One of the chief Active Directory domain direction tools is the MMC (Microsoft Management Console) snap-in Active Directory Users and Computers (ADUC). The ADUC snap-in is used to perform typical domain assistants tasks and manage users, groups, computers, and Organizational Units in the Active Directory domain. By default, the Agile Directory Users and Computers (dsa.msc) console is installed on a Windows Server host, when it'south promoted to the domain controller during the Agile Directory Domain Services (Advertizement DS) role installation.

To employ ADUC snap-in in Windows 10/xi, you demand to install the Remote Server Administration Tools (RSAT). The RSAT includes diverse command-line tools, PowerShell modules, and graphical snap-ins to remote manage Windows Servers, Active Directory, and other Windows roles and features, which are running on Windows Server.

How to Install Active Directory Users and Computers (dsa.msc) on Windows ten?

By default, RSAT is non installed in Windows 10 (and other Windows desktop operating systems). Remote Server Administration Tools (RSAT) allows administrators to remotely manage roles and components on Windows Server 2019, 2016, 2012 R2, 2012, 2008 R2 from user's workstations running Windows 10, 8.1, 8, and Windows 7. The RSAT resembles Windows Server 2003 Administration Tools Pack (adminpak.msi) that was installed on clients running Windows 2003 or Windows XP and was used for remote server management. RSAT can't be installed on computers with the Home editions of Windows, y'all must have Professional or Enterprise.

Depending on Windows 10 build, the ADUC panel installation differs.

Installing ADUC in Windows 10 1809 and Newer

In Windows 10 1809 and newer builds, the RSAT pack is added to the Features on Demand (FoD). In order to install ADUC, you can add an optional feature from FoD.

  1. Press the Get-go menu > Settings > Apps;
  2. Select Manage Optional Features > Add together features;
  3. In the listing of optional features already installed on your Windows 10 desktop, select RSAT: Active Directory Domain Services and Lightweight Directory Tools, and press Install.
    dsa.msc

Later on the RSAT installation completes, y'all need to restart your calculator.

Install ADUC Using Command Prompt

Besides, you lot can install the Active Directory console using the DISM tool. To verify if=_p9.7im5yb3eqa the RSAT ActiveDirectory component is installed, open a control prompt as an administrator, and run the command:

DISM.exe /Online /Get-CapabilityInfo /CapabilityName:Rsat.ActiveDirectory.DS-LDS.Tools~~~~0.0.1.0

Capability Identity : Rsat.ActiveDirectory.DS-LDS.Tools~~~~0.0.1.0
Name : Rsat.ActiveDirectory.DS-LDS.Tools
State : Not Present
Display Proper name : RSAT: Agile Directory Domain Services and Lightweight Directory Services Tools
Description : Active Directory Domain Services (AD DS) and Active Directory Lightweight Directory Services (Advertizing LDS) Tools include snap-ins and command-line tools for remotely managing Advertisement DS and Advertizing LDS on Windows Server.
Download Size : five.23 MB
Install Size : 17.35 MB

dsa.msc windows 10

The screenshot above shows the RSAT Active Directory feature is not installed. To install, you need to run the command:

DISM /Online /Add-Adequacy /CapabilityName:Rsat.ActiveDirectory.DS-LDS.Tools~~~~0.0.1.0

active directory snap in

At present check the status of AD RSAT. It should be changed to State: Installed.

install dsa.msc

Hint. You lot can also use PowerShell commands to install the Active Directory console.

Become RSAT Active Directory component status:

Get-WindowsCapability -Online | Where-Object {$_.Name -like "RSAT.ActiveDirectory*"}

Install information technology:

Add together-WindowsCapability -Online -Proper noun Rsat.ActiveDirectory.DS-LDS.Tools~~~~0.0.i.0

mmc active directory

RSAT components are downloaded over the Internet from Windows Update servers. If you want to install RSAT in a disconnected environment (without Internet access), you need to download the Characteristic on Demand (FoD) ISO image for your Windows 10 release. FoD DVD media is available for download from your Book License Servicing Middle (VLSC) or on my.visualstudio.com.

active directory mmc

To install ADUC offline, you need to mount the FoD iso epitome to a virtual drive (for example, to drive F:) and run the installation from local media:

Dism.exe /online /add-capability /source:F: /Rsat.ActiveDirectory.DS-LDS.Tools~~~~0.0.1.0

How to Enable Active Directory Tools in Windows ten?

Information technology remains to activate the necessary RSAT function. To exercise this:

  1. Correct-click on the Start button and select Command Panel;
  2. Select Programs and Features;
  3. In the left pane printing on Turn Windows features on or off;
  4. Aggrandize node Remote Server Assistants Tools > Role Administration Tools > AD DS and Advertisement LDS Tools;
  5. Check item Advertizing DS Tools and press OK.

active directory users and computers

However, you tin install the Advertisement feature from the control prompt with ambassador privileges using the following commands:

dism /online /enable-feature /featurename:RSATClient-Roles-AD  dism /online /enable-characteristic /featurename:RSATClient-Roles-Advert-DS  dism /online /enable-feature /featurename:RSATClient-Roles-Advert-DS-SnapIns

active directory users and computers snap-in

How to Install RSAT Agile Directory on Windows xi?

