Core Step by Step

You might also like

Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 87

Server Core Installation Option of Windows Server 2008 and Windows Server 2008 R2 Getting Started Guide

Microsoft Corporation Published: May 2010 Author: Jaime Ondrusek

Abstract
This guide provides the instructions you need to build a server in your test lab based on the Server Core installation option of either the Windows Server 2008 or Windows Server 2008 R2 operating system. This includes installing and performing the initial configuration of the Server Core installation, installing server roles or features, and managing a server that is running a Server Core installation.

Copyright Information
Information in this document, including URL and other Internet Web site references, is subject to change without notice. Unless otherwise noted, the companies, organizations, products, domain names, e-mail addresses, logos, people, places, and events depicted in examples herein are fictitious. No association with any real company, organization, product, domain name, email address, logo, person, place, or event is intended or should be inferred. Complying with all applicable copyright laws is the responsibility of the user. Without limiting the rights under copyright, no part of this document may be reproduced, stored in or introduced into a retrieval system, or transmitted in any form or by any means (electronic, mechanical, photocopying, recording, or otherwise), or for any purpose, without the express written permission of Microsoft Corporation.

Microsoft may have patents, patent applications, trademarks, copyrights, or other intellectual property rights covering subject matter in this document. Except as expressly provided in any written license agreement from Microsoft, the furnishing of this document does not give you any license to these patents, trademarks, copyrights, or other intellectual property.

2009 Microsoft Corporation. All rights reserved.

Active Directory, Microsoft, MS-DOS, Visual Basic, Visual Studio, Windows, Windows NT, Windows Server, and Windows Vista are trademarks of the Microsoft group of companies.

All other trademarks are property of their respective owners.

Contents
Server Core Installation Option Getting Started Guide ................................................................... 7 What is a Server Core installation? .............................................................................................. 7 Whats new in the Server Core installation option?................................................................. 8 Who should use this guide?...................................................................................................... 8 Benefits of a Server Core installation ....................................................................................... 9 In this guide .............................................................................................................................. 9 Deploying a Server Core installation: Overview ............................................................................ 10 Deploying a Server Core installation: Overview ........................................................................ 10 Prerequisites for deploying a Server Core installation ........................................................... 10 Known issues for deploying a Server Core installation .......................................................... 10 Steps for manually installing a Server Core installation ......................................................... 11 Using an unattend file to install a Server Core installation .................................................... 11 Configuring a Server Core installation: Overview ......................................................................... 12 Configuring a Server Core installation: Overview ...................................................................... 12 Administrative credentials...................................................................................................... 13 Known issues for configuring a Server Core installation ........................................................ 13 Steps for configuring a Server Core installation ..................................................................... 13 Configuring a Server Core installation of Windows Server 2008 R2 with Sconfig.cmd ................ 17 Domain/Workgroup settings ..................................................................................................... 17 Computer name settings............................................................................................................ 20 Local administrator settings ....................................................................................................... 21 Network settings ........................................................................................................................ 22 Windows Update settings .......................................................................................................... 23 Update status settings ............................................................................................................... 24 Remote Desktop settings ........................................................................................................... 25 Date and time settings ............................................................................................................... 26 To enable remote management ................................................................................................ 26 To log off a user.......................................................................................................................... 27 To restart the server .................................................................................................................. 27 To shut down the server ............................................................................................................ 27 To exit to the command line ...................................................................................................... 27 Installing a server role on a server running a Server Core installation of Windows Server 2008: Overview .................................................................................................................................... 28

Installing a server role on a server running a Server Core installation of Windows Server 2008: Overview ................................................................................................................................. 28 Prerequisites for installing a server role on a server running Server Core installation.......... 29 Known issues for installing a server role on a Server Core installation.................................. 29 Steps for installing a server role on a Server Core installation............................................... 30 Available server roles .......................................................................................................... 30 DNS Server role ................................................................................................................... 30 DHCP Server role ................................................................................................................. 31 File Services role .................................................................................................................. 32 Hyper-V role ........................................................................................................................ 32 Print Services role................................................................................................................ 33 Active Directory Lightweight Directory Services role .......................................................... 34 Active Directory Domain Services role ................................................................................ 34 Streaming Media Services role ............................................................................................ 35 Web Server (IIS) role ........................................................................................................... 35 Installing a server role on a server running a Server Core installation of Windows Server 2008 R2: Overview .................................................................................................................................... 36 Installing a server role on a server running a Server Core installation of Windows Server 2008 R2: Overview........................................................................................................................... 36 Prerequisites for installing a server role on a server running a Server Core installation of Windows Server 2008 R2 .................................................................................................... 37 Known issues for installing a server role on a Server Core installation of Windows Server 2008 R2................................................................................................................................ 38 Steps for installing a server role on a Server Core installation of Windows Server 2008 R2 . 38 Available server roles .......................................................................................................... 38 DNS Server role ................................................................................................................... 39 DHCP Server role ................................................................................................................. 39 File Services role .................................................................................................................. 40 Hyper-V role ........................................................................................................................ 40 Streaming Media Services role ............................................................................................ 41 Print and Document Services role ....................................................................................... 41 Active Directory Certificate Services ................................................................................... 43 Active Directory Lightweight Directory Services role .......................................................... 43 Active Directory Domain Services role ................................................................................ 43 Web Server (IIS) role ........................................................................................................... 44 Installing Windows Features on a server running a Server Core installation of Windows Server 2008: Overview .......................................................................................................................... 46

Installing Windows Features on a server running a Server Core installation of Windows Server 2008: Overview ....................................................................................................................... 46 Prerequisites for installing an optional feature on a server running a Server Core installation ............................................................................................................................................. 47 Known issues for installing an optional feature on a server running a Server Core installation ............................................................................................................................................. 48 Steps for installing an optional feature on a server running a Server Core installation ........ 48 Available optional features ................................................................................................. 48 Installing Windows Features on a server running a Server Core installation of Windows Server 2008 R2: Overview ..................................................................................................................... 50 Installing Windows Features on a server running a Server Core installation of Windows Server 2008 R2: Overview .................................................................................................................. 50 Prerequisites for installing an optional feature on a server running a Server Core installation of Windows Server 2008 R2 ................................................................................................ 51 Known issues for installing an optional feature on a server running a Server Core installation ............................................................................................................................................. 52 Steps for installing an optional feature on a server running a Server Core installation ........ 53 Available optional features ................................................................................................. 53 Managing a Server Core installation: Overview ............................................................................ 55 Managing a Server Core installation: Overview ......................................................................... 55 Prerequisites for managing a server running Server Core installation................................... 56 Known issues for managing a server running a Server Core installation ............................... 56 Steps for managing a Server Core installation ....................................................................... 58 Servicing a Server Core installation ............................................................................................... 65 Servicing a Server Core installation............................................................................................ 65 Prerequisites for servicing a server running Server Core installation .................................... 65 Known issues for servicing a server running a Server Core installation ................................. 65 Steps for servicing a Server Core installation ......................................................................... 65 Administering a Server Core installation ....................................................................................... 68 Administering a Server Core installation ................................................................................... 68 Prerequisites for administering a Server Core installation ..................................................... 68 Known issues for administering a Server Core installation .................................................... 68 Steps for administering a Server Core installation ................................................................. 69 Configuration and installation ............................................................................................. 69 Networking and firewall ...................................................................................................... 73 Updates, error reporting, and feedback ............................................................................. 74 Services, processes, and performance ................................................................................ 76

Event logs ............................................................................................................................ 77 Disk and file system ............................................................................................................. 78 Hardware ............................................................................................................................. 79 Logging bugs and feedback ........................................................................................................... 80 Logging bugs and feedback ........................................................................................................ 80 Additional references .................................................................................................................... 81 Additional references ................................................................................................................. 81 Appendix A: Sample Server Core installation - Unattend.xml....................................................... 83 Appendix A: Sample Server Core installation - Unattend.xml ................................................... 83

Server Core Installation Option Getting Started Guide


This guide provides instructions for building a server that is based on the Server Core installation option of the Windows Server 2008 or Windows Server 2008 R2 operating systems. It includes information about installation, initial configuration, and managing a server that is running a Server Core installation.

What is a Server Core installation?


The Server Core installation option is an option that you can use for installing Windows Server 2008 or Windows Server 2008 R2. A Server Core installation provides a minimal environment for running specific server roles, which reduces the maintenance and management requirements and the attack surface for those server roles. A server running a Server Core installation of Windows Server 2008 supports the following server roles: Active Directory Domain Services (AD DS) Active Directory Lightweight Directory Services (AD LDS) DHCP Server DNS Server File Services Hyper-V Print Services Streaming Media Services Web Server (IIS) A server running a Server Core installation of Windows Server 2008 R2 supports the following server roles: Active Directory Certificate Services Active Directory Domain Services Active Directory Lightweight Directory Services (AD LDS) 7

DHCP Server DNS Server File Services (including File Server Resource Manager) Hyper-V Print and Document Services Streaming Media Services Web Server (including a subset of ASP.NET) To accomplish this, the Server Core installation option installs only the subset of the binary files that are required by the supported server roles. For example, the Explorer shell is not installed as part of a Server Core installation. Instead, the default user interface for a server running a Server Core installation is the command prompt. Downloadable, printable job aids which include the most commonly used commands and procedures for administering Server Core installations are available at http://go.microsoft.com/fwlink/?LinkId=151984.

