Learn ESL
Image default
How toWindowsWindows Server

Create Single User on Windows Server 2016

Users and clients, both are playing a key role in an organization. Active Directory users and computers can be the primary thing by which people are accessing the AD DS forest to access the resources.

In order to access the resources provided by the Administrator to the clients, the Administrator is creating an account that will Be Provided the authentication Pass-through the network to a specific user with a specific ID. Authentication is the process of confirming a user’s identity by using a known value such as a password, a smart card, or a fingerprint. When a user supplies a name and password, the authentication process validates the credentials supplied in the login against information that has been stored within the AD DS database.

There are two types of user accounts available on Windows Server 2012r2 and Windows Server 2016 to Create Single User on Windows Server 2016:

  • Local users: These accounts have only access to the resources on the local computer. Local accounts are never replicated to other computers and do not provide domain access.
  • Domain users: These accounts have access to the AD DS or in other words, they have access to network-based resources such as shared folders and printers. The Information or the database of these accounts is stored in the NTDS. dit file which is available on the Windows Server.

When creating a single user, administrators can use the Active Directory Administrative Center or the Active Directory Users and Computers console. But when you need to create multiple users at once you need to use these tools.

  1. exe: The standard command-line tool for creating AD DS leaf objects, which you can use with batch files to create AD DS objects in bulk
  2. Windows PowerShell: The Windows maintenance tool that enables you to create object creation scripts of nearly unlimited complexity
  3. Comma-Separated Value Directory Exchange (CSVDE.exe): A command line utility that can create new AD DS objects by importing information from a comma-separated value (.csv) file.
  4. LDAP Data Interchange Format Directory Exchange (LDIFDE.exe) Like CSVDE, but with more functionality, LDIFDE is a utility that can import AD DS information and use it to add, delete, or modify objects, in addition to modifying the schema, if necessary.

These tools all have their roles in network administration; it is up to the administrator to select the best tool to suit his or her skill set and the particular situation.

Create Single User on Windows Server 2016

Create Single User on Windows Server 2016 with Active Directory Users and Computers

Step 1. Open Server Manager and open Active Directory Users and Computers from tools in Server Manager. Or you can open a run dialog box and type their dsa.msc and Press enter.

Step 2. If you right-click on your domain, you can many things but I will create an Organization Unit (OU).

Create Single User on Windows Server 2016
Create an OU

Step 3. After that give a name for the OU and click ok.

Create Single User on Windows Server 2016
OU Name

Step 3. Now I am going to create a new user inside the OU which I have created. To create a new user, right-click on the OU and select User.

Create Single User on Windows Server 2016
Create a new User

Step 4. After that, insert the complete information of the user such as Name, Login Name, and Password.

Create Single User on Windows Server 2016
User Info

Step 5. When you are done click next and type a password for the User. Also, select an option for the Password and click Next.

Create Single User on Windows Server 2016
User Password

Note:

Have a look at this screenshot. These icons which they are located on the above can create a new User, Group or a new OU.

Create Single User on Windows Server 2016
Techroze Clients

 Create Single User on Windows Server 2016 Active Directory Administrative Center

Step 1. Open Server Manager and open Active Directory administrative center from tools in Server Manager. Or you can open run dialog box and type their dsac.exe and Press enter.

Step 2. In the left pane, find the domain in which you want to create the user object.

Create Single User on Windows Server 2016
Active Directory Administrative Center

Step 3. I am going to create a new OU by the name of Quetta lab. So, I will select techroze (Local), and on the right pane under the Techroze (Local) I will select New and OU.

Create Single User on Windows Server 2016
Create an OU with dsca.exe

Step 4. Now I am going to insert some information about the OU.

Create Single User on Windows Server 2016
Create a new OU with Active Directory Administrative Center

Note: On the screenshot above, you can see I have only inserted a name for the name, others I have left, because, the reason only those blanks with the red flower in front of them are required, others are optional, whether you will fill them or you will leave them alone.

Step 5. After creating a new OU, I have double clicked and now, I am inside the Quetta Lab’s OU. In order to create a new user, in the right pane which is called a task, select new and then select, the user.

Create Single User on Windows Server 2016
Quetta OU

Step 6. Now you have to fill the complete information about the user, and when you are done, click OK.

Create Single User on Windows Server 2016
User Info with Active Directory Administrative Center

Note: Once again, I have only filled the required potions, others I had left on their own.

That’s all, I hope this step by step article helped you to Create Single User on Windows Server 2016. If you liked this article, then please subscribe to our YouTube Channel for WordPress, Windows Server, the Internet and Business video tutorials. You can also find us on Twitter and Facebook.

Related posts

How to Write an Internship Cover Letter | Internship Cover Letter Sample

Abida Batool

How to Write a Summary of a Newspaper, Journal And Scientific Articles | Summary Writing Guide

Admin

Top 10 Tips for Time Management to Work Smarter, not Harder

Abida Batool

2 comments

Anton Pozdnyakov July 4, 2017 at 4:39 pm

It’s best to start automating things like that even if you are literally creating your first users in AD. The human factor will inevitably crawl into the process, miss steps, make typos and other mistakes, and corrupt your data in other ways.

It’s probably best to document all the provisioning procedures first and start PowerShell’ing your way through that.

There are also more advanced ways to do that with conditions, approvals, etc. Something like Adaxes does that really great. However, those are third party tools that are costly and suitable for larger environments.

Reply
Bismillah July 4, 2017 at 11:50 pm

Thank you so much for your suggestion.

Reply

Leave a Comment