One of the chief Agile Directory domain management tools is the MMC (Microsoft Direction Console) snap-in Agile Directory Users and Computers (ADUC). The ADUC snap-in is used to perform typical domain assistants tasks and manage users, groups, computers, and Organizational Units in the Agile Directory domain. By default, the Active Directory Users and Computers (dsa.msc) console is installed on a Windows Server host, when it'south promoted to the domain controller during the Active Directory Domain Services (AD DS) part installation.

To utilize ADUC snap-in in Windows 10/11, you lot need to install the Remote Server Assistants Tools (RSAT). The RSAT includes various command-line tools, PowerShell modules, and graphical snap-ins to remote manage Windows Servers, Active Directory, and other Windows roles and features, which are running on Windows Server.

How to Install Active Directory Users and Computers (dsa.msc) on Windows 10?

By default, RSAT is not installed in Windows 10 (and other Windows desktop operating systems). Remote Server Administration Tools (RSAT) allows administrators to remotely manage roles and components on Windows Server 2019, 2016, 2012 R2, 2012, 2008 R2 from user's workstations running Windows ten, 8.1, viii, and Windows 7. The RSAT resembles Windows Server 2003 Administration Tools Pack (adminpak.msi) that was installed on clients running Windows 2003 or Windows XP and was used for remote server direction. RSAT can't be installed on computers with the Home editions of Windows, you must have Professional or Enterprise.

Depending on Windows 10 build, the ADUC panel installation differs.

Installing ADUC in Windows 10 1809 and Newer

In Windows 10 1809 and newer builds, the RSAT pack is added to the Features on Demand (FoD). In order to install ADUC, you tin add together an optional feature from FoD.

  1. Printing the Start menu > Settings > Apps;
  2. Select Manage Optional Features > Add features;
  3. In the listing of optional features already installed on your Windows 10 desktop, select RSAT: Active Directory Domain Services and Lightweight Directory Tools, and press Install.
    dsa.msc

After the RSAT installation completes, yous demand to restart your computer.

Install ADUC Using Control Prompt

Also, you lot tin can install the Active Directory console using the DISM tool. To verify if=_p9.7im5yb3eqa the RSAT ActiveDirectory component is installed, open a control prompt equally an ambassador, and run the command:

DISM.exe /Online /Get-CapabilityInfo /CapabilityName:Rsat.ActiveDirectory.DS-LDS.Tools~~~~0.0.1.0

Capability Identity : Rsat.ActiveDirectory.DS-LDS.Tools~~~~0.0.ane.0
Name : Rsat.ActiveDirectory.DS-LDS.Tools
State : Not Present
Display Name : RSAT: Active Directory Domain Services and Lightweight Directory Services Tools
Clarification : Active Directory Domain Services (Ad DS) and Active Directory Lightweight Directory Services (AD LDS) Tools include snap-ins and command-line tools for remotely managing Advertising DS and AD LDS on Windows Server.
Download Size : 5.23 MB
Install Size : 17.35 MB

dsa.msc windows 10

The screenshot above shows the RSAT Agile Directory feature is non installed. To install, you need to run the command:

DISM /Online /Add-Capability /CapabilityName:Rsat.ActiveDirectory.DS-LDS.Tools~~~~0.0.1.0

active directory snap in

Now check the condition of Advertisement RSAT. It should be changed to Land: Installed.

install dsa.msc

Hint. You tin also use PowerShell commands to install the Active Directory console.

Become RSAT Active Directory component condition:

Become-WindowsCapability -Online | Where-Object {$_.Name -like "RSAT.ActiveDirectory*"}

Install it:

Add-WindowsCapability -Online -Name Rsat.ActiveDirectory.DS-LDS.Tools~~~~0.0.1.0

mmc active directory

RSAT components are downloaded over the Net from Windows Update servers. If you want to install RSAT in a disconnected environment (without Cyberspace access), y'all need to download the Feature on Need (FoD) ISO epitome for your Windows 10 release. FoD DVD media is available for download from your Volume License Servicing Center (VLSC) or on my.visualstudio.com.

active directory mmc

To install ADUC offline, you demand to mount the FoD iso image to a virtual bulldoze (for example, to drive F:) and run the installation from local media:

Dism.exe /online /add together-capability /source:F: /Rsat.ActiveDirectory.DS-LDS.Tools~~~~0.0.1.0

How to Enable Active Directory Tools in Windows 10?

It remains to activate the necessary RSAT function. To do this:

  1. Right-click on the Get-go push button and select Control Panel;
  2. Select Programs and Features;
  3. In the left pane press on Plow Windows features on or off;
  4. Expand node Remote Server Administration Tools > Role Administration Tools > AD DS and Advertising LDS Tools;
  5. Check detail Advertising DS Tools and press OK.

active directory users and computers

However, you lot tin install the Advertisement feature from the command prompt with ambassador privileges using the following commands:

dism /online /enable-feature /featurename:RSATClient-Roles-Advertizing  dism /online /enable-feature /featurename:RSATClient-Roles-Advertising-DS  dism /online /enable-feature /featurename:RSATClient-Roles-AD-DS-SnapIns

active directory users and computers snap-in

How to Install RSAT Active Directory on Windows 11?

