Open main menu
Home
Random
Recent changes
Special pages
Community portal
Preferences
About Wikipedia
Disclaimers
Incubator escapee wiki
Search
User menu
Talk
Dark mode
Contributions
Create account
Log in
Editing
Active Directory
(section)
Warning:
You are not logged in. Your IP address will be publicly visible if you make any edits. If you
log in
or
create an account
, your edits will be attributed to your username, along with other benefits.
Anti-spam check. Do
not
fill this in!
{{short description|Directory service, created by Microsoft for Windows domain networks}} {{Hatnote|This article is about Microsoft's on-premises directory service. For their cloud-based system formerly known as Azure Active Directory, see [[Microsoft Entra ID]].}} {{Use dmy dates|date=June 2020}} '''Active Directory''' ('''AD''') is a [[directory service]] developed by [[Microsoft]] for [[Windows domain]] networks. [[Windows Server]] [[operating system]]s include it as a set of [[Process (computing)|processes]] and [[Windows service|services]].{{r|DSA-MSDN|WI4}} Originally, only centralized domain management used Active Directory. However, it ultimately became an umbrella title for various directory-based identity-related services.<ref name=":1">{{Cite web |last=Hynes |first=Byron |date=November 2006 |title=The Future of Windows: Directory Services in Windows Server "Longhorn" |url=https://technet.microsoft.com/en-us/magazine/2006.11.futureofwindows.aspx |url-status=live |archive-url=https://web.archive.org/web/20200430162954/https://docs.microsoft.com/en-us/previous-versions/technet-magazine/cc160894(v=msdn.10)?redirectedfrom=MSDN |archive-date=30 April 2020 |access-date=30 April 2020 |website=[[TechNet Magazine]] |publisher=[[Microsoft]]}}</ref> A domain controller is a server running the '''Active Directory Domain Services''' ('''AD DS''') role. It [[Authentication|authenticates]] and [[Authorization|authorizes]] all users and computers in a [[Microsoft Windows|Windows]] domain-type network, assigning and enforcing security policies for all computers and installing or updating software. For example, when a user [[Login|logs into]] a computer which is part of a Windows domain, Active Directory checks the submitted username and password and determines whether the user is a [[system administrator]] or a non-admin user.<ref name="adw2k3">{{Cite web |date=13 March 2003 |title=Active Directory on a Windows Server 2003 Network |url=https://technet.microsoft.com/en-us/library/cc780036(WS.10).aspx#w2k3tr_ad_over_qbjd |url-status=live |archive-url=https://web.archive.org/web/20200430163301/https://docs.microsoft.com/en-us/previous-versions/windows/it-pro/windows-server-2003/cc780036(v=ws.10)?redirectedfrom=MSDN |archive-date=30 April 2020 |access-date=25 December 2010 |work=Active Directory Collection |publisher=[[Microsoft]]}}</ref> Furthermore, it allows the management and storage of information, provides authentication and authorization mechanisms, and establishes a framework to deploy other related services: Certificate Services, [[Active Directory Federation Services]], Lightweight Directory Services, and [[Active Directory Rights Management Services|Rights Management Services]].<ref>{{Cite web |last=Rackspace Support |date=27 April 2016 |title=Install Active Directory Domain Services on Windows Server 2008 R2 Enterprise 64-bit. |url=https://support.rackspace.com/how-to/installing-active-directory-on-windows-server-2012/ |url-status=live |archive-url=https://web.archive.org/web/20200430163406/https://support.rackspace.com/how-to/installing-active-directory-on-windows-server-2012/ |archive-date=30 April 2020 |access-date=22 September 2016 |website=Rackspace |publisher=Rackspace US, Inc.}}</ref> Active Directory uses [[Lightweight Directory Access Protocol]] (LDAP) versions 2 and 3, Microsoft's version of [[Kerberos (protocol)|Kerberos]],<ref>{{Cite web|url=https://docs.microsoft.com/en-us/windows/win32/secauthn/microsoft-kerberos|title=Microsoft Kerberos - Win32 apps|website=docs.microsoft.com|date=7 January 2021 }}</ref> and [[Domain Name System|DNS]].<ref>{{Cite web|url=https://docs.microsoft.com/en-us/windows-server/networking/dns/dns-top|title=Domain Name System (DNS)|website=docs.microsoft.com|date=10 January 2022 }}</ref> Robert R. King defined it in the following way:<ref>{{Cite book |last=King |first=Robert |title=Mastering Active directory for Windows server 2003 |date=2003 |publisher=Sybex |isbn=978-0-7821-5201-2 |edition=3rd |location=Alameda, Calif. |page=159 |oclc=62876800}}</ref> {{Blockquote|"A domain represents a database. That database holds records about network services-things like computers, users, groups and other things that use, support, or exist on a network. The domain database is, in effect, Active Directory."}}
Edit summary
(Briefly describe your changes)
By publishing changes, you agree to the
Terms of Use
, and you irrevocably agree to release your contribution under the
CC BY-SA 4.0 License
and the
GFDL
. You agree that a hyperlink or URL is sufficient attribution under the Creative Commons license.
Cancel
Editing help
(opens in new window)