Whats new in the Server Core installation option?


The Server Core installation option of Windows Server 2008 or Windows Server 2008 R2 requires initial configuration at a command prompt. A Server Core installation does not include the traditional full graphical user interface. Once you have configured the server, you can manage it locally at a command prompt or remotely using a Terminal Server connection. You can also manage the server remotely using the Microsoft Management Console (MMC) or command-line tools that support remote use. Server Core installations of Windows Server 2008 R2 support additional server roles (see the What is a Server Core installation section) and Windows features (see Installing Windows Features on a server running a Server Core installation of Windows Server 2008 R2: Overview ). In Server Core installations of Windows Server 2008 R2, the Removable Storage feature has been removed. You can also remotely manage a Server Core server using Server Manager.

Who should use this guide?


The target audience for the Server Core installation option of Windows Server 2008 and Windows Server 2008 R2 includes: 8

IT planners and analysts who are technically evaluating the product. Enterprise IT planners and designers for organizations. IT professionals who are managing any of the server roles supported in Server Core installations.

Benefits of a Server Core installation


The Server Core installation option of Windows Server 2008 or Windows Server 2008 R2 provides the following benefits: Reduced maintenance. Because the Server Core installation option installs only what is required to have a manageable server for the supported roles, less maintenance is required than on a full installation of Windows Server 2008. Reduced attack surface. Because Server Core installations are minimal, there are fewer applications running on the server, which decreases the attack surface. Reduced management. Because fewer applications and services are installed on a server running the Server Core installation, there is less to manage. Less disk space required. A Server Core installation requires only about 3.5 gigabytes (GB) of disk space to install and approximately 3 GB for operations after the installation.

In this guide
Deploying a Server Core installation: Overview Configuring a Server Core installation: Overview Configuring a Server Core installation of Windows Server 2008 R2 with Sconfig.cmd Installing a server role on a server running a Server Core installation of Windows Server 2008:
Overview

Installing a server role on a server running a Server Core installation of Windows Server 2008 R2:
Overview

Installing Windows Features on a server running a Server Core installation of Windows Server 2008:
Overview

Installing Windows Features on a server running a Server Core installation of Windows Server 2008
R2: Overview

Managing a Server Core installation: Overview Administering a Server Core installation Logging bugs and feedback Additional references Appendix A: Sample Server Core installation - Unattend.xml

Deploying a Server Core installation: Overview


Deploying a Server Core installation: Overview
In this scenario, you will create a server running a Server Core installation. There are no special settings or differences between installing Windows Server 2008 or Windows Server 2008 R2 as a Server Core installation.

Prerequisites for deploying a Server Core installation


To complete this task, you will need the following: The Windows Server 2008 or Windows Server 2008 R2 installation media. For Windows Server 2008, a valid product key. For Windows Server 2008 R2, you can complete Setup without having the product key. A computer on which you can perform a clean Server Core installation.

Known issues for deploying a Server Core installation


There is no way to upgrade from a previous version of the Windows Server operating system to a Server Core installation. Only a clean installation is supported. There is no way to upgrade from a full installation of Windows Server 2008 to a Server Core installation. Only a clean installation is supported. There is no way to upgrade from a Server Core installation to a full installation of Windows Server 2008. If you need the Windows user interface or a server role that is not supported in a Server Core installation, you will need to install a full installation of Windows Server 2008. 10

Steps for manually installing a Server Core installation


Follow this procedure to install a Server Core installation of Windows Server 2008.

To install a Server Core installation 1. Insert the appropriate Windows Server 2008 installation media into your DVD drive. 2. When the auto-run dialog box appears, click Install Now. 3. Follow the instructions on the screen to complete Setup. 4. After Setup completes, press CTRL+ALT+DELETE, click Other User, type Administrator with a blank password, and then press ENTER. You will be prompted to set a password for the Administrator account. Note As in Windows 7 and full installations of Windows Server 2008 R2, Setup no longer prompts you to enter a product key. You should enter the product key using slmgr.vbs before activating the installation.

Using an unattend file to install a Server Core installation


Using an unattend file for a Server Core installation enables you to perform most of the initial configuration tasks during Setup. Performing an unattended Server Core installation provides the following benefits: There is no need to perform the initial configuration by using command-line tools. You can include the settings in the unattend file to enable remote administration (when Setup is complete). You can configure settings that cannot be easily modified at a command prompt, such as display resolution.

To install a Server Core installation by using an unattend file 1. Create a .xml file titled Unattend.xml by using a text editor or Windows System Image Manager. 2. Copy the Unattend.xml file to a local drive or shared network resource. 3. Boot your computer to Windows Preinstallation Environment (Windows PE), Windows 11

Server 2003, or Windows XP. 4. Insert the media disk with the Server Core installation of Windows Server 2008 or Windows Server 2008 R2 into your disk drive. If the auto-run Setup window appears, click Cancel. 5. At a command prompt, change to the drive that contains the installation media. 6. Type the following at a command prompt: setup /unattend:<path>\unattend.xml where path is the path to your Unattend.xml file. 7. Allow Setup to complete. Note Appendix A of this document contains a sample unattend file with comments that explain the settings in the sample configuration. This sample can be modified for use in your environment.

Configuring a Server Core installation: Overview


Configuring a Server Core installation: Overview
Because a Server Core installation does not include the Windows user interface, there is no "out-of-box experience" to help you complete the server configuration. Instead you must manually complete the configuration using the command-line tools as outlined in the following steps. You can also configure certain aspects using the Server Configuration tool. To use the tool, see Configuring a Server Core installation of Windows Server 2008 R2 with Sconfig.cmd . Note You can use an unattended setup to configure these settings during installation. For more information about unattended settings, see the Windows Automated Installation Kit (Windows AIK) (http://go.microsoft.com/fwlink/?LinkId=81030).

12

Administrative credentials
If you are going to join a server running a Server Core installation to an existing Windows domain, you need a user name and password for an account that has the administrative credentials to join a computer to the domain.

Known issues for configuring a Server Core installation


If you close all command prompts, you will have no way to manage the Server Core installation. To recover, you can press CTRL+ALT+DELETE, click Start Task Manager, click File, click Run, and type cmd.exe. Alternatively, you can log off and log back on again. Because there is no Web browser, you cannot activate a Server Core installation or access the Internet through a firewall that requires users to log on.

Steps for configuring a Server Core installation


The following procedures explain how to configure a computer running a Server Core installation. Youll need to: Set the administrative password. Set a static IP address. Note A DHCP address is provided by default. You should perform this procedure only if you need to set a static IP address. Join a domain. Activate the server and entering a product key, if required. Configure the firewall. Configure several aspects with one tool (Windows Server 2008 R2 only).

To set the administrative password in Windows Server 2008 1. When your computer starts for the first time after the installation completes, press CTRL+ALT+DELETE. Type Administrator for the user name and leave the password blank. 2. The system will inform you that the password has expired and will prompt you to enter a new password. 13

3. Type an appropriate password.

To set the administrative password in Windows Server 2008 R2 1. When your computer starts for the first time after the installation completes, the system will inform you that the users password must be changed before logging on for the first time. Click OK. 2. The system will prompt you to enter a password. 3. Type an appropriate password.

To set a static IP address 1. At a command prompt, type the following: netsh interface ipv4 show interfaces 2. Make a note of the number shown in the Idx column of the output for your network adapter. If your computer has more than one network adapter, make a note of the number corresponding to the network adapter for which you wish to set a static IP address. 3. At the command prompt, type: netsh interface ipv4 set address name="<ID>" source=static address=<StaticIP> mask=<SubnetMask> gateway=<DefaultGateway> Where: ID is the number from step 2 above. StaticIP is the static IP address that you are setting. SubnetMask is the subnet mask for the IP address. DefaultGateway is the default gateway. 4. At the command prompt, type: netsh interface ipv4 add dnsserver name="<ID>" address=<DNSIP> index=1 Where: 14

ID is the number from step 2 above. DNSIP is the IP address of your DNS server. 5. Repeat step 4 for each DNS server that you want to set, incrementing the index= number each time. Notes If you set the static IP address on the wrong network adapter, you can change back to using the DHCP address supplied by using the following command: netsh interface ipv4 set address name="<ID>" source=dhcp where ID is the number of the network adapter from Step 2.

