Welcome To My Homepage My Files Hardware Test Paper Some Favorite Links Pc Troubleshooting WIndows Xp Repairing And Themes Types Of Processors Monitor Types SMPS  Rename The Start Button My Some Xp Tricks NTLDR Repairing SERVER Vedio Page Server Important Nots ANTI VIRUS UPDATES Mother Board FM 101 Redio Dubai BSNL GPRS Airfares,Train Inquiry ,Bus Services Server 2003 Mirroring Beep Code Error Vista USB Dial Up



Installing the DHCP Service

You can install DHCP either during or after the initial installation of Windows 2000 Server or Advanced Server, although there must be a working DNS in the environment. To validate your DNS server, click Start, click Run, type cmd, press ENTER, type ping friendly name of an existing DNS server in your environment, and then press ENTER. An unsuccessful reply generates an "Unknown Host My DNS server name" message.

To install the DHCP Service on an existing Windows 2000 Server:

  1. Click Start, click Settings, and then click Control Panel.
  2. Double-click Add/Remove Programs, and then click Add/Remove Windows Components.
  3. In the Windows Component Wizard, click Networking Services in the Components box, and then click Details.
  4. Click to select the Dynamic Host Configuration Protocol (DHCP) check box if it is not already selected, and then click OK.
  5. In the Windows Components Wizard, click Next to start Windows 2000 Setup. Insert the Windows 2000 Advanced Server CD-ROM into the CD-ROM drive if you are prompted to do so. Setup copies the DHCP server and tool files to your computer.
  6. When Setup is complete, click Finish.

Configuring the DHCP Service

After you install and start the DHCP service, you must create a scope (a range of valid IP addresses that are available for lease to the DHCP clients). Each DHCP server in your environment should have at least one scope that does not overlap with any other DHCP server scope in your environment. In Windows 2000, DHCP servers within an Active Directory domain environment must be authorized to prevent rogue DHCP servers from coming online and authorizing a DHCP Server.

When you install and configure the DHCP service on a domain controller, the server is typically authorized the first time that you add the server to the DHCP console. However, when you install and configure the DHCP service on a member server, you need to authorize the DHCP server.

Note A stand-alone DHCP server cannot be authorized against an existing Windows Active Directory.

To authorize a DHCP server:

  1. Click Start, click Programs, click Administrative Tools, and then click DHCP.

    Note You must be logged on to the server with an account that is a member of the Enterprise Administrators group.
  2. In the console tree of the DHCP snap-in, select the new DHCP server. If there is a red arrow in the bottom-right corner of the server object, the server has not yet been authorized.
  3. Right-click the server, and then click Authorize.
  4. After a few moments, right-click the server again and then click Refresh. The server should display a green arrow in the bottom-right corner to indicate that the server has been authorized.

To create a new scope:

  1. Click Start, click Programs, point to Administrative Tools, and then click DHCP.

    Note In the console tree, select the DHCP server on which you want to create the new DHCP scope.
  2. Right-click the server, and then click New Scope. In the New Scope Wizard, click Next, and then type a name and description for the scope. This can be any name that you choose, but it should be descriptive enough to identify the purpose of the scope on your network. For example, you might use Administration Building Client Addresses.
  3. Type the range of addresses that can be leased as part of this scope, for example, a starting IP address of 192.168.100.1 to an ending address of 192.168.100.100. Because these addresses are given to clients, they should all be valid addresses for your network and not currently in use. If you want to use a different subnet mask, type the new subnet mask. Click Next.
  4. Type any IP addresses that you want to exclude from the range you entered. This includes any addresses that may have already been statically assigned to various computers in your organization. Click Next.
  5. Type the number of days, hours, and minutes before an IP address lease from this scope expires. This determines the length of time that a client can hold a leased address without renewing it. Click Next to select Yes, I want to configure these options now, and then extend the wizard to include settings for the most common DHCP options. Click Next.
  6. Type the IP address for the default gateway that should be used by clients that obtain an IP address from this scope. Click Add to place the default gateway address into the list, and then click Next.

    Note When DNS servers already exist on your network, type your organization's domain name in Parent domain. Type the name of your DNS server, and then click Resolve to ensure that your DHCP server can contact the DNS server and determine its address. Then click Add to include that server in the list of DNS servers that are assigned to the DHCP clients. Click Next.
  7. Click Yes, I want to activate this scope now, to activate the scope and allow clients to obtain leases from it, and then click Next. Click Finish.

Troubleshooting

  • Clients are unable to obtain an IP address
    If a DHCP client does not have a configured IP address, it generally means that the client has not been able to contact a DHCP server. This is either because of a network problem or because the DHCP server is unavailable. If the DHCP server has started and other clients have been able to obtain a valid address, verify that the client has a valid network connection and that all related client hardware devices (including cables and network adapters) are working properly.
  • The DHCP server is unavailable
    When a DHCP server does not provide leased addresses to clients, it is often because the DHCP service has failed to start. If this is the case, the server may not have been authorized to operate on the network. If you were previously able to start the DHCP service, but it has since stopped, use Event Viewer to check the system log for any entries that may explain the cause.

    Note To restart the DHCP service, click Start, click Run, type cmd, and then press ENTER. Type net start dhcpserver, and then press ENTER.

ACTIVE DIRECTORY SERVICES

Creating the Active Directory

After you have installed Windows Server 2003 on a stand-alone server, run the Active Directory Wizard to create the new Active Directory forest or domain, and then convert the Windows Server 2003 computer into the first domain controller in the forest. To convert a Windows Server 2003 computer into the first domain controller in the forest, follow these steps:

  1. Insert the Windows Server 2003 CD-ROM into your computer's CD-ROM or DVD-ROM drive.
  2. Click Start, click Run, and then type dcpromo.
  3. Click OK to start the Active Directory Installation Wizard, and then click Next.
  4. Click Domain controller for a new domain, and then click Next.
  5. Click Domain in a new forest, and then click Next.
  6. Specify the full DNS name for the new domain. Note that because this procedure is for a laboratory environment and you are not integrating this environment into your existing DNS infrastructure, you can use something generic, such as mycompany.local, for this setting. Click Next.
  7. Accept the default domain NetBIOS name (this is "mycompany" if you used the suggestion in step 6). Click Next.
  8. Set the database and log file location to the default setting of the c:\winnt\ntds folder, and then click Next.
  9. Set the Sysvol folder location to the default setting of the c:\winnt\sysvol folder, and then click Next.
  10. Click Install and configure the DNS server on this computer, and then click Next.
  11. Click Permissions compatible only with Windows 2000 or Windows Server 2003 servers or operating systems, and then click Next.
  12. Because this is a laboratory environment, leave the password for the Directory Services Restore Mode Administrator blank. Note that in a full production environment, this password is set by using a secure password format. Click Next.
  13. Review and confirm the options that you selected, and then click Next.
  14. The installation of Active Directory proceeds. Note that this operation may take several minutes.
  15. When you are prompted, restart the computer. After the computer restarts, confirm that the Domain Name System (DNS) service location records for the new domain controller have been created. To confirm that the DNS service location records have been created, follow these steps:
    1. Click Start, point to Administrative Tools, and then click DNS to start the DNS Administrator Console.
    2. Expand the server name, expand Forward Lookup Zones, and then expand the domain.
    3. Verify that the _msdcs, _sites, _tcp, and _udp folders are present. These folders and the service location records they contain are critical to Active Directory and Windows Server 2003 operations.

Adding Users and Computers to the Active Directory Domain

After the new Active Directory domain is established, create a user account in that domain to use as an administrative account. When that user is added to the appropriate security groups, use that account to add computers to the domain.

  1. To create a new user, follow these steps:
    1. Click Start, point to Administrative Tools, and then click Active Directory Users and Computers to start the Active Directory Users and Computers console.
    2. Click the domain name that you created, and then expand the contents.
    3. Right-click Users, point to New, and then click User.
    4. Type the first name, last name, and user logon name of the new user, and then click Next.
    5. Type a new password, confirm the password, and then click to select one of the following check boxes:

      • Users must change password at next logon (recommended for most users)
      • User cannot change password
      • Password never expires
      • Account is disabled
      Click Next.
    6. Review the information that you provided, and if everything is correct, click Finish.
  2. After you create the new user, give this user account membership in a group that permits that user to perform administrative tasks. Because this is a laboratory environment that you are in control of, you can give this user account full administrative access by making it a member of the Schema, Enterprise, and Domain administrators groups. To add the account to the Schema, Enterprise, and Domain administrators groups, follow these steps:
    1. On the Active Directory Users and Computers console, right-click the new account that you created, and then click Properties.
    2. Click the Member Of tab, and then click Add.
    3. In the Select Groups dialog box, specify a group, and then click OK to add the groups that you want to the list.
    4. Repeat the selection process for each group in which the user needs account membership.
    5. Click OK to finish.
  3. The final step in this process is to add a member server to the domain. This process also applies to workstations. To add a computer to the domain, follow these steps:
    1. Log on to the computer that you want to add to the domain.
    2. Right-click My Computer, and then click Properties.
    3. Click the Computer Name tab, and then click Change.
    4. In the Computer Name Changes dialog box, click Domain under Member Of, and then type the domain name. Click OK.
    5. When you are prompted, type the user name and password of the account that you previously created, and then click OK.

      A message that welcomes you to the domain is generated.
    6. Click OK to return to the Computer Name tab, and then click OK to finish.
    7. Restart the computer if you are prompted to do so.

Troubleshooting

You Cannot Open the Active Directory Snap-ins

After you have completed the installation of Active Directory, you may not be able to start the Active Directory Users and Computers snap-in, and you may receive an error message that indicates that no authority can be contacted for authentication. This can occur if DNS is not correctly configured. To resolve this issue, verify that the zones on your DNS server are configured correctly and that your DNS server has authority for the zone that contains the Active Directory domain name. If the zones appear to be correct and the server has authority for the domain, try to start the Active Directory Users and Computers snap-in again. If you receive the same error message, use the DCPROMO utility to remove Active Directory, restart the computer, and then reinstall Active Directory.

For additional information about configuring DNS on Windows Server 2003, click the following article numbers to view the articles in the Microsoft Knowledge Base:

323380  (http://support.microsoft.com/kb/323380/EN-US/ ) How To Configure DNS for Internet Access in Windows Server 2003
324259  (http://support.microsoft.com/kb/324259/EN-US/ ) How To Configure DNS in a New Workgroup Environment in Windows Server 2003
323418  (http://support.microsoft.com/kb/323418/EN-US/ ) How To Integrate DNS with an Existing DNS Infrastructure If Active Directory Is Enabled in Windows Server 2003
323417  (http://support.microsoft.com/kb/323417/EN-US/ ) How To Integrate Windows Server 2003 DNS with an Existing DNS Infrastructure in Windows Server 2003
324260  (http://support.microsoft.com/kb/324260/EN-US/ ) How To Configure DNS Records for Your Web Site in Windows Server 2003
323445  (http://support.microsoft.com/kb/323445/EN-US/ ) How To Create a New Zone on a DNS Server in Windows Server 2003