Y'all can also install RSAT Active Directory on Windows 11. Y'all can't install RSAT on devices running Windows 11 Dwelling edition. RSAT is simply bachelor for Windows xi Pro and Enterprise. In that location are several ways to install the Active Directory snap-in on Windows 11.

On a Windows 11 workstation, you tin install RSAT via Optional Features (FoD).

  1. Click Start menu and go to the Settings > Apps > Optional features;
  2. Click on View Features and in the Add an optional feature window select to install RSAT: Active Directory Domain Services and Lightweight Directory Services Tools;
    active directory users and computers windows 10
  3. Click Next > Install.
  4. Windows eleven volition download the RSAT binaries from the net.

Hint. If you use WSUS or SCCM on your network to install Windows Updates on customer devices, you need to enable the special GPO option. Open the local Group Policy Editor (gpedit.msc) and go to Estimator Configuration > Administrative Templates > System. Enable the GPO choice Specify settings for optional component installation and component repair and tick the Download repair content and optional features directly from Windows Update instead of Windows Server Update Services (WSUS) checkbox. Update local Grouping Policy settings on the client with the gpupdate /force command. Without this selection, Windows xi volition try to get RSAT from your local Windows update server (errors 0x8024402c and 0x800f081f).

active directory users and computers mmc

Likewise, you tin can install the Agile Directory tools on Windows 11 using PowerShell. Listing the installed RSAT components by running the command:

Become-WindowsCapability -Name RSAT* -Online | Select-Object -Property DisplayName, State

In our case, the RSAT: Active Directory Domain Services and Lightweight Directory Services Tools feature is not installed (State > NotPresent).

dsa.msc install

Install the Windows characteristic with the control:

Add-WindowsCapability -Name Rsat.ActiveDirectory.DS-LDS.Tools~~~~0.0.one.0 -Online

In order to run Agile Directory snap-in on Windows 11, go to the Commencement Menu > All apps > Windows tools.

how to enable dsa.msc in windows 10

First the Active Directory Users and Computers snap-in.

dsa.msc command

Note. You can remove RSAT through Optional Features. If, when uninstalling the RSAT characteristic, there are errors with the disability to uninstall, then boot the computer in Safe Mode and uninstall it.

How to Run dsa.msc (Active Directory Users and Computers) on Windows 10?

Later Advertising Management snap-ins are installed, go to the Control Panel and select the department Authoritative Tools. As you can see, a new link to the console %SystemRoot%\system32\dsa.msc (Active Directory Users and Computers) appeared.

dsa.msc for windows 10

Now you can run the ADUC snap-in and connect to whatever available Ad domain controller. If your computer is joined to the Active Directory domain, then the nearest domain controller in your Ad site will be selected automatically, based on your Logon server. Too to beginning the ADUC console, you tin press the Win+R combination, blazon dsa.msc, and then click OK.

windows 10 active directory users and computers

At startup, the ADUC console automatically connects to the closest DC. If the console doesn't find the domain controller, get the name of your LogonServer using the PowerShell command:

$env:LOGONSERVER

ad mmc

Correct-click on the root in the ADUC panel and select Alter Domain Controller. Select the name of your logon DC from the list.

ad snapin

Always effort to connect to the closest domain controller. When working with a domain controller at a remote site, the RSAT console may become ho-hum.

DSA.msc: Connecting to DC from Not-domain Reckoner

If you desire to connect to Ad using dsa.msc snap-in from a non-domain figurer, y'all must:

  1. Open up Command prompt and run the control:
    runas /netonly /user:Domain_Name\Domain_USER mmc
  2. In the empty MMC Panel select File > Add/Remove Snap-In;
  3. Add Active Directory Users and Computers Snap-In to the right pane and printing OK;
    mmc snap in active directory
  4. Connect to the domain with right-click on ADUC > Connect to the domain and enter the domain name.
    mmc active directory users and computers

As a consequence, the construction of your OU Active Directory domain appears in the ADUC snap-in.

how to install dsa.msc

Yous volition come across a standard set of AD Organizational Units and containers:

  • Saved Queries — saved search criteria, allows quickly replay the previous search in Active Directory (LDAP filters supported);
  • Builtin — built-in user accounts;
  • Computers — default container for computer accounts;
  • Domain Controllers — default container for domain controllers;
  • ForeignSecurityPrincipals — contains data nigh objects from trusted external domains. Typically, these objects are created when an object from an external domain is added to the grouping of the electric current domain;
  • Users — default container for user accounts.

When choosing the OU, you will see a list of objects that are in it. The ADUC console may display security groups, contacts, users, and computers.

Depending on the domain structure, the ADUC console may comprise other containers. Some AD folders are not displayed by default. To brandish them, select View > Advanced Features in the top menu.

active directory mmc snap in

The following boosted folders should announced:

  • LostAndFound — directory objects, that lost the owner;
  • NTDS Quotas — data about the quoting of the directory service;
  • Program Data — information stored in the directory service for Microsoft applications;
  • System — the congenital-in system parameters.

