Network Security Internet Technology Development Database Servers Mobile Phone Android Software Apple Software Computer Software News IT Information

In addition to Weibo, there is also WeChat

Please pay attention

WeChat public account

Shulou

How to use the AD function of Windows Server server operating system

2025-01-18 Update From: SLTechnology News&Howtos shulou NAV: SLTechnology News&Howtos > Servers >

Share

Shulou(Shulou.com)05/31 Report--

This article is about how to use the AD function of the Windows Server server operating system. The editor thinks it is very practical, so I share it with you. I hope you can get something after reading this article. Let's take a look at it.

In Windows Server 2000, 2003 and 2008, administrators use various command-line tools and management console snap-ins to connect to their Active Directory domains for management work. We are usually used to using MMC interface, but many advanced management operations can only be done under CMD, and commands under CMD often become our confusion. And the writing of CMD-based scripts is very demanding for system administrators.

To solve this situation, the Active Directory module in Windows Server 2008 R2 incorporates a set of cmdlet Windows PowerShell modules. By using these cmdlet, you can manage your Active Directory domain, Active Directory lightweight Directory Services (AD LDS) configuration set, and Active Directory database mount tool instances in a single stand-alone package.

First of all, let's take a look at the functions of PowerShell. In system maintenance and management, we often operate at the command prompt (cmd.exe), which may be a stranger to Windows PowerShell. Windows PowerShell will be the successor to CDM and the next generation of command-line tools. The latest version of Windows PowerShell is 2.0 and has been integrated into Windows Server 2008 and Windows 7. Windows PowerShell makes it easier for IT administrators to control system management and accelerate automation, and as a system administrator should master and use it. Windows PowerShell is a new interactive command line and task-based scripting technology, which enables information technology (IT) administrators to operate and control system management tasks automatically, thus improving the productivity of administrators.

Windows PowerShell includes multiple system administration utilities, consistent syntax and naming conventions, and better navigation of general management data, such as enrollment, certificate stores, or Windows Management Instrumentation (WMI). Windows PowerShell also provides an intuitive scripting language specifically for IT management. There was a powerful shell in the world of UNIX, but now there is a Windows environment; Windows PowerShell not only provides the command-line shell equivalent of BASH, but also has built-in scripting languages and tools to assist scripting programs. Windows PowerShell is based on .NET technology and is backtracking compatible with existing WSH, so Windows PowerShell scripts can not only access the .NET CLR, but also use existing COM technology.

A very good feature of PowerShell is that it has a very comprehensive help system and is closely integrated with Shell itself. Now that you just know the name of cmdlet, you can call Get-Help to get other information about the cmdlet, such as Get-Help Get-Command. However, this information is mainly a syntax diagram and some simple descriptions. If you want to get more information, including detailed descriptions of examples and parameters, you need to add the-full parameter, such as Get-Help Get-Command-Full. If you are interested in the example, add the-examples parameter, such as Get-Help Get-command-examples. The best part is that you can use plumbing technology to direct Get-Help output to the more command, which allows you to display the contents of one screen at a time, such as Get-Help Get-Command-full | more. Windows PowerShell contains several system management tools, simple and consistent syntax, promotion managers to deal with common such as login database, WMI.

Server software such as Exchange Server 2007 and System Center Operations Manager 2007 will have Windows PowerShell built into it. PowerShell is now equipped with the Active Directory Domain Services (AD DS) module, which contains more than 75 Active Directory cmdlets. And you can use brand-new PowerShell scripts, which provide a lot of script resources on the Technet website, and now you can manage the active directory through scripts and PoweShell graphical interfaces. The most surprising thing is that tab-completion-- presses the Tab key to automatically complete the function. When the user hits the Tab key, Windows will automatically complete the characters to be typed in the next step according to the user's situation at that time. This will greatly simplify the work of administrators and reduce the problem that commands are prone to misspelling when using CMD.

Disable-ADAccount

Disable the Active Directory account.

Enable-ADAccount

Enable the Active Directory account.

Unlock-ADAccount

Unlock the Active Directory account.

Get-ADAccountAuthorizationGroup

Gets the Active Directory security group that contains the account.

Set-ADAccountExpiration

Set the expiration date for the Active Directory account.

Set-ADAccountPassword

Change the password of the Active Directory account.

Set-ADDefaultDomainPasswordPolicy

Modify the default password policy for the Active Directory domain.