To join a domain 1. At a command prompt, type: netdom join <ComputerName> /domain:<DomainName> /userd:<UserName> /passwordd:* Where: ComputerName is the name of the server that is running the Server Core installation. DomainName is the name of the domain to join. UserName is a domain user account with permission to join the domain. 2. When prompted to enter the password, type the password for the domain user account specified by UserName. 3. If you need to add a domain user account to the local Administrators group, type the following command: net localgroup administrators /add <DomainName>\<UserName> 4. Restart the computer. You can do this by typing the following at a command prompt: shutdown /r /t 0

To rename the server 15

1. Determine the current name of the server with the hostname or ipconfig command. 2. At a command prompt, type: netdom renamecomputer <ComputerName> /NewName:<NewComputerName> 3. Restart the computer.

To activate the server For Windows Server 2008 R2, enter a product key by typing the following at a command prompt: slmgr.vbs ipk<productkey> Then, for both Windows Server 2008 R2 and Windows Server 2008, activate the server by typing the following at a command prompt: slmgr.vbs -ato If activation is successful, no message will return in the command prompt. Notes You can also activate by phone, using a Key Management Service (KMS) server, or remotely by typing the following command at a command prompt of a computer that is running Windows Vista or Windows Server 2008: cscript windows\system32\slmgr.vbs <ServerName> <UserName> <password>:-ato

To configure the firewall Use the netsh advfirewall command. For example, to enable remote management from any MMC snap-in, type the following: netsh advfirewall firewall set rule group="Remote Administration" new enable=yes Notes You can also use the Windows Firewall snap-in from a computer running Windows Vista or Windows Server 2008 to remotely manage the firewall on a server running a Server Core installation. To do this, you must first enable remote management of the firewall by running the following command on the computer running a Server Core installation: 16

netsh advfirewall set currentprofile settings remotemanagement enable

Configuring a Server Core installation of Windows Server 2008 R2 with Sconfig.cmd


In Windows Server 2008 R2, in addition to the Dism.exe command, you can use the Server Configuration tool (Sconfig.cmd) to configure and manage several common aspects of Server Core installations. You must be a member of the Administrators group to use the tool.

To start the Server Configuration Tool 1. Change to the system drive. 2. Type Sconfig.cmd, and then press ENTER. The Server Configuration tool interface opens:

Domain/Workgroup settings
The current Domain/Workgroup settings are displayed in the default Server Configuration tool screen. 17

To join a domain

1. Type 1 and press ENTER. 2. Type D and press ENTER. 3. Type the domain name and press ENTER. Example: domain.corp.company.com 4. Type an authorized domain\user. Example: domain\user1 5. When prompted, type a password for the user, and then press ENTER. 6. You are prompted with You must restart your computer to apply these changes. Restart now? Click Yes to restart the computer. Note If a domain user has not been added to the local administrators group, you will not be able to make system changes, such as changing the computer name, by using the domain user. To add a domain user to the local administrators group, allow the computer to restart. Next, log on to the computer as the local administrator and follow the steps in the Local administrator settings section later in this document.

To join a workgroup

1. Type 1 and press ENTER. 2. Type W and press ENTER. 3. Do one of the following: If you are currently joined to a workgroup a. Type the name of the workgroup to 18

join, and then press ENTER. b. You are prompted with Welcome to the workgroup: workgroup name. Click OK. If you are currently joined to a domain a. Type the name of the workgroup to join, and then press ENTER. b. You are prompted with Machine currently joined to domain. Do you want to remove this computer from the current domain now? Click Yes. c. Type an authorized domain\user. Example: domain\user1 d. When prompted, type a password for the user and press ENTER. e. You are prompted with You must restart your computer to apply these changes. Restart now? Click No. f. Type 1 and press ENTER to configure the Hyper-V Server workgroup name.

g. Type W and press ENTER. h. Type the name of the workgroup to join, and then press ENTER. i. You are prompted with Welcome to the workgroup: workgroup name. Click OK.

4. Type 11 and press ENTER to restart the computer. 5. You are prompted with Are you sure you 19

want to restart? Click Yes.

Computer name settings


The current computer name is displayed in the default Server Configuration Tool screen. If joined to a domain 1. Type 2 and press ENTER to change the computer name. 2. Type the new computer name, and then press ENTER. 3. When prompted, type the domain and the name of an authorized user, and then press ENTER. 4. Type a password for the user and press ENTER. 5. You are prompted with You must restart your computer to apply these changes. Restart now? Click Yes to restart. If joined to a workgroup 1. Type 2 and press ENTER to change the computer name. 2. Type the new computer name, and then press ENTER. 3. You are prompted with The computer needs to be restarted in order to complete the operation. The command completed successfully. Click OK. 4. You are prompted with You must restart your computer to apply these changes. Restart now? Click Yes to restart.

20

Local administrator settings


Follow these steps to add additional users to the local administrators group. To add a domain user to the local administrator group 1. Type 3 and press ENTER. 2. Type the domain name and user name, and then press ENTER. Example: domain\domain user 3. You are prompted with User added to local Administrators group domain\domain user. Click OK. Note To add a domain user to the local administrator group, you must be currently joined to a domain. See the Domain/Workgroup settings section earlier in this document. To add a workgroup user to the local administrator group 1. Type 3 and press ENTER. 2. Type the user name, and then press ENTER. Example: user1 3. When prompted, type a password for the user, and then press ENTER. 4. When prompted, type the password a second time, and then press ENTER. 5. You are prompted with User added to local Administrators group username. Click OK.

21

Network settings
You can configure the IP address to be assigned automatically by a DHCP Server or you can assign a static IP address manually.

To configure network settings 1. Type 8 and press ENTER. 2. You are presented with a list of available network adapters that are attached to the server. 3. Type the index number of the adapter that you want to configure, and then press ENTER. 4. You are presented with the current configuration for the network adapter that you selected. 5. Type 1 and press ENTER to configure the IP address for the selected network adapter. To receive an IP address from a DHCP server To assign a static IP address to the network adapter a. Type D and press ENTER.

a. Type S, and then press ENTER to manually assign a static IP to the network adapter. b. Type the desired static IP address, and then press ENTER. c. Type the desired subnet mask, and then press ENTER. d. Type the desired default gateway, and then press ENTER.

To configure DNS Server settings for the selected network adapter

a. Type 2 and press ENTER. b. Type the IP address of the desired 22

preferred DNS server, and then press ENTER. c. You are prompted with Preferred DNS server set. Click OK. d. Type the IP address of the desired alternate DNS server, and then press ENTER. e. You are prompted with Alternate DNS Server set. Click OK. To clear the current DNS Server settings a. Type 3 and press ENTER. b. You are prompted with DNS Servers removed. DNS Servers will be automatically obtained from network. Click OK.

6. Type 4 and press ENTER to return to the default configuration screen.

Windows Update settings


The current Windows Update settings are displayed in the default Server Configuration Tool screen.

To set updates to automatic

1. Type 5 and press ENTER. 2. Type A and press ENTER to set updates to automatic. 3. You are prompted with Windows Update set to Automatic. System will check for and install updates every day at 3:00AM. Click OK. 4. You are returned to the Server Configuration Tool and you will see Automatic next to Windows Update 23

Settings. To set updates to manual 1. Type 5 and press ENTER. 2. Type M and press ENTER to set updates to automatic. 3. You are prompted with Windows Update set to Manual. System will never check for updates. Click OK. 4. You are returned to the Server Configuration Tool and you will see Manual next to Windows Update Settings.

Update status settings


The current status of software updates is displayed in the default Server Configuration Tool screen. Follow these instructions to download and install updates. Note You must be connected to the Internet to receive software updates. 1. Type 6 and press ENTER to search for updates. A Command Prompt window opens; type A to download all updates. 2. You are presented with a list of applicable updates. Type Y and press ENTER to download and install all updates. Note This may take some time. Note You may be prompted with A restart is required to complete Windows Updates. Restart now? Click Yes to restart the computer. 3. You are returned to the Server Configuration Tool, where you will see the current software update status next to Download and Install Updates. 24

Remote Desktop settings


The current status of remote desktop settings is displayed in the default Server Configuration Tool screen. To enable Remote Desktop for clients running Remote Desktop with Network Level Authentication

1. Type 7 and press ENTER. 2. Type E and press ENTER to enable Remote Desktop. 3. Type 1 and press ENTER to allow only clients running Remote Desktop with Network Level Authentication to connect. 4. You are prompted with Remote Desktop enabled for clients only running Remote Desktop with Network Level Authentication (more secure). Click OK. 5. You are returned to the Server Configuration Tool, where you will see Enabled (more secure clients only) next to Remote Desktop.

To enable Remote Desktop for clients running any version of Remote Desktop

1. Type 7 and press ENTER. 2. Type 2 and press ENTER to allow clients running any version of Remote Desktop (less secure). 3. You are prompted with Remote Desktop enabled for clients running any version of Remote Desktop (less secure). Click OK. 4. You are returned to the Server Configuration Tool, where you will see Enabled (all clients) next to Remote Desktop.

To disable Remote Desktop

1. Type 7 and press ENTER. 2. Type D and press ENTER to disable Remote 25

Desktop. 3. You are prompted with Remote Desktop disabled. Click OK. 4. You are returned to the Server Configuration Tool, and you will see Disabled next to Remote Desktop.

