Server2012R2搭建AD域服务器并添加登录用户

Server2012R2搭建AD域服务器并添加登录用户_第1张图片Server2012R2搭建AD域服务器并添加登录用户_第2张图片

  • 只选择Active Directory域服务Server2012R2搭建AD域服务器并添加登录用户_第3张图片
  • 下一步不选,继续下一步
    Server2012R2搭建AD域服务器并添加登录用户_第4张图片
    Server2012R2搭建AD域服务器并添加登录用户_第5张图片
    Server2012R2搭建AD域服务器并添加登录用户_第6张图片
  • 完成安装,并将此服务器提升为域控制器
    Server2012R2搭建AD域服务器并添加登录用户_第7张图片
  • 添加新林,并添加要域名,然后下一步
    Server2012R2搭建AD域服务器并添加登录用户_第8张图片
  • 添加密码,下一步Server2012R2搭建AD域服务器并添加登录用户_第9张图片
  • 忽略,继续下一步
    Server2012R2搭建AD域服务器并添加登录用户_第10张图片
  • 忽略,继续下一步
    Server2012R2搭建AD域服务器并添加登录用户_第11张图片Server2012R2搭建AD域服务器并添加登录用户_第12张图片
  • 安装Server2012R2搭建AD域服务器并添加登录用户_第13张图片
  • 完成之后会自动重启Server2012R2搭建AD域服务器并添加登录用户_第14张图片
  • 重新启动之后,已经切换到DEV域了
    Server2012R2搭建AD域服务器并添加登录用户_第15张图片