You can as well install RSAT Active Directory on Windows 11. Y'all tin can't install RSAT on devices running Windows eleven Home edition. RSAT is but available for Windows eleven Pro and Enterprise. In that location are several ways to install the Active Directory snap-in on Windows 11.

On a Windows 11 workstation, yous tin can install RSAT via Optional Features (FoD).

  1. Click Get-go bill of fare and go to the Settings > Apps > Optional features;
  2. Click on View Features and in the Add an optional feature window select to install RSAT: Agile Directory Domain Services and Lightweight Directory Services Tools;
    active directory users and computers windows 10
  3. Click Adjacent > Install.
  4. Windows xi will download the RSAT binaries from the cyberspace.

Hint. If yous use WSUS or SCCM on your network to install Windows Updates on client devices, you need to enable the special GPO option. Open up the local Grouping Policy Editor (gpedit.msc) and go to Estimator Configuration > Administrative Templates > System. Enable the GPO option Specify settings for optional component installation and component repair and tick the Download repair content and optional features straight from Windows Update instead of Windows Server Update Services (WSUS) checkbox. Update local Group Policy settings on the client with the gpupdate /strength command. Without this choice, Windows 11 will endeavour to become RSAT from your local Windows update server (errors 0x8024402c and 0x800f081f).

active directory users and computers mmc

Also, you lot can install the Active Directory tools on Windows 11 using PowerShell. Listing the installed RSAT components past running the control:

Get-WindowsCapability -Name RSAT* -Online | Select-Object -Property DisplayName, State

In our case, the RSAT: Active Directory Domain Services and Lightweight Directory Services Tools feature is not installed (Country > NotPresent).

dsa.msc install

Install the Windows characteristic with the command:

Add-WindowsCapability -Name Rsat.ActiveDirectory.DS-LDS.Tools~~~~0.0.1.0 -Online

In order to run Active Directory snap-in on Windows 11, go to the Showtime Menu > All apps > Windows tools.

how to enable dsa.msc in windows 10

Outset the Active Directory Users and Computers snap-in.

dsa.msc command

Annotation. You can remove RSAT through Optional Features. If, when uninstalling the RSAT feature, there are errors with the disability to uninstall, and so boot the reckoner in Safe Style and uninstall it.

How to Run dsa.msc (Agile Directory Users and Computers) on Windows 10?

Subsequently AD Management snap-ins are installed, go to the Control Panel and select the section Administrative Tools. As you lot can meet, a new link to the panel %SystemRoot%\system32\dsa.msc (Agile Directory Users and Computers) appeared.

dsa.msc for windows 10

At present you tin run the ADUC snap-in and connect to any available Advert domain controller. If your reckoner is joined to the Active Directory domain, then the nearest domain controller in your Advertisement site volition be selected automatically, based on your Logon server. Besides to start the ADUC console, you can printing the Win+R combination, type dsa.msc, and then click OK.

windows 10 active directory users and computers

At startup, the ADUC console automatically connects to the closest DC. If the panel doesn't observe the domain controller, get the proper name of your LogonServer using the PowerShell command:

$env:LOGONSERVER

ad mmc

Right-click on the root in the ADUC console and select Alter Domain Controller. Select the name of your logon DC from the list.

ad snapin

Always try to connect to the closest domain controller. When working with a domain controller at a remote site, the RSAT console may get slow.

DSA.msc: Connecting to DC from Non-domain Figurer

If y'all want to connect to AD using dsa.msc snap-in from a non-domain computer, y'all must:

  1. Open Command prompt and run the command:
    runas /netonly /user:Domain_Name\Domain_USER mmc
  2. In the empty MMC Panel select File > Add together/Remove Snap-In;
  3. Add together Active Directory Users and Computers Snap-In to the right pane and press OK;
    mmc snap in active directory
  4. Connect to the domain with right-click on ADUC > Connect to the domain and enter the domain proper noun.
    mmc active directory users and computers

Every bit a upshot, the structure of your OU Active Directory domain appears in the ADUC snap-in.

how to install dsa.msc

You will see a standard set of AD Organizational Units and containers:

  • Saved Queries — saved search criteria, allows quickly replay the previous search in Active Directory (LDAP filters supported);
  • Builtin — built-in user accounts;
  • Computers — default container for computer accounts;
  • Domain Controllers — default container for domain controllers;
  • ForeignSecurityPrincipals — contains information about objects from trusted external domains. Typically, these objects are created when an object from an external domain is added to the group of the current domain;
  • Users — default container for user accounts.

When choosing the OU, you will see a list of objects that are in information technology. The ADUC console may display security groups, contacts, users, and computers.

Depending on the domain structure, the ADUC console may comprise other containers. Some Advertizing folders are non displayed by default. To brandish them, select View > Advanced Features in the summit menu.

active directory mmc snap in

The following boosted folders should appear:

  • LostAndFound — directory objects, that lost the owner;
  • NTDS Quotas — data almost the quoting of the directory service;
  • Program Data — data stored in the directory service for Microsoft applications;
  • Organisation — the built-in system parameters.