Date and time settings


Follow these instructions to change the current date and time settings: 1. Type 9 and press ENTER to configure or modify the Date and Time options. 2. You are presented with the Date and Time options control panel. 3. When you are finished configuring Date and Time options, click OK to apply the changes or Cancel to discard them.

To enable remote management


1. Type 4 and press ENTER. 2. Select one of the following remote management options:

Allow MMC Remote Management

1. Type 1 to enable MMC Remote Management. 2. A message appears that says Enabling MMC firewall exceptions and Virtual Disk Service. 3. When the process is complete, a message appears saying "Remote Management allowed for all Windows Firewall profiles. Click OK.

Enable Windows PowerShell

1. Type 2 to enable Windows PowerShell. 2. When the process is complete, the 26

following message appears You must restart the computer to complete the Windows PowerShell installation. Restart now? Click Yes. Allow Server Manager Remote Management Note You must enable Windows PowerShell and restart the computer before you can enable Server Manager Remote Management. 1. Type 3 to allow the computer to be managed by using Remote Server Manager. 2. When the process is complete, the following message appears Remote Server Management enabled. Click OK.

To log off a user


1. Type 10 and press ENTER to log off the current user. 2. You are prompted with Are you sure you want to log off? Click Yes.

To restart the server


1. Type 11 and press ENTER to restart the server. 2. You are prompted with Are you sure you want to restart? Click Yes.

To shut down the server


1. Type 12 and press ENTER to shut down the server. 2. You will be prompted with Are you sure you want to shut down? Click Yes.

To exit to the command line


Type 13 and press ENTER to exit to the command line. 27

Note To return to the Server Configuration Tool, type Sconfig.cmd, and then press ENTER.

Installing a server role on a server running a Server Core installation of Windows Server 2008: Overview
Installing a server role on a server running a Server Core installation of Windows Server 2008: Overview
After the Server Core installation is complete and the server is configured, you can install one or more server roles. The Server Core installation of Windows Server 2008 supports the following server roles: Active Directory Domain Services (AD DS) Active Directory Lightweight Directory Services (AD LDS) DHCP Server DNS Server File Services Hyper-V Print Services Streaming Media Services Web Server (IIS) More information about the command-line tools for configuring the server roles is available in the Additional references section at the end of this guide. Note This section includes a procedure for each server role in the previous list. You need to complete the procedure(s) for only the server roles that you want to install. 28

Prerequisites for installing a server role on a server running Server Core installation
To complete this task, you need the following: A computer on which you have installed and configured a Server Core installation of Windows Server 2008. An administrator user account and password for the server running the Server Core installation. If installing and configuring a print server, another computer running Windows Vista or Windows Server 2008 on which you can run the Print Management Console to remotely configure the print server. If installing and configuring a DHCP server, the information required to configure a DHCP scope. If installing and configuring a DHCP server, you must configure the server running the Server Core installation to use a static IP address. If installing and configuring a DNS server, the information required to configure a DNS zone. If installing and configuring an Active Directory environment, the information required to either join an existing domain or to create a new domain. If you are going to promote the server running the Server Core installation to be a domain controller in an Active Directory domain, a domain administrator user name and password.

Known issues for installing a server role on a Server Core installation


You cannot use the Active Directory Domain Controller Installation Wizard (Dcpromo.exe) on a server running Server Core installation. You must use an unattend file with Dcpromo.exe to install or remove the domain controller role. Alternately, you can run Dcpromo.exe on another computer running Windows Server 2008 and use the wizard to save an unattend file that you can then use on the server running Server Core installation. Dcpromo.exe will restart the computer immediately when the installation is complete or when Active Directory is removed unless RebootOnCompletion=No is included in the answer file.

29

The Web Server (IIS) role does not support ASP.NET in Server Core installations of Windows Server 2008. Because there is no support for managed code, the following IIS features are not available in Server Core installations of Windows Server 2008: IIS-ASPNET IIS-NetFxExtensibility IIS-ManagementConsole IIS-ManagementService IIS-LegacySnapIn IIS-FTPManagement WAS-NetFxEnvironment WAS-ConfigurationAPI

Steps for installing a server role on a Server Core installation


To install a server role on a Server Core installation of Windows Server 2008, perform the procedure for the desired role as follows. Note Ocsetup.exe syntax is case sensitive so be sure to follow the examples explicitly.

Available server roles


To discover the available server roles, open a command prompt and type the following: oclist This command lists the server roles and optional features that are available for use with Ocsetup.exe. It also lists the server roles and optional features that are currently installed.

DNS Server role


To install the DNS Server role 1. At a command prompt, type:

30

start /w ocsetup DNS-Server-Core-Role Note Using /w prevents the command prompt from returning until the installation completes. Without /w, there is no indication that the installation completed. 2. Configure a DNS zone at the command prompt by typing dnscmd or by remotely using the DNS MMC snap-in. Note Typing start /w ocsetup DNS-Server-Core-Role /uninstall at the command prompt will uninstall the DNS Server role.

DHCP Server role


To install the DHCP Server role 1. At a command prompt, type: start /w ocsetup DHCPServerCore 2. Configure a DHCP scope at the command prompt by using netsh, or by remotely using the DHCP snap-in from Windows Server 2008. 3. If the DHCP server is installed in an Active Directory domain, you must authorize it in Active Directory. The DHCP Server service does not start automatically by default. Use the following procedure to configure it to start automatically and to start the service for the first time.

To configure and start the DHCP Server service 1. At a command prompt, type: sc config dhcpserver start= auto 2. Start the service by typing: net start dhcpserver Note 31

Typing start /w ocsetup DHCPServerCore /uninstall at the command prompt will uninstall the DHCP Server role.

File Services role


The Server service is installed by default to provide administrative share support for management tools. To install additional file server features use the following commands:

To install File Services role features For File Replication Service, type the following at a command prompt: start /w ocsetup FRS-Infrastructure For Distributed File System service, type: start /w ocsetup DFSN-Server For Distributed File System Replication, type: start /w ocsetup DFSR-Infrastructure-ServerEdition For Services for Network File System (NFS), type: start /w ocsetup ServerForNFS-Base start /w ocsetup ClientForNFS-Base Note Uninstall any file server role options by using these commands with the /uninstall option.

Hyper-V role
To install the Hyper-V role, at a command prompt, type: start /w ocsetup Microsoft-Hyper-V To manage Hyper-V on a Server Core installation, use the Hyper-V management tools to manage the server remotely. These tools are available for Windows Server 2008 and Windows Vista Service Pack 1. To manage Hyper-V on a Server Core installation, use the Hyper-V management tools to manage the server remotely. In Windows Server 2008 R2 and Windows 7, the management tools are 32

available as part of the Remote Server Administration Tools (RSAT) feature. In Windows Server 2008 and Windows Vista Service Pack 1, you can download the tools from the following locations:

For 64-bit editions of Windows Vista with SP1, see http://go.microsoft.com/fwlink/?LinkId=123540. For 32-bit editions of Windows Vista with SP1, see http://go.microsoft.com/fwlink/?LinkId=123541. For 32-bit editions of Windows Server 2008, see http://go.microsoft.com/fwlink/?LinkId=123542.

Print Services role


To install Print Services role features For the Print Server feature, type the following at a command prompt: start /w ocsetup Printing-ServerCore-Role For the Line Printer Daemon (LPD) service, type: start /w ocsetup Printing-LPDPrintService

To add a printer to the print server 1. Determine the IP address or host name of the printer. This may be on the printer's test or printer configuration page or you might need to refer to the manufacturer's documentation for instructions. 2. Verify that the print server can communicate with the printer through the network by pinging the printer from the print server. 3. On another computer running Windows Vista or Windows Server 2008, open the Print Management console and add the server running the Server Core installation. 4. Expand the entry for the print server running a Server Core installation, right-click Drivers, and then click Add Driver. The Add Printer Driver Wizard starts.

33

5. Complete the wizard to install the printer driver for your printer. 6. In the Print Management console, right-click Printers and then click Add Printer. The Network Printer Installation Wizard starts. 7. Click Add a TCP/IP or Web Services printer by IP address or hostname and then click Next. 8. Enter the printer's host name or IP address (the port name will be the same by default), and then click Next. 9. Make any necessary changes to the printer name, contact information, or sharing status, and then click Next.

Active Directory Lightweight Directory Services role


To install the AD LDS role At a command prompt, type: start /w ocsetup DirectoryServices-ADAM-ServerCore Notes Uninstall the AD LDS role by typing the following at a command prompt: start /w ocsetup DirectoryServices-ADAM-ServerCore /uninstall

Active Directory Domain Services role


This command installs the Active Directory Domain Services role and promotes the server to a domain controller by using the settings in the unattend file. For links to information about using an unattend file with Dcpromo.exe, see the Additional References section at the end of this document.

