How to Install Active Directory (AD DS) in Windows server 2022

Active Directory enhances an organization’s security and simplifies administrator’s and end user’s tasks. If you want to install it on your server correctly, follow me with the below paragraphs.

Active Directory is a hierarchical structure that stores objects’ information on the network. To illustrate it further, the Active Directory is a database that contains information about users, computers, organizational units, groups and connects users to network resources.

The Active Directory, or short AD, consists of different directory services. Including Domain Services (AD DS), Certificate Services (AD CS), Federation Services (AD FS), Rights Management Services (AD RMS), and Lightweight Directory Services (AD LDS).

With the above short review of Active Directory services, in this session, first, I will install Active Directory Domain Services using Server Manager on Windows server 2022. Since the process is the same, you can also apply the following steps on Windows server 2019. In addition to installation, I will promote the server to a domain controller in the second step. So tune with me till the end.

First step: Install the Active Directory Domain Services (AD DS)

The AD DS, which is used to manage users and resources, is available as a role; you can install this role on your Windows server.

Note: Before installing the AD DS, define a static IP address, set the desired computer name, and define a DNS server address on your system.
  1. Open the Server Manager from the start menu.
  2. Click on Manage in the server manager dashboard and Add roles and features.
Add new roles and features
Add new role and feature
  1. Before you begin wizard gives you the basic information regarding the installation of new roles and features. Click next.
  2. Select the installation types; you can install the roles and features on a running physical computer or virtual machine. In my case, ensure the Role-based or feature-based installation is selected and click next.
Select the installation type
Select the installation type
  1. Select the server on which you want to install the roles and features, and click next.
Select the destination server to install the Active Directory Domain Services
Select the destination server
  1. Now select the server roles you want to install: tick the Active Directory Domain Services role.
Select the Active Directory role
Choose the AD role
  1. A tiny window pops up, listing several features with the AD DS; first click Add Features, and click next.
Add Features for AD DS
Add Features that are required for AD DS
  1. Since we don’t want to add new features, click Next without selecting anything.
  2. Gives you basic information about the Active Directory Domain Services, click next.
  3. Confirm the installation selections and click the Install button.
Confirm the installation selection
Confirm the selection
  1. The role installation takes a few seconds. After the installation completes, close the wizard.
Active Directory Installation process
Installation process

Second Step: Promote Windows Server 2022 to Domain Controller (DC)

After the installation of Domain Services, you can promote your server to a domain controller. The Domain controller is, in fact, the server that contains the Active Directory database. To upgrade your server to a domain controller, follow the below steps one by one:

  1. In the Server Manager dashboard, click on the notification flag beside the Manage.
Click on the notification flag to promote your server to DC.
Open the notification flag
  1. Now click on the Promote this server to a domain controller option.
Promote your server to Domain Controller
Upgrade to DC
  1. Three options appear in the deployment configuration window. Neither do I have an existing domain nor an existing forest. That’s why I select the third option and add a new forest. Now I have to specify the root domain name. The root domain name cannot be single-labeled: it must be Techdars.com instead of only Techdars. Click next.
Add new forest and specify the domain name
Add new forest
  1. Select the function level of the new forest and domain. If you select Windows Server 2012, you can run Windows server 2012 and newer versions in your forest or domain. Additionally, the DC capabilities are automatically selected; I just provide the DSRM password, confirm the password, and click next.
Select the functional level of forest and Domain and type the password
Domain Controller options
  1. Click on the next to pass without specifying the DNS delegation.
Pass the DNS delegation
Click next to pass the DNS delegation
  1. Verify the NetBIOS name and click next.
  2. You can specify the AD DS path. I leave it to its default and click next.
Specify the the Active Directory location
Specify the AD DS path
  1. The review window shows up; you can review your selection; if it is OK, click next.
  2. The next window validates the prerequisites. If you got an error, check the pre-steps and fix the issue. And if the prerequisites checked passed successfully, click on the Install button.
Before installating the Active Directory, the system validate the prerequisites
Validating prerequisites
  1. Finally, after the installation, your computer will restart automatically; if it does not, restart it manually.

Conclusions

You installed the Active Directory Domain Services on your system in the above easy steps and promoted your server to a domain controller. You can share your questions and thoughts in the comment section of the page.

Related: Download Windows Server 2022 ISO file for free