to be restarted once the promotion is successfully complete.

After that, log into your server using the domain you just created and the password that you just set in the previous steps. Once logged in successfully, start managing Active Directory Domain Services through the administrative centre. Moreover, integrate all the tools with the AD DS and start using them immediately.

Important PowerShell Commands After Active Directory Setup

Once done with the Active Directory setup, you might want to verify the installation and check for any errors. Here are some Windows PowerShell commands that you use to do so.

  • Verifing if the Active Directory installation was successfully completed:
				
					Get-Service adws,kdc,netlogon,dns
				
			
  • Getting the details of your Domain Controller:
				
					Get-ADDomainController
				
			
  • To get the details of your domain, use this command:
				
					Get-ADDomain exampledomain.com
				
			

NOTE: Whenever you need to add a new forest, make sure that you are logged into the server as the local administrator of that machine. You can always add more domain controllers to your server. However, you must be a member of the domain administrators’ group to be able to do so.

Thank you for reading How to Setup Active Directory on Windows Server 2022. We shall conclude this article blog. 

How to Setup Active Directory on Windows Server 2022 Conclusion

Finally, always remember to keep a record of the Active Directory credentials you use during setup to avoid hiccups later on.  Active directory is a valuable resource in any organization as it can be integrated with other tools to facilitate a seamless user management across the organization. This guide is meant to help you set it up correctly.

Please note that the tutorial above is only designed for Windows Server 2022 version. If you’re on a different version, you might encounter some issues, as the installation process might be different than that of Windows Server 2022.

InfraSOS-AD-Tools

Try InfraSOS for FREE

Invite your team and explore InfraSOS features for free

Josiah Mutuma

Josiah Mutuma

Josiah is a tech security expert and has been a writer for over 5 years. Follow this blog to learn more on Microsoft and Cyber security.

Comments (7)

  1. Hadith Malheur
    June 6, 2023

    Thanks!
    very useful

  2. Filip B.
    June 9, 2023

    Thank you!

  3. Thisara
    June 15, 2023

    Thank you, It really helped.

  4. Guru
    June 15, 2023

    Thanks. Very detailed step by step guide and I followed my lab environment.

  5. daksh
    August 4, 2023

    Thank you so much sir it was so helpful god bless u 🙂

  6. Jogy
    August 9, 2023

    Thank you, Super ….

  7. Vivek K¡nkhara
    August 23, 2023

    Thanks, Very useful !

Leave a comment

Your email address will not be published. Required fields are marked *