To install the Active Directory Domain Services role At a command prompt, type: dcpromo /unattend:<unattendfile> Where unattendfile is the name of a Dcpromo.exe unattend file. 34

Note Dcpromo.exe can also be used to demote a domain controller to a server.

Streaming Media Services role


To install the Streaming Media Services role 1. On another computer, download the Streaming Media Services role installer file from article 934518 in the Microsoft Knowledge Base (http://go.microsoft.com/fwlink/?LinkId=88046). 2. Copy the appropriate Microsoft Update Standalone package (.msu file) to your Server Core installation. 3. Run the .msu file. 4. At a command prompt, type: start /w ocsetup MediaServer 5. On a different computer, use the Streaming Media Services MMC snap-in to remotely configure Streaming Media Services.

Web Server (IIS) role


To install the Web Server role 1. For the default installation, type the following at a command prompt and press ENTER: start /w pkgmgr /iu:IIS-WebServerRole;WAS-WindowsActivationService;WASProcessModel 2. For an installation that includes all of the options, type the following at a command prompt and press ENTER: start /w pkgmgr /iu:IIS-WebServerRole;IIS-WebServer;IIS-CommonHttpFeatures;IISStaticContent;IIS-DefaultDocument;IIS-DirectoryBrowsing;IIS-HttpErrors;IISHttpRedirect;IIS-ApplicationDevelopment;IIS-ASP;IIS-CGI;IIS-ISAPIExtensions;IISISAPIFilter;IIS-ServerSideIncludes;IIS-HealthAndDiagnostics;IIS-HttpLogging;IISLoggingLibraries;IIS-RequestMonitor;IIS-HttpTracing;IIS-CustomLogging;IISODBCLogging;IIS-Security;IIS-BasicAuthentication;IIS-WindowsAuthentication;IIS35

DigestAuthentication;IIS-ClientCertificateMappingAuthentication;IISIISCertificateMappingAuthentication;IIS-URLAuthorization;IIS-RequestFiltering;IISIPSecurity;IIS-Performance;IIS-HttpCompressionStatic;IISHttpCompressionDynamic;IIS-WebServerManagementTools;IISManagementScriptingTools;IIS-IIS6ManagementCompatibility;IIS-Metabase;IISWMICompatibility;IIS-LegacyScripts;IIS-FTPPublishingService;IIS-FTPServer;WASWindowsActivationService;WAS-ProcessModel Notes To uninstall the Web Server (IIS) role, use the following command: start /w pkgmgr /uu:IIS-WebServerRole;WAS-WindowsActivationService;WASProcessModel

Installing a server role on a server running a Server Core installation of Windows Server 2008 R2: Overview
Installing a server role on a server running a Server Core installation of Windows Server 2008 R2: Overview
After the Server Core installation is complete and the server is configured, you can install one or more server roles. The Server Core installation of Windows Server 2008 R2 supports the following server roles: Active Directory Certificate Services Active Directory Domain Services Active Directory Lightweight Directory Services (AD LDS) DHCP Server DNS Server File Services (including File Server Resource Manager) Hyper-V 36

Streaming Media Services Print and Document Services Web Server (including a subset of ASP.NET) More information about the command-line tools for configuring the server roles is available in the Additional references section at the end of this guide. Note This section includes a procedure for each server role in the previous list. You need to complete the procedure(s) for only the server roles that you want to install.

Prerequisites for installing a server role on a server running a Server Core installation of Windows Server 2008 R2
To complete this task, you need the following: A computer on which you have installed and configured a Server Core installation of Windows Server 2008 R2. An administrator user account and password for the server running the Server Core installation. If installing and configuring a print server, another computer running Windows Vista, Windows Server 2008, Windows 7, or Windows Server 2008 R2 on which you can run the Print Management Console to remotely configure the print server. If installing and configuring a DHCP server, the information required to configure a DHCP scope. If installing and configuring a DHCP server, you must configure the server running the Server Core installation to use a static IP address. If installing and configuring a DNS server, the information required to configure a DNS zone. If installing and configuring an Active Directory environment, the information required to either join an existing domain or to create a new domain. If you are going to promote the server running the Server Core installation to be a domain controller in an Active Directory domain, a domain administrator user name and password.

37

Known issues for installing a server role on a Server Core installation of Windows Server 2008 R2
You cannot use the Active Directory Domain Controller Installation Wizard (Dcpromo.exe) on a server running Server Core installation. You must use an unattend file with Dcpromo.exe to install or remove the domain controller role. Alternately, you can run Dcpromo.exe on another computer running Windows Server 2008 R2 and use the wizard to save an unattend file that you can then use on the server running Server Core installation. Dcpromo.exe will restart the computer immediately when the installation is complete or when Active Directory is removed unless RebootOnCompletion=No is included in the answer file. The Web Server (IIS) role supports a subset of ASP.NET in Server Core installations of Windows Server 2008 R2. For a list of the IIS features available in Server Core installations of Windows Server 2008 R2, see Web Server (IIS) role.

Steps for installing a server role on a Server Core installation of Windows Server 2008 R2
Unlike Windows Server 2008, Server Core installations of Windows Server 2008 R2 use Dism.exe to install and uninstall most server roles. For more information about Dism.exe, see http://go.microsoft.com/fwlink/?LinkId=192466. To install a server role on a Server Core installation of Windows Server 2008 R2, perform the procedure for the desired role as follows. Note Dism.exe syntax is case sensitive so be sure to follow the examples explicitly.

Available server roles


To discover the available server roles, open a command prompt and type the following: Dism /online /get-features /format:table This command lists the server roles and optional features that are available for use with Dism.exe. It also lists the server roles and optional features that are currently installed.

38

DNS Server role


To install the DNS Server role 1. At a command prompt, type: Dism /online /enable-feature /featurename:DNS-Server-Core-Role 2. Configure a DNS zone at the command prompt by typing dnscmd or by remotely using the DNS MMC snap-in. Note Typing Dism /online /disable-feature /featurename:DNS-Server-Core-Role at the command prompt will uninstall the DNS Server role.

DHCP Server role


To install the DHCP Server role 1. At a command prompt, type: Dism /online /enable-feature /featurename:DHCPServerCore 2. Configure a DHCP scope at the command prompt by using netsh, or by remotely using the DHCP snap-in from Windows Server 2008 R2. 3. If the DHCP server is installed in an Active Directory domain, you must authorize it in Active Directory. The DHCP Server service does not start automatically by default. Use the following procedure to configure it to start automatically and to start the service for the first time.

To configure and start the DHCP Server service 1. At a command prompt, type: sc config dhcpserver start= auto 2. Start the service by typing: net start dhcpserver Note 39

Typing Dism /online /disable-feature /featurename:DHCPServerCore at the command prompt will uninstall the DHCP Server role.

File Services role


The Server service is installed by default to provide administrative share support for management tools. To install additional file server features use the following commands:

To install File Services role features For File Replication Service, type the following at a command prompt: Dism /online /enable-feature /featurename:FRS-infrastructure For Distributed File System service, type: Dism /online /enable-feature /featurename:DFSN-Server For Distributed File System Replication, type: Dism /online /enable-feature /featurename:DFSN-Server For Services for Network File System (NFS), type: Dism /online /enable-feature /featurename:ServerForNFS-Base or: Dism /online /enable-feature /featurename:ClientForNFS-Base, depending on which you want to install. Note Uninstall any file server role options by using these commands with the /disable-feature option instead of the /enable-feature option.

Hyper-V role
To install the Hyper-V role, at a command prompt, type: Dism /online /enable-feature /featurename:Microsoft-Hyper-V To manage Hyper-V on a Server Core installation, use the Hyper-V management tools to manage the server remotely. In Windows Server 2008 R2 and Windows 7, the management tools are 40

available as part of the Remote Server Administration Tools (RSAT) feature. For information about installing the RSAT feature for Windows 7, see http://go.microsoft.com/fwlink/?LinkId=192467. In Windows Server 2008 and Windows Vista Service Pack 1, you can download the tools from the following locations: For 64-bit editions of Windows Vista with SP1, see http://go.microsoft.com/fwlink/?LinkId=123540. For 32-bit editions of Windows Vista with SP1, see http://go.microsoft.com/fwlink/?LinkId=123541. For 32-bit editions of Windows Server 2008, see http://go.microsoft.com/fwlink/?LinkId=123542.

Streaming Media Services role


To install the Streaming Media Services role 1. On another computer, download the Streaming Media Services role installer file from article 963697 in the Microsoft Knowledge Base (http://go.microsoft.com/fwlink/?LinkId=188633). 2. Copy the Microsoft Update Standalone package (.msu file) to your Server Core installation. 3. Run the .msu file. 4. At a command prompt, type: Dism /online /enable-feature /featurename:MediaServer 5. On a different computer, use the Streaming Media Services MMC snap-in to remotely configure Streaming Media Services.

