If you are a Windows administrator using a Microsoft Windows 10 or 8 computer, you may want to install Active Directory Users and Computers and other Active Directory applications. This post tells you what Active Directory Users and Computers is and how to install it.

Since the introduction of technology in Windows 2000 Server, IT administrators have been using Active Directory. There are many tools for Active Directory. The tool I will introduce today is Active Directory Users and Computers (ADUC) released with Windows 2000 Server.

Tip: To learn more information about the Windows system, you can go to the MiniTool official website.

What Is Active Directory Users and Computers

What is Active Directory Users and Computers? It is also called ADUC. ADUC is a Microsoft Management Console (MMC) snap-in that enables administrators to manage Active Directory objects, including users, computers, groups, organizational units (OU), and attributes.

Although the functions of Active Directory Users and Computers has been included in a new tool called Active Directory Management Center, it is still a popular tool used by administrators to manage the environment.

The task of Active Directory Users and Computers is to reset your password, and add you to security groups and move computer objects. Through the “Advanced Features” settings in Active Directory Users and Computers, you can also manage LostAndFound container, NTDS quota, program data, and system information.

In addition to managing objects, it can also manage domain operations. For example, you can use it to elevate the domain functional level, or transfer RID, PDC emulator, and infrastructure FSMO roles to other domain controllers.

How to Install Active Directory Users and Computers

You may try to find Active Directory Users and Computers on your computer, but you can’t find it. It is not part of the default installation, how to install it depends on your Windows version. In the current version of Windows, Active Directory Users and Computers is part of a suite of management tools called Remote Server Management Tool (RSAT).

Sometimes, you may fail to install RSAT. Then, you should troubleshoot it. First, check if you have enabled Windows Firewall. Then, you can uninstall it and reinstall it. After that, the issue should be fixed.

Then, let’s see how to install Active Directory Users and Computers on Windows 8/10.

Install Active Directory Users and Computers Windows 10 1809 and Higher

Starting from Windows 10 1809, Microsoft’s installer is no longer used to install RSAT, and it can now be used as a feature. Here is how to install Directory Users and Computers Windows 10 1809 and higher.

Step 1: Type Settings in the Search box and click the Apps part.

Step 2: Then, click the Apps & Features tab, and click Optional features.

click Optional features

Step 3: Now, click Add a feature. Select RSAT: Active Directory Certificate Services Tools from the list.

RSAT: Active Directory Certificate ServicesTools

Step 4: Select Install, then wait while Windows installs the feature.

Active Directory Users and Computers Windows 8 and Windows 10 1809 or Lower

If you want to install Active Directory Users and Computers Windows 8 and Windows 10 1809 or lower, you can read this part. Follow the steps below:

Step 1: Download and install one of the following RSAT version depending on your version of Windows:

  • Remote Server Administrator Tools For Windows 10
  • Remote Server Administrator Tools For Windows 8
  • Remote Server Administrator Tools For Windows 8.1

Step 2: Right-click the Start button to choose the Control Panel option.

Step 3: Then, choose the Programs and Features option. Now, choose the Turn Windows features on or off option.

Step 4: Scroll down and expand the Remote Server Administration Tools section.

Step 5: Then, you should expand the Role Administration Tools option. After that, expand the AD DS and AD LDS Tools option.

Step 6: You should make sure that the AD DS Tools option is checked, then select the OK button.

Step 7: You should have the Administrative Tools option on the Start menu. From there, select any of the Active Directory tools. In newer versions of Windows 10, select the Start button then type active directory, and it should show up.

Also see: Full Fix: Active Directory Domain Services Unavailable

Final Words

What is Active Directory Users and Computers? This post has introduced it comprehensively for you. Hence, you may have an overall understanding of this tool. Here comes the end of the post.

  • linkedin
  • reddit