使用win+r, ldp验证

Server2012R2搭建AD域服务器并添加登录用户_第16张图片

  • administrator验证成功
ld = ldap_open("192.168.22.129", 389);
Established connection to 192.168.22.129.
Retrieving base DSA information...
Getting 1 entries:
Dn: (RootDSE)
configurationNamingContext: CN=Configuration,DC=dev,DC=com; 
currentTime: 2019/1/5 11:46:45 中国标准时间; 
defaultNamingContext: DC=dev,DC=com; 
dnsHostName: WIN-VVMM2D2OC7O.dev.com; 
domainControllerFunctionality: 6 = ( WIN2012R2 ); 
domainFunctionality: 6 = ( WIN2012R2 ); 
dsServiceName: CN=NTDS Settings,CN=WIN-VVMM2D2OC7O,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=dev,DC=com; 
forestFunctionality: 6 = ( WIN2012R2 ); 
highestCommittedUSN: 12705; 
isGlobalCatalogReady: TRUE; 
isSynchronized: TRUE; 
ldapServiceName: dev.com:[email protected]; 
namingContexts (5): DC=dev,DC=com; CN=Configuration,DC=dev,DC=com; CN=Schema,CN=Configuration,DC=dev,DC=com; DC=DomainDnsZones,DC=dev,DC=com; DC=ForestDnsZones,DC=dev,DC=com; 
rootDomainNamingContext: DC=dev,DC=com; 
schemaNamingContext: CN=Schema,CN=Configuration,DC=dev,DC=com; 
serverName: CN=WIN-VVMM2D2OC7O,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=dev,DC=com; 
subschemaSubentry: CN=Aggregate,CN=Schema,CN=Configuration,DC=dev,DC=com; 
supportedCapabilities (6): 1.2.840.113556.1.4.800 = ( ACTIVE_DIRECTORY ); 1.2.840.113556.1.4.1670 = ( ACTIVE_DIRECTORY_V51 ); 1.2.840.113556.1.4.1791 = ( ACTIVE_DIRECTORY_LDAP_INTEG ); 1.2.840.113556.1.4.1935 = ( ACTIVE_DIRECTORY_V61 ); 1.2.840.113556.1.4.2080 = ( ACTIVE_DIRECTORY_V61_R2 ); 1.2.840.113556.1.4.2237 = ( ACTIVE_DIRECTORY_W8 ); 
supportedControl (37): 1.2.840.113556.1.4.319 = ( PAGED_RESULT ); 1.2.840.113556.1.4.801 = ( SD_FLAGS ); 1.2.840.113556.1.4.473 = ( SORT ); 1.2.840.113556.1.4.528 = ( NOTIFICATION ); 1.2.840.113556.1.4.417 = ( SHOW_DELETED ); 1.2.840.113556.1.4.619 = ( LAZY_COMMIT ); 1.2.840.113556.1.4.841 = ( DIRSYNC ); 1.2.840.113556.1.4.529 = ( EXTENDED_DN ); 1.2.840.113556.1.4.805 = ( TREE_DELETE ); 1.2.840.113556.1.4.521 = ( CROSSDOM_MOVE_TARGET ); 1.2.840.113556.1.4.970 = ( GET_STATS ); 1.2.840.113556.1.4.1338 = ( VERIFY_NAME ); 1.2.840.113556.1.4.474 = ( RESP_SORT ); 1.2.840.113556.1.4.1339 = ( DOMAIN_SCOPE ); 1.2.840.113556.1.4.1340 = ( SEARCH_OPTIONS ); 1.2.840.113556.1.4.1413 = ( PERMISSIVE_MODIFY ); 2.16.840.1.113730.3.4.9 = ( VLVREQUEST ); 2.16.840.1.113730.3.4.10 = ( VLVRESPONSE ); 1.2.840.113556.1.4.1504 = ( ASQ ); 1.2.840.113556.1.4.1852 = ( QUOTA_CONTROL ); 1.2.840.113556.1.4.802 = ( RANGE_OPTION ); 1.2.840.113556.1.4.1907 = ( SHUTDOWN_NOTIFY ); 1.2.840.113556.1.4.1948 = ( RANGE_RETRIEVAL_NOERR ); 1.2.840.113556.1.4.1974 = ( FORCE_UPDATE ); 1.2.840.113556.1.4.1341 = ( RODC_DCPROMO ); 1.2.840.113556.1.4.2026 = ( DN_INPUT ); 1.2.840.113556.1.4.2064 = ( SHOW_RECYCLED ); 1.2.840.113556.1.4.2065 = ( SHOW_DEACTIVATED_LINK ); 1.2.840.113556.1.4.2066 = ( POLICY_HINTS_DEPRECATED ); 1.2.840.113556.1.4.2090 = ( DIRSYNC_EX ); 1.2.840.113556.1.4.2205 = ( UPDATE_STATS ); 1.2.840.113556.1.4.2204 = ( TREE_DELETE_EX ); 1.2.840.113556.1.4.2206 = ( SEARCH_HINTS ); 1.2.840.113556.1.4.2211 = ( EXPECTED_ENTRY_COUNT ); 1.2.840.113556.1.4.2239 = ( POLICY_HINTS ); 1.2.840.113556.1.4.2255 = ( SET_OWNER ); 1.2.840.113556.1.4.2256 = ( BYPASS_QUOTA ); 
supportedLDAPPolicies (19): MaxPoolThreads; MaxPercentDirSyncRequests; MaxDatagramRecv; MaxReceiveBuffer; InitRecvTimeout; MaxConnections; MaxConnIdleTime; MaxPageSize; MaxBatchReturnMessages; MaxQueryDuration; MaxTempTableSize; MaxResultSetSize; MinResultSets; MaxResultSetsPerConn; MaxNotificationPerConn; MaxValRange; MaxValRangeTransitive; ThreadMemoryLimit; SystemMemoryLimitPercent; 
supportedLDAPVersion (2): 3; 2; 
supportedSASLMechanisms (4): GSSAPI; GSS-SPNEGO; EXTERNAL; DIGEST-MD5; 

-----------
0 = ldap_set_option(ld, LDAP_OPT_ENCRYPT, 1)
res = ldap_bind_s(ld, NULL, &NtAuthIdentity, NEGOTIATE (1158)); // v.3
	{NtAuthIdentity: User='administrator'; Pwd=; domain = 'dev.com'}
Authenticated as: 'DEV\Administrator'.
-----------


添加用户并设置登录

  • 打开Active Directory用户和计算机
    Server2012R2搭建AD域服务器并添加登录用户_第17张图片
    Server2012R2搭建AD域服务器并添加登录用户_第18张图片Server2012R2搭建AD域服务器并添加登录用户_第19张图片
  • 继续,到完成Server2012R2搭建AD域服务器并添加登录用户_第20张图片
  • 此时登录,会提示错误:不允许使用你正在尝试的登录方式
    Server2012R2搭建AD域服务器并添加登录用户_第21张图片
  • 配置登录权限
    Server2012R2搭建AD域服务器并添加登录用户_第22张图片Server2012R2搭建AD域服务器并添加登录用户_第23张图片Server2012R2搭建AD域服务器并添加登录用户_第24张图片Server2012R2搭建AD域服务器并添加登录用户_第25张图片
  • 成功登录Server2012R2搭建AD域服务器并添加登录用户_第26张图片
  • ldp登录验证成功Server2012R2搭建AD域服务器并添加登录用户_第27张图片

你可能感兴趣的:(windows,AD域)