Print and Document Services role


To install Print and Document Services role features For the Print Server feature, type the following at a command prompt: 41

Dism /online /enable-feature /featurename:Printing-ServerCore-Role Notes For 32-bit Print Server support type the following at a command prompt: Dism /online /enable-feature /featurename:Printing-ServerCore-Role-WOW64 For the Line Printer Daemon (LPD) service, type: Dism /online /enable-feature /featurename:Printing-LPDPrint-Service

To add a printer to the print server 1. Determine the IP address or host name of the printer. This may be on the printer's test or printer configuration page or you might need to refer to the manufacturer's documentation for instructions. 2. Verify that the print server can communicate with the printer through the network by pinging the printer from the print server. 3. On another computer running Windows Vista, Windows Server 2008, Windows 7, or Windows Server 2008 R2, open the Print Management console and add the server running the Server Core installation. 4. Expand the entry for the print server running a Server Core installation, right-click Drivers, and then click Add Driver. The Add Printer Driver Wizard starts. 5. Complete the wizard to install the printer driver for your printer. 6. In the Print Management console, right-click Printers and then click Add Printer. The Network Printer Installation Wizard starts. 7. Click Add a TCP/IP or Web Services printer by IP address or hostname and then click Next. 8. Enter the printer's host name or IP address (the port name will be the same by default), and then click Next. 9. Make any necessary changes to the printer name, contact information, or sharing status, and then click Next.

42

Active Directory Certificate Services


To install the AD CS role 1. At a command prompt, type: Dism /online /enable-feature /featurename:CertificateServices Notes Uninstall the AD CS role by typing the following at a command prompt: Dism /online /disable-feature /featurename:CertificateServices

Active Directory Lightweight Directory Services role


To install the AD LDS role At a command prompt, type: Dism /online /enable-feature /featurename:DirectoryServices-ADAM-ServerCore Notes Uninstall the AD LDS role by typing the following at a command prompt: Dism /online /disable-feature /featurename:DirectoryServices-ADAM-ServerCore

Active Directory Domain Services role


This command installs the Active Directory Domain Services role and promotes the server to a domain controller by using the settings in the unattend file. For links to information about using an unattend file with Dcpromo.exe, see the Additional References section at the end of this document.

To install the Active Directory Domain Services role At a command prompt, type: dcpromo /unattend:<unattendfile> Where unattendfile is the name of a Dcpromo.exe unattend file. Note 43

Dcpromo.exe can also be used to demote a domain controller to a server.

Web Server (IIS) role


In Server Core installations of Windows Server 2008 R2, the following IIS features are now supported: IIS-ASPNET Note This is the same IIS-ASPNET that is included in full installations of Windows Server 2008 R2. However, the Web Application Tool (WAT) is not available and you should use System.Net.Mail classes instead of System.Web.Mail classes. IIS-NetFxExtensibility IIS-ManagementService IIS-PowerShellProvider IIS-FTPExtensibility IIS-WebDAV WCF-HTTP-Activation

To install the Web Server role 1. For the default installation, type the following at a command prompt and press ENTER: 2. start /w pkgmgr /iu:IIS-WebServerRole;IIS-WebServer;IIS-CommonHttpFeatures;IISStaticContent;IIS-DefaultDocument;IIS-DirectoryBrowsing;IIS-HttpErrors;IISHttpRedirect;IIS-ApplicationDevelopment;IIS-ASP;IIS-CGI;IIS-ISAPIExtensions;IISISAPIFilter;IIS-ServerSideIncludes;IIS-HealthAndDiagnostics;IIS-HttpLogging;IISLoggingLibraries;IIS-RequestMonitor;IIS-HttpTracing;IIS-CustomLogging;IISODBCLogging;IIS-Security;IIS-BasicAuthentication;IIS-WindowsAuthentication;IISDigestAuthentication;IIS-ClientCertificateMappingAuthentication;IISIISCertificateMappingAuthentication;IIS-URLAuthorization;IIS-RequestFiltering;IISIPSecurity;IIS-Performance;IIS-HttpCompressionStatic;IISHttpCompressionDynamic;IIS-WebServerManagementTools;IISManagementScriptingTools;IIS-IIS6ManagementCompatibility;IIS-Metabase;IISWMICompatibility;IIS-LegacyScripts;IIS-FTPPublishingService;IIS-FTPServer;WAS44

WindowsActivationService;WAS-ProcessModel Notes You can accomplish the same installation as the command above using Dism.exe, but you must add /featurename: in front of each package name. For example: Dism /online /enable-feature /featurename:IIS-WebServerRole /featurename:IISWebServer /featurename:IIS-CommonHttpFeatures /featurename:IIS-StaticContent, and so on.

To install ASP.NET 1. Type and run each of the following at a command prompt (in the order presented) and press ENTER after each one: Dism /online /enable-feature /featurename:WAS-NetFxEnvironment /featurename:IIS-ISAPIExtensions /featurename:IIS-ISAPIFilter /featurename:IISNetFxExtensibility /featurename:IIS-ASPNET

To install Windows PowerShell and the IIS snap-in 1. Install Windows PowerShell by typing the following at a command prompt and pressing ENTER: Dism /online /enable-feature /featurename:MicrosoftWindowsPowerShell 2. Start Windows PowerShell by typing the following at a command prompt and pressing ENTER: \windows\system32\WindowsPowerShell\v1.0\powershell.exe 3. Windows PowerShell opens. To import the IIS snap-in, type the following in Windows PowerShell: import-module WebAdministration 4. Access the list of available IIS cmdlets by typing the following in Windows PowerShell: get-command pssnapin WebAdministration For more information about managing IIS with Windows PowerShell, see http://go.microsoft.com/fwlink/?LinkId=192468. 45

To enable remote IIS management 1. Install the IIS management service by typing the following at a command prompt and pressing ENTER: Dism /online /enable-feature /featurename:IIS-ManagementService 2. Enable remote management by using Regedit.exe to find the registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WebManagement\Server and change the value of EnableRemoteManagement to 1. 3. Start the management service with the following command: net start wmsvc You can now connect to IIS from a remote computer using IIS Remote Manager. For more information, see http://go.microsoft.com/fwlink/?LinkId=192469. Notes To uninstall the Web Server (IIS) role, use the following command: start /w pkgmgr /uu:IIS-WebServerRole;WAS-WindowsActivationService;WASProcessModel

Installing Windows Features on a server running a Server Core installation of Windows Server 2008: Overview
Installing Windows Features on a server running a Server Core installation of Windows Server 2008: Overview
After the Server Core installation is complete and the server is configured, you can install one or more optional features. The Server Core installation of Windows Server 2008 supports the following optional features: Failover Clustering Network Load Balancing 46

Subsystem for UNIX-based applications Windows Server Backup Multipath IO Removable Storage BitLocker Drive Encryption Simple Network Management Protocol (SNMP) Windows Internet Name Service (WINS) Telnet client QWAVE The following procedure describes how to install these features on a server running a Server Core installation. Note Failover Clustering is not available in Windows Server 2008 Standard Edition.

Prerequisites for installing an optional feature on a server running a Server Core installation
The following optional features require appropriate hardware: Failover Clustering Network Load Balancing Multipath IO Removable Storage BitLocker Drive Encryption Note For more information about the hardware that is required for optional features, see the Additional References section at the end of this document. There are no prerequisites for the following optional features: 47

Subsystem for UNIX-based applications Windows Server Backup Simple Network Management Protocol (SNMP) Windows Internet Name Service (WINS) Telnet client QWAVE

Known issues for installing an optional feature on a server running a Server Core installation
There are no known issues for installing an optional feature on a Server Core installation of Windows Server 2008.

Steps for installing an optional feature on a server running a Server Core installation
To install an optional feature on a Server Core installation of Windows Server 2008, perform the following procedure. Note The Ocsetup.exe syntax is case sensitive so be sure to follow the examples explicitly.

Available optional features


To discover the available optional features, open a command prompt and type the following: Oclist This command lists the server roles and optional features that are available for use with Ocsetup.exe. It also lists the server roles and optional features that are currently installed.

To install an optional feature At a command prompt, type: start /w ocsetup <featurename> 48

Where featurename is the name of a feature from the following list: Failover Clustering: FailoverCluster-Core Network Load Balancing: NetworkLoadBalancingHeadlessServer Subsystem for UNIX-based applications: SUACore Multipath IO: MultipathIo Removable Storage: Microsoft-Windows-RemovableStorageManagementCore BitLocker Drive Encryption: BitLocker Notes To install the remote administration tool for BitLocker, type the following at a command prompt: start /w ocsetup BitLocker-RemoteAdminTool Windows Server Backup: WindowsServerBackup Simple Network Management Protocol (SNMP): SNMP-SC Windows Internet Name Service (WINS): WINS-SC Telnet client: TelnetClient QWAVE: QWAVE Note To remove an optional feature, use start /w ocsetup with the appropriate role name and the /uninstall switch.