You can add organizational units to the Ad tree by yourself.

In the ADUC console, you can perform the following deportment:

  1. Create and manage user accounts, computers, and security groups;
  2. View Advertisement object attributes;
  3. Change and reset user passwords;
  4. Create organizational units and build hierarchical structures for Advertizing objects. In the time to come, you can delegate administrative permission on these OUs to other domain users (without granting domain administrator privileges).
  5. Raise domain functional level, transfer FSMO roles to another domain controller.

Installing ADUC in Windows 10 Version 1803 and Below

  1. Yous can download the Remote Server Administration Tools for Windows 10 (version: 1803 ane.0, Date Published: 5/2/2018) using the post-obit link.

    Tip. Equally you can run into, the RSAT packet is available for the version of Windows 10 1803. WindowsTH-RSAT_WS_1709 and WindowsTH-RSAT_WS_1803 are used to manage Windows Server 2016 1709 and 1803 respectively. If y'all use a previous version of Windows Server 2016 or Windows Server 2012 R2/2012/2008 R2, then employ the WindowsTH-RSAT_WS2016 parcel.

  2. Select the Linguistic communication of your Windows 10 version and click on the Download button. Depending on the bitness of your OS, select the desired *.msu file:
    For Windows x x86 – download WindowsTH-RSAT_WS2016-x86.msu (69.5 MB);
    For Windows 10 x64 – download WindowsTH-RSAT_WS2016-x64.msu (92.3 MB);
  3. Install the downloaded file (Update for Windows KB2693643) by double-clicking on it.
    windows 10 dsa.msc
  4. You lot can install RSAT from the Command prompt in the silent manner:
    wusa.exe c:\Install\WindowsTH-RSAT_WS2016-x64.msu /quiet /norestart

If when installing RSAT the mistake bulletin This update does non qualify for your reckoner appears, most probable you are using Windows x Home or Unmarried-Linguistic communication edition (yous need a Pro or Enterprise edition).

Dsa.msc: Missing Tabs in Windows x

Users sometimes complain that some tabs are missing in the ADUC snap-in on Windows x.

mmc ad

  • At first, check if Advanced Features is selected in the Advertising view;
  • Check if you utilize the latest Windows ten version;
  • Before installing RSAT, brand sure you removed onetime versions of RSAT and RSAT editions for other languages. At the same fourth dimension, only one version of Remote Server Assistants can be installed on the reckoner;
  • Currently, RSAT for Windows ten is just bachelor in English language (U.s.a.) language. If y'all have a localized version of Windows x installed, brand sure you have installed the English (The states) language pack before installing RSAT. Move English (United states) to the top of the listing of preferred languages;
  • In some cases, copying of the tsuserex.dll and tsuserex.dll.mui libraries manually from Windows Server 2012 R2 to the Windows ten computers (to the C:\Windows\System32 directory) helps. Practise non forget to register the library with the command:
    regsvr32 c:\Windows\System32\tsuserex.dll

How to Add Custom Commands and Views to the Active Directory Panel?

You can add your ain tools and commands to the Agile Directory Users and Computers console to launch external applications.

Create a new text file named ping.bat with the post-obit text and save information technology to a local disk:

@echo off  Title ping [%one]  Ping.exe %1 –t -8  pause

mmc add active directory users and computers

Create a custom view for the ADUC panel:

  1. Run the command:
    mmc.exe
  2. Select File > Add/remove snap-in;
  3. In the list of available snap-ins, select Agile Directory Users and Computers and printing Add together;
    active directory msc
  4. Select a container with computers or servers, right-click on it and select New Taskpad View;
    how to add active directory snap in windows 10
  5. Press Next;
  6. Select outcome pane style – Vertical listing, List Size – Medium and press Adjacent > Side by side;
    active directory snap-in windows 10
  7. Specify the taskpad view proper noun: Computer Tools;
    active directory users and computers mmc snap-in
  8. In the New Task Sorcerer window, specify that you want to create a Shell control;
    ad users and computers snap in
  9. In the Control field, specify "C:\PS\ping.bat", in the Parameters field > $COL<0> (computername field);
    active directory snapin
  10. Input the Task Proper name and select icon;
    ad snap in
  11. Printing Next > Finish.

Now, if you lot select the Computer object in the ADUC console, the Ping push appears in the list of available actions. By clicking this push, y'all will check the computer'due south availability via ICMP protocol (ping).

enable dsa.msc in windows 10

This way you tin can add together diverse administration tools to the ADUC console.

dsa.msc missing

Don't forget to salve your custom ADUC view with additional tools to a separate file custom_aduc_with_tools.msc (File > Save as). Use this file instead dsa.msc to run the ADUC console.

  • Author
  • Recent Posts

Cyril Kardashevsky

I bask applied science and developing websites. Since 2012 I'k running a few of my ain websites, and share useful content on gadgets, PC administration and website promotion.

Cyril Kardashevsky