You tin add organizational units to the Advert tree past yourself.

In the ADUC console, you can perform the following actions:

  1. Create and manage user accounts, computers, and security groups;
  2. View AD object attributes;
  3. Change and reset user passwords;
  4. Create organizational units and build hierarchical structures for Advertizement objects. In the future, you can delegate administrative permission on these OUs to other domain users (without granting domain administrator privileges).
  5. Raise domain functional level, transfer FSMO roles to another domain controller.

Installing ADUC in Windows 10 Version 1803 and Below

  1. You lot can download the Remote Server Assistants Tools for Windows 10 (version: 1803 1.0, Date Published: 5/2/2018) using the following link.

    Tip. As you can come across, the RSAT package is bachelor for the version of Windows 10 1803. WindowsTH-RSAT_WS_1709 and WindowsTH-RSAT_WS_1803 are used to manage Windows Server 2016 1709 and 1803 respectively. If you utilise a previous version of Windows Server 2016 or Windows Server 2012 R2/2012/2008 R2, then use the WindowsTH-RSAT_WS2016 bundle.

  2. Select the Linguistic communication of your Windows 10 version and click on the Download push. Depending on the bitness of your Bone, select the desired *.msu file:
    For Windows 10 x86 – download WindowsTH-RSAT_WS2016-x86.msu (69.5 MB);
    For Windows 10 x64 – download WindowsTH-RSAT_WS2016-x64.msu (92.iii MB);
  3. Install the downloaded file (Update for Windows KB2693643) by double-clicking on it.
    windows 10 dsa.msc
  4. You can install RSAT from the Command prompt in the silent mode:
    wusa.exe c:\Install\WindowsTH-RSAT_WS2016-x64.msu /tranquility /norestart

If when installing RSAT the mistake bulletin This update does non authorize for your computer appears, almost probable y'all are using Windows 10 Dwelling or Unmarried-Linguistic communication edition (you need a Pro or Enterprise edition).

Dsa.msc: Missing Tabs in Windows 10

Users sometimes complain that some tabs are missing in the ADUC snap-in on Windows ten.

mmc ad

  • At get-go, bank check if Avant-garde Features is selected in the Advertisement view;
  • Check if you use the latest Windows 10 version;
  • Earlier installing RSAT, make sure you lot removed sometime versions of RSAT and RSAT editions for other languages. At the same fourth dimension, only one version of Remote Server Administration can be installed on the calculator;
  • Currently, RSAT for Windows 10 is just available in English (U.s.a.) language. If you have a localized version of Windows 10 installed, brand sure you have installed the English (United States) linguistic communication pack before installing RSAT. Motility English (U.s.a.) to the summit of the list of preferred languages;
  • In some cases, copying of the tsuserex.dll and tsuserex.dll.mui libraries manually from Windows Server 2012 R2 to the Windows 10 computers (to the C:\Windows\System32 directory) helps. Practice not forget to register the library with the control:
    regsvr32 c:\Windows\System32\tsuserex.dll

How to Add Custom Commands and Views to the Agile Directory Panel?

You can add together your own tools and commands to the Active Directory Users and Computers console to launch external applications.

Create a new text file named ping.bat with the following text and save information technology to a local deejay:

@echo off  Title ping [%1]  Ping.exe %1 –t -8  pause

mmc add active directory users and computers

Create a custom view for the ADUC console:

  1. Run the command:
    mmc.exe
  2. Select File > Add together/remove snap-in;
  3. In the listing of available snap-ins, select Active Directory Users and Computers and printing Add;
    active directory msc
  4. Select a container with computers or servers, correct-click on it and select New Taskpad View;
    how to add active directory snap in windows 10
  5. Press Next;
  6. Select issue pane manner – Vertical list, Listing Size – Medium and press Next > Next;
    active directory snap-in windows 10
  7. Specify the taskpad view name: Figurer Tools;
    active directory users and computers mmc snap-in
  8. In the New Task Sorcerer window, specify that you desire to create a Trounce command;
    ad users and computers snap in
  9. In the Control field, specify "C:\PS\ping.bat", in the Parameters field > $COL<0> (computername field);
    active directory snapin
  10. Input the Job Proper noun and select icon;
    ad snap in
  11. Press Next > Finish.

Now, if yous select the Estimator object in the ADUC console, the Ping push button appears in the list of available actions. Past clicking this button, y'all will bank check the calculator'south availability via ICMP protocol (ping).

enable dsa.msc in windows 10

This mode you can add various administration tools to the ADUC console.

dsa.msc missing

Don't forget to save your custom ADUC view with boosted tools to a separate file custom_aduc_with_tools.msc (File > Save as). Use this file instead dsa.msc to run the ADUC console.

  • Author
  • Contempo Posts

Cyril Kardashevsky

I enjoy technology and developing websites. Since 2012 I'm running a few of my ain websites, and share useful content on gadgets, PC administration and website promotion.

Cyril Kardashevsky