49

Installing Windows Features on a server running a Server Core installation of Windows Server 2008 R2: Overview
Installing Windows Features on a server running a Server Core installation of Windows Server 2008 R2: Overview
After the Server Core installation is complete and the server is configured, you can install one or more optional features. The Server Core installation of Windows Server 2008 R2 supports the following optional features: Failover Clustering Network Load Balancing Subsystem for UNIX-based applications Windows Server Backup Multipath IO BitLocker Drive Encryption Simple Network Management Protocol (SNMP) Windows Internet Name Service (WINS) Telnet client QWAVE Subset of .NET Framework 2.0 Subset of .NET Framework 3.0 and 3.5 Windows Communication Framework (WCF) Windows Workflow Framework (WF) LINQ Windows PowerShell 50

Server Manager cmdlets Best Practices Analyzer (BPA) cmdlets WoW64 32-bit support for the Input Method Editor The following procedure describes how to install these features on a server running a Server Core installation of Windows Server 2008 R2. Note Failover Clustering is not available in Windows Server 2008 R2 Standard Edition.

Prerequisites for installing an optional feature on a server running a Server Core installation of Windows Server 2008 R2
The following optional features require appropriate hardware: Failover Clustering Network Load Balancing Multipath IO BitLocker Drive Encryption Note For more information about the hardware that is required for optional features, see the Additional References section at the end of this document. There are no prerequisites for the following optional features: Subsystem for UNIX-based applications Windows Server Backup Simple Network Management Protocol (SNMP) Windows Internet Name Service (WINS) Telnet client QWAVE 51

BranchCache .NET Framework Windows PowerShell WoW64 IME support Windows Server Migration Tools

Known issues for installing an optional feature on a server running a Server Core installation
You can install .NET Framework 3.0 and 3.5 functionality, but WPF is not available. The following .NET Framework namespaces are not available in Server Core installations: System.Data.Design System.Deployment.Application System.Diagnostics.Design System.Media System.Messaging.* System.Speech.* System.Web.UI.Design.* (although runtime support for expression builders is supported) System.Windows.* UIAutomationClientsideProviders Microsoft.Aspnet.Snapin Microsoft.Ink Microsoft.ManagementConsole.* Microsoft.StylusInput.* Microsoft.VisualBasic.Compatibility.VB6 52

Microsoft.Windows.Themes Microsoft.WindowsCE.Forms Microsoft.WindowsMobile.DirectX.* System.ComponentModel.Design.* The standard installation of the Subsystem for UNIX-based applications, Windows PowerShell, and .NET Framework 2.0, 3.0, and 3.5 does not include 32-bit support. If you need 32-bit support, install the WoW64 feature.

Steps for installing an optional feature on a server running a Server Core installation
To install an optional feature on a Server Core installation of Windows Server 2008 R2, perform the following procedure. Note The Dism.exe syntax is case sensitive so be sure to follow the examples explicitly.

Available optional features


To discover the available optional features, open a command prompt and type the following: Dism /online /get-features /format:table This command lists the server roles and optional features that are available for use with Dism.exe. It also lists the server roles and optional features that are currently installed.

To install an optional feature At a command prompt, type: Dism /online /enable-feature /featurename:<featurename> Where featurename is the name of a feature from the following list: Failover Clustering: FailoverCluster-Core Network Load Balancing: NetworkLoadBalancingHeadlessServer 53

Subsystem for UNIX-based applications: SUACore 32-bit support for Subsystem for UNIX-based applications: SUACore-WOW64 Multipath IO: MultipathIo Removable Storage: Microsoft-Windows-RemovableStorageManagementCore BitLocker Drive Encryption: BitLocker Notes To install the remote administration tool for BitLocker, type the following at a command prompt: Dism /online /enable-feature /featurename: BitLocker-RemoteAdminTool Windows Server Backup: WindowsServerBackup Windows Server Backup Windows PowerShell cmdlets: WindowsServerBackupCommandlet Simple Network Management Protocol (SNMP): SNMP-SC Windows Internet Name Service (WINS): WINS-SC Telnet client: TelnetClient QWAVE: QWAVE BranchCache: PeerDist, PeerDistHashP, and SMBHashGeneration .NET Framework 2.0: NetFx2-ServerCore Note If you need 32-bit support: Dism /online /enable-feature /featurename:NetFx2-ServerCore-WOW64. .NET Framework 3.0 and 3.5 (installed together): NetFx3-ServerCore Note If you need 32-bit support, run both of the following commands: Dism /online /enable-feature /featurename:NetFx2-ServerCore-WOW64 and Dism /online /enable-feature /featurename:NetFx3-ServerCore-WOW64. 54

Windows PowerShell: MicrosoftWindowsPowerShell If you need 32-bit support for Windows PowerShell, run Dism /online/enablefeature /featurename:MicrosoftWindowsPowerShell-WOW64 Windows PowerShell Server Manager cmdlets: ServerManager-PSH-Cmdlets Windows PowerShell Best Practices Analyzer cmdlets: BestPractices-PSH-Cmdlets WoW64 is installed by default, but for your reference: ServerCore-WOW64 Input Method Editor 32-bit support: ServerCore-EA-IME-WOW64 Windows Server Migration Tools: ServerMigration IIS Management Service: IIS-ManagementService Note Once you have installed IIS Management Service, to enable remote management of it, use Regedit.exe to find the HKLM\Software\Microsoft\WebManagement\Server key and set EnableRemoteManagement to 1. Then start the Management Service with the command net start wmsvc. Note To remove an optional feature, use Dism /online /disable-feature /featurename:<name> with the appropriate feature name from above.

Managing a Server Core installation: Overview


Managing a Server Core installation: Overview
You can manage a server running Server Core installation in the following ways: Locally and remotely using a command prompt. By using the Windows command-line tools at a command prompt, you can manage servers running a Server Core installation. Remotely using Terminal Server. By using another computer running Windows, you can use the Terminal Server client to connect to a server running a Server Core installation, and manage it remotely. The shell in the Terminal Server session will be the command prompt. 55

Remotely using Windows Remote Shell. By using another computer running Windows Vista, Windows 7, Windows Server 2008, or Windows Server 2008 R2, you can use Windows Remote Shell to run command-line tools and scripts on a server running a Server Core installation. Locally or remotely using Windows PowerShell. By using Windows PowerShell locally on a computer running a Server Core installation of Windows Server 2008 R2 or remotely from a computer running Windows Server 2008 R2, you can connect to a server running a Server Core installation in the same way that you would connect to any computer running Windows. Remotely using an MMC snap-in. By using an MMC snap-in from a computer running Windows Vista, Windows 7, Windows Server 2008, or Windows Server 2008 R2, you can connect to a server running Server Core installation in the same way that you would connect to any computer running Windows. Remotely using Server Manager. By using Server Manager from a computer running Windows Server 2008 R2 you can connect to a server running a Server Core installation of Windows Server 2008 R2 and manage it.

Prerequisites for managing a server running Server Core installation


To manage a server running Server Core installation, you need: A computer that has a Server Core installation of Windows Server 2008 or Windows Server 2008 R2 installed and configured. An administrator user account and password for a server running a Server Core installation.

Known issues for managing a server running a Server Core installation


Not all tasks can be performed at a command prompt or remotely through an MMC snap-in. There is a script included with the Server Core installation of Windows Server 2008 that you can use to configure the following settings: Enable automatic updates Enable Remote Desktop for Administration Enable Terminal Server clients on previous versions of Windows to connect to a server running a Server Core installation Configure DNS SRV record weight and priority 56

Manage IPsec Monitor remotely The script is located in the \Windows\System32 folder of a server running a Server Core installation. At a command prompt, open the folder, and then use the following command to display the usage instructions for the previous options: cscript scregedit.wsf /? Note You can use this command with the /cli option to display a list of common commandline tools and their usage. If you close all Command Prompt windows and want to open a new Command Prompt window, press CTRL+ALT+DELETE, click Start Task Manager, click File, click Run, and then type cmd.exe. Alternatively, you can log off and log back on. Any command or tool that attempts to launch Windows Explorer will not work. For example, start . used from a command prompt will not work. There is no support for HTML rendering or HTML help in Server Core installations. Server Core installations do not support running managed code. Any management tools and utilities that run locally on a server running a Server Core installation must be written in native Win32 code. Server Core installations do not generate any notifications for activation, new updates, or password expiration because these notifications require the Windows Explorer shell, which is not part of the Server Core installation. If you need to write a script for managing a server running a Server Core installation, which requires the secure inclusion of an administrative password, see the scripting column on Microsoft TechNet (http://go.microsoft.com/fwlink/?LinkID=56421). Server Core installations support Windows Installer in quiet mode so that you can install tools and utilities from Windows Installer files. Windows Firewall can be configured at a command prompt by using netsh advfirewall. When installing Windows Installer packages on a server running a Server Core installation, use the /qb option to display the basic user interface. To change the time zone on a computer running a Server Core installation of Windows Server 2008, run control timedate.cpl. 57

To change international settings on a computer running a Server Core installation of Windows Server 2008, run control intl.cpl. Control.exe will not run on its own. You must run it with either Timedate.cpl or Intl.cpl. Winver.exe is not available in Server Core installations. To obtain version information use Systeminfo.exe.