Move-ADDirectoryServerOperationMasterRole

Move the operations host (also known as flexible single host operation or FSMO) role to the Active Directory domain controller.

Get-ADDomain

Get the Active Directory domain.

Add-ADDomainControllerPasswordReplicationPolicy

Add users, computers, and groups to the allow or deny list of the read-only domain controller (RODC) password replication policy (PRP).

Set-ADDomainMode

Sets the domain functional level of the Active Directory domain.

Set-ADForestMode

Sets the forest mode of the Active Directory forest.

Get-ADGroup

Gets one or more Active Directory groups.

New-ADGroup

Create an Active Directory group.

Remove-ADGroup

Delete the Active Directory group.

Set-ADGroup

Modify the Active Directory group.

Add-ADGroupMember

Add one or more members to the Active Directory group.

Get-ADGroupMember

Gets the member of the Active Directory group.

Remove-ADGroupMember

Removes one or more members from the Active Directory group.

Get-ADObject

Gets one or more Active Directory objects.

Move-ADObject

Move an Active Directory object or object container to a different container or domain.

New-ADObject

Create an Active Directory object.

Remove-ADObject

Delete the Active Directory object.

Rename-ADObject

Change the name of the Active Directory object.

Restore-ADObject

Restore the Active Directory object.

Set-ADObject

Modify the Active Directory object.

Get-ADOptionalFeature

Gets one or more Active Directory optional features.

Get-ADOrganizationalUnit

Gets one or more Active Directory OU.

New-ADOrganizationalUnit

Create a new Active Directory OU.

Remove-ADOrganizationalUnit

Delete the Active Directory OU.

Set-ADOrganizationalUnit

Modify the Active Directory OU.

Add-ADPrincipalGroupMembership

Add members to one or more Active Directory groups.

Get-ADPrincipalGroupMembership

Gets the Active Directory group that owns the specified user, computer, or group.

Remove-ADPrincipalGroupMembership

Removes a member from one or more Active Directory groups.

New-ADServiceAccount

Create a new Active Directory service account.

Remove-ADServiceAccount

Delete the Active Directory service account.

Set-ADServiceAccount

Modify the Active Directory service account.

Get-ADUser

Gets one or more Active Directory users.

New-ADUser

Create a new Active Directory user.

Remove-ADUser

Delete the Active Directory user.

Set-ADUser

Modify the Active Directory user.

To add the ActiveDirectory domain service module, use the "Add-Module ActiveDirectory" command, and then "Get-Module"

Parameters.

Description

-Name

Specifies the name of the drive to add.

-PSProvider ActiveDirectory

The name of the provider, in this case ActiveDirectory.

-Root ""

Specifies the internal root or path of the provider.

-Server

Specify the server that hosts your Active Directory domain or AD LDS instance.

-Credential\

Specify the credentials that the AD LDS server must have to connect to the Active Directory domain.

Although PoweShell is unfamiliar to many people, as long as you use Get-Help-Detailed

And Get-Help-Full, where is the name of the cmdlet to be studied. We can get detailed information, which makes it easier for us to grasp the use of PowerShell as soon as possible. I hope you can manage the active directory more effectively through the new PowerShell.

2. To get information about the Contoso.com domain, Get-ADDomain "Contoso.com"

3. To display the specific information of the domain controller, Get-ADDomainController-Discover (parameter)

4. Establish the Guangzhou organizational unit under the Contoso.com domain

New-ADOrganizationalUnit-Name "guangzhou"-Path "DC=Contoso,DC=com"

5. Connect the new provider driver to the Active Directory domain, AD LDS server, or Active Directory database mount tool instance

New-PSDrive-Name-PSProvider ActiveDirectory-Root ""-Server-Credential\

The above is how to use the AD function of the Windows Server server operating system. The editor believes that there are some knowledge points that we may see or use in our daily work. I hope you can learn more from this article. For more details, please follow the industry information channel.

Welcome to subscribe "Shulou Technology Information " to get latest news, interesting things and hot topics in the IT industry, and controls the hottest and latest Internet news, technology news and IT industry trends.

Views: 0

*The comments in the above article only represent the author's personal views and do not represent the views and positions of this website. If you have more insights, please feel free to contribute and share.

Share To

Servers

Wechat

© 2024 shulou.com SLNews company. All rights reserved.

12
Report