How to Enable Active Directory Windows 10

Windows 10 is much more than a simple OS made for home computers. While it can perform exceptionally well in that role, its Enterprise and Professional editions are full-fledged enterprise management suites.

How to Enable Active Directory Windows 10

To unleash your Window 10’s full power and start remotely managing other computers in your network, you’ll need to use the Active Directory Users and Computers (ADUC) feature. Let’s dig in and see how to enable it.

Windows 10 Versions

In order to enable Active Directory Users and Computers on your Windows 10 PC, you will have to first install RSAT – Remote Server Administration Tools. If you’re running an older Windows 10 version, meaning 1803 or lower, you will have to download the RSAT files from Microsoft’s Download Center.

On the other hand, all Windows 10 versions since the October 10, 2018 release have RSAT included as “Feature on Demand”. You won’t have to download the tools, but only to install and enable them. Note that only the Enterprise and Professional editions support RSAT and Active Directories.

Install RSAT for Versions 1809 and Higher

Follow these steps to enable RSAT on your Windows 10.

  1. Right-click the “Windows” icon at the lower-left corner of the screen.
  2. Select the “Settings” option from the menu that pops up.
  3. When the Settings window opens, you should select the “Apps” tab from the list.
  4. Next, click on the link “Manage Optional Features” on the right side of the Settings window. It is located in the “Apps & Features” section.
  5. Click on the “+ Add a feature” icon.
  6. Windows will show a list of available additions. Scroll down and pick the “RSAT: Active Directory Domain Services and Lightweight Directory Tools” add-on from the list.
  7. Click the “install” button.
  8. When the installation finishes, RSAT should be visible in the Administrative Tools section of the Start menu.

Install RSAT for Versions 1803 and Lower

Installing RSAT and enabling Active Directory on an older version of Windows 10 takes a bit more time. Have in mind that the restriction to the Enterprise and Professional editions still applies. Let’s see how to enable Active Directory on versions 1803 and lower.

  1. Launch your computer’s browser.
  2. Navigate to Microsoft’s Download Center and locate the Remote Server Administration Tools for Windows 10
  3. Click the “Download” button.
  4. Pick the latest version to ensure maximum compatibility.
  5. Click the “Next” button and wait for the download to complete.
  6. Next, press the “Win” key on your keyboard.
  7. Search for Control Panel.
  8. In the Control Panel, click on the “Programs” tab.
  9. Next, select “Programs and Features” option.
  10. Click on “Turn Windows Features on or off”.
  11. Expand the “Remote Server Administration Tools” portion of the menu.
  12. Next, select “Role Administration Tools.
  13. Select “AD LDS and AD DS Tools”.
  14. Hit the “OK” button.

The “Administrative Tools” option should now appear in the Start menu. You should find all Active Directory tools there, and you can use and modify them through this menu.

Troubleshooting

Most of the time, installing RSAT goes smoothly. However, there are two problems you may encounter.

The first one is the inability to install RSAT. If this happens, make sure that the Windows Firewall is enabled. RSAT uses the standard Windows Update backend and requires the Firewall to be up and running. If it is off, enable it and try installing RSAT again.

The second problem might occur after the installation. Some users miss tabs or experience other problems. The only remedy for post-installation problems is to uninstall and install RSAT again.

If you’re having problems with ADUC, you should check whether its shortcut is properly connected. It should lead to %SystemRoot%system32dsa.msc. If that isn’t right, reinstall the program.

What You Can Use Active Directory Users and Computers For?

The Active Directory Users and Computers add-on can cover the majority of AD admin tasks and duties. It does have its limitations – for example, it can’t manage GPOs.

But you can use it to reset passwords, edit group memberships, unlock users, and much more. Here are some major tools at your disposal when you enable ADUC on your computer.

  1. Active Directory Domains and Trusts. With this tool, you can manage forest functional levels, UPN (User Principal Names), functional levels of multiple domains. It also allows you to manage trusts between forests and domains.
  2. Active Directory Administrative Center. In this section of ADUC, you can manage your PowerShell history, password policies, and AD Trash Can.
  3. Active Directory Sites and Services. This tool gives you control and insight into Sites and Services. It lets you schedule replication and determine AD’s topology.

Final Transmission

Active Directory Users and Computers is an immensely powerful tool for controlling computers in your professional network. Luckily, it is easy to install and enable.

Disclaimer: Some pages on this site may include an affiliate link. This does not effect our editorial in any way.