Steps for managing a Server Core installation


The following procedures explain methods for managing a server running a Server Core installation, including: Managing a server running a Server Core installation locally at a command prompt Managing a server running a Server Core installation remotely at a command prompt Managing a server running a Server Core installation by using Windows Remote Shell Managing a server running a Server Core installation by using Microsoft Management Console (MMC) Adding hardware to a server running a Server Core installation Obtaining a list of drivers installed on a server running a Server Core installation

To manage a server running a Server Core installation locally at a command prompt 1. Start a server running a Server Core installation. 2. Log on using an administrator account. 3. At the command prompt, use the appropriate command-line tool for the task you want to complete. Notes For more information about command-line tools, see "Steps for administering a Server Core installation" later in this document. You can find further information at the Command-Line Reference A-Z (http://go.microsoft.com/fwlink/?LinkId=20331).

58

To manage a server running a Server Core installation by using a terminal server 1. On the server running a Server Core installation, type the following command at a command prompt: cscript C:\Windows\System32\Scregedit.wsf /ar 0 This enables the Remote Desktop for Administration mode to accept connections. 2. On another computer, click Start, click Run, type mstsc, and then click OK. 3. In Computer, enter the name of the server running a Server Core installation, and click Connect. 4. Log on using an administrator account. 5. When the command prompt appears, you can manage the computer using the Windows command-line tools. 6. When you have finished remotely managing the computer, type logoff in the command prompt to end your Terminal Server session. Notes If you are running the Terminal Services client on a previous version of Windows, you must turn off the higher security level that is set by default in Windows Server 2008. To do this, after step 1, type the following command at the command prompt: cscript C:\Windows\System32\Scregedit.wsf /cs 0 Notes For more information about command-line tools, see "Steps for administering a Server Core installation" later in this document. You can find further information at the Command-Line Reference A-Z (http://go.microsoft.com/fwlink/?LinkId=20331). Often it is useful to run Cmd.exe in a Command Prompt window on your local computer, rather than in the Terminal Services client. To do this, you need a standard Windows Server 2008 installation and the latest Terminal Services client.

To use TS RemoteApp to publish Cmd.exe to your local computer 59

1. Add the Terminal Services administration tools to the computer running Windows Server 2008 or Windows Server 2008 R2 using Server Manager. 2. Start MMC on the computer running Windows Server 2008 or Windows Server 2008 R2, add the TS RemoteApp Manager snap-in, and then connect the snap-in to a server running a Server Core installation. 3. In the Results pane of the snap-in, click RemoteApp Programs, and then navigate to \\<ServerName>\c$\windows\system32\cmd.exe (where ServerName is the name of the server running a Server Core installation). 4. In the Allow list, click Remote cmd.exe, and then click Create RDP package. 5. Connect to the server running a Server Core installation by using the Remote Desktop Protocol package.

To manage a server running a Server Core installation by using the Windows Remote Shell 1. To enable Windows Remote Shell on a server running a Server Core installation, type the following command at a command prompt: WinRM quickconfig 2. On another computer, at a command prompt, use WinRS.exe to run commands on a server running a Server Core installation. For example, to perform a directory listing of the Windows folder, type: winrs -r:<ServerName> dir c:\windows Where: ServerName is the name of the server running a Server Core installation. Note The WinRM quickconfig setting enables a server running a Server Core installation to accept Windows Remote Shell connections. This setting can also be set in an unattend file. See the example in Appendix A at the end of this document. Important

60

For more information about using different security credentials to run commands, see the command-line help for WinRS.exe by typing winrs -? at a command prompt.

To manage a server that is running a Server Core installation and is a domain member using an MMC snap-in 1. Start an MMC snap-in, such as Computer Management. 2. In the left pane, right-click the top of the tree and click Connect to another computer. (In the Computer Management example, you would right-click Computer Management (Local).) 3. In Another computer, type the computer name of the server running a Server Core installation and click OK. 4. You can now use the MMC snap-in to manage the server running a Server Core installation as you would any other computer running a Windows Server operating system.

To manage a server that is running a Server Core installation and is not a domain member using an MMC snap-in 1. If the server running a Server Core installation is not a member of a domain, establish alternate credentials to use to connect to the Server Core installation by typing the following command at a command prompt on your client computer: cmdkey /add:<ServerName> /user:<UserName> /pass:<password> Where: ServerName is the name of the server running a Server Core installation. UserName is the name of an administrator account. To be prompted for a password, omit the /pass option. 2. When prompted, type the password for the user name that is specified in the previous step. 3. If the firewall on the computer running a Server Core installation is not already configured to allow MMC snap-ins to connect, follow the steps in "To configure 61

Windows Firewall to allow MMC snap-in(s) to connect." Then return to this procedure. 4. On a different computer, start an MMC snap-in, such as Computer Management. 5. In the left pane, right-click the top of the tree and click Connect to another computer. (In the Computer Management example, you would right-click Computer Management (Local).) 6. In Another computer, type the computer name of the server running a Server Core installation and click OK. 7. You can now use the MMC snap-in to manage the server running a Server Core installation as you would any other computer running a Windows Server operating system.

To configure Windows Firewall to allow MMC snap-in(s) to connect To allow all MMC snap-ins to connect, at a command prompt, type: Netsh advfirewall firewall set rule group=remote administration new enable=yes To allow only specific MMC snap-ins to connect, at a command prompt, type: Netsh advfirewall firewall set rule group=<rulegroup> new enable=yes Where: Rulegroup is one of the values from the table below, depending on which snap-in you want to connect.

MMC snap-in Event Viewer Services Shared Folders Task Scheduler Reliability and Performance

Rule group Remote Event Log Management Remote Services Management File and Printer Sharing Remote Scheduled Tasks Management Performance Logs and Alerts 62

File and Printer Sharing Disk Management Windows Firewall with Advanced Security Remote Volume Management Windows Firewall Remote Management

Notes Some MMC snap-ins do not have a corresponding rule group that allows them to connect through the firewall. However, enabling the rule groups for Event Viewer, Services, or Shared Folders will allow most other snap-ins to connect. Additionally, certain snap-ins require further configuration before they can connect through the firewall: Device Manager. You must first enable the Allow remote access to the PnP interface policy setting. To do this, on a computer running Windows Vista or a full installation of Windows Server 2008, open the Local Group Policy Editor MMC snap-in, connect to the computer running a Server Core installation, navigate to Computer Configuration\Administrative Templates\Device Installation, and then enable Allow remote access to the PnP interface. Restart the computer running a Server Core installation. Note that when Device Manager is used remotely, it is read-only. Disk Management. You must first start the Virtual Disk Service (VDS) on the computer running a Server Core installation. You must also configure the Disk Management rules appropriately on the computer that is running the MMC snap-in. IP Security Monitor. You must first enable remote management of this snap-in. To do this, at a command prompt, type: Cscript \windows\system32\scregedit.wsf /im 1 Reliability and Performance. The snap-in does not require any further configuration, but when you use it to monitor a computer running a Server Core installation, you can only monitor performance data. Reliability data is not available.

To add hardware to a server running a Server Core installation

63

1. Follow the instructions provided by the hardware vendor for installing new hardware: If the driver for the hardware is included in Windows Server 2008 or Windows Server 2008 R2, Plug and Play will start and install the driver. If the driver for the hardware is not included, proceed with the steps 2 and 3. 2. Copy the driver files to a temporary folder on the server running a Server Core installation. 3. At a command prompt, open the folder where the driver files are located, and then run the following command: pnputil -i -a <driverinf> Where: driverinf is the file name of the .inf file for the driver. 4. If prompted, restart the computer.

To obtain a list of drivers that are installed on the server running a Server Core installation At a command prompt, type: sc query type= driver Note You must include the space after the equal sign for the command to complete successfully.

To disable a device driver on a server running a Server Core installation At a command prompt, type: sc delete <service_name> Where: service_name is the name of the service that you obtain by running sc query type= driver.

64

Servicing a Server Core installation


Servicing a Server Core installation
You can service a server running Server Core installation in the following ways: Using Windows Update automatically or with WSUS. By using Windows Update, either automatically or with command-line tools, or Windows Server Update Services (WSUS), you can service servers running a Server Core installation. Manually. Even in organizations that do not use Windows update or WSUS, you can apply updates manually.

Prerequisites for servicing a server running Server Core installation


To service a server running a Server Core installation, you need: A computer that has a Server Core installation of Windows Server 2008 or Windows Server 2008 R2 installed and configured. An administrator user account and password for a server running a Server Core installation.

Known issues for servicing a server running a Server Core installation


There are no known issues for servicing a Server Core computer at this time.

Steps for servicing a Server Core installation


The following procedures explain methods for managing updates on a server running a Server Core installation, including: Servicing the server automatically with Windows Update Servicing the server with WSUS Servicing the server manually

To service the server