Maitiro ekuisa Active Directory mukati Windows 10

Active directory

Active Directory chishandiso chinobatsira kwazvo kune avo vashandisi vanobata maseva kuburikidza neWindows Server. Nayo, unogona nyore uye zvakananga kutonga sangano revashandisi nezvikwata. Mune ino post tichaona nzira yekuisa inoshanda dhairekitori mukati windows 10 uye tanga kunakidzwa nezvakanaka zvayo.

Zvinofanira kutaurwa kuti, kune ari nyore Windows mushandisi, iyi sarudzo haina kunyatso kunakidza, asi ndeyeavo vanobata IT chimiro che. bhizinesi level, chero kukura kwayo. MuActive Directory catalogue tinowana ese marudzi ese ezvishandiso uye zviwanikwa zvekugadzirisa zvakasiyana zvinhu zvinowanikwa mukati meiyo domain domain. Iyo yakakwira dhigirii yekugadzirisa uye yakazara kutonga kwevashandisi, mapoka uye zvikwata.

Una inoshanda dhairekitori chimiro Inoumbwa nezvinhu zvakasiyana, zvinogona kuiswa mumapoka matatu makuru:

  • Resources (midziyo yemakomputa, maprinta, nezvimwewo)
  • Nezvedu (webhu, email, FTP, nezvimwewo)
  • Vashandi.

Kana kambani kana sangano rasvika pane imwe saizi, kutonga dhairekitori kunova basa rakaoma uye rinoda. Ndipo apo Active Directory inova chishandiso chakakosha.

Chii chinonzi Active Directory?

Active directory

Microsoft yakagadzira Active Directory (AD) nechinangwa che fambisa manejimendi evashandisi nemakomputa ari chikamu chetiweki imwechete. Nechishandiso ichi chepakati, maneja anogona kubata ese maficha anoigadzira, mune yakajairika kana yega nzira, kugadzira mapoka matsva kana vashandisi, kushandisa marongero ekuvanzika, kumisikidza maitiro akafanana, kunze, nezvimwe.

Kana tikatsvaga imwe tsananguro ine graphic, tichati Active Directory imhando yedhata dhata yakarongeka kuti ive hwaro hwehurongwa hwehumambo uye hune musoro hweruzivo rwese mudhairekitori. Kutenda kune Active Directory, kuburikidza netiweki imwe chete login, maneja anowana ruzivo rwese urwu uye manejimendi ayo. Zvese zviri nyore kwazvo, kunyangwe iri yakanyanya kuoma network.

Urwu runyoro rwakapfupikiswa rwezvake zvinobatsiraKubva pakuona kwebhizinesi:

  • Sangano resource optimization.
  • Kusimbiswa yemushandisi wega wega ane mvumo yavo uye miganhu.
  • Kukwanisika, sezvo inogona kuiswa kune chero network saizi kirasi.
  • Kubatanidzwa nevechitatu-bato zvikumbiro nenzira iri nyore.
  • Chengetedzo, nekuda kwekudzokorora kwayo uye synchronization system.

Semuenzaniso, neActive Directory, maneja anogona, pakati pezvimwe zvinhu, kuseta yakafanana desktop kumashure pamakomputa anoshandiswa nevashandisi, kuvharira kurodha kwemafaira anoteedzera,
rambidza kuisirwa maprinta nezvimwe zvinhu, dzima Windows firewall yemakomputa...

Active Directory yakarongwa sei?

Iyo inonzwisisika chimiro cheActive Directory inotsigirwa nenhevedzano yemitemo. Aya ndiwo mbiru dzayo dzinokosha:

  • Schema kana seti yemitemo iyo inotsanangura makirasi akasiyana ezvinhu uye hunhu hunosanganisirwa mudhairekitori, kusanganisira chimiro chayo uye zvirambidzo zvayo kana miganhu.
  • global catalog ine ruzivo rwezvese zvinhu mudhairekitori uye inobvumira maneja kuti atsvage zvirimo.
  • mubvunzo uye index kukwanisa kushambadza zvinhu nemidziyo yazvo, pamwe nekutsvaga nevashandisi kana network application.
  • replication service, iyo inogovera dhairekitori data pane network.

Isa uye shandisa Active Directory

RSAT

Pamusoro peizvi, kuburikidza neActive Directory tinogona zvakare gadzirisa maseva edu kure. Pane nzira mbiri dzekuita izvi: shandisa domain server mugore kana kuiisa panzvimbo yekambani. Tichasarudza imwe kana imwe modhi zvichienderana nezvatinoda.

Kana tikasarudza iyo iri kure mode, tinogona kushandisa chiridzwa chinonzi RSAT (Remote Server Administration Tools), ndiko kuti, seti yezvishandiso zvemasevhisi zvekushandisa izvo Microsoft inopa mahara zvachose, kunyangwe zvichidikanwa kuve nazvo Windows 10 Pro. Inoshandawo kune shanduro dzidzo y Enterprise yeiyo inoshanda system.

Aya ndiwo matanho ekutevera:

  1. Kutanga, dhawunirodha RSAT faira uye isu takaiisa pakombuta yedu tichitevera mirairo yewizard. Mushure mekugamuchira zvirevo zvekushandisa rezinesi, iyo yakakwana yekuisa maitiro zvinotora anenge 10-15 maminitsi.
  2. Kuiswa kwapera, tinotangazve timu yedu kuenda kune activation phase.
  3. Kuti uite Active Directory, tinoenda Dzora Panel, kubva ipapo kuenda «Zvirongwa» uye tinosarudza sarudzo "Bvisa chirongwa".
  4. Muchidzitiro chitsva chinovhurwa, tinotarisa kuruboshwe rworuboshwe, patinodzvanya pa "Batidza kana kudzima maWindows maficha".
  5. Muchinyorwa chinooneka, tinoenda zvakananga "Remote Server Administration Zvishandiso" uye tinya kuti uwedzere.
  6. Zvadaro, mune zvitsva zvitsva, tinosarudza "Zvishandiso Zvekuita Basa" uye isu tinowedzera kuti tione dzimwe sarudzo. The "AD LDS Zvishandiso" cheki bhokisi inofanira kuongororwa.
  7. Pakupedzisira, tinodzvanya bhatani "Kubvuma".

Kana izvi zvangoitwa, tichava neActive Directory yakaiswa nezvose zvayo zvingasarudzwa mumusangano wedu webasa.


Siya yako yekutaura

Your kero e havazobvumirwi ichibudiswa. Raida minda anozivikanwa ne *

*

*

  1. Inotarisira iyo data: Miguel Ángel Gatón
  2. Chinangwa cheiyo data: Kudzora SPAM, manejimendi manejimendi.
  3. Legitimation: Kubvuma kwako
  4. Kutaurirana kwedata
  5. Dhata yekuchengetedza: Dhatabhesi inobatwa neOccentus Networks (EU)
  6. Kodzero: Panguva ipi neipi iwe unogona kudzora, kupora uye kudzima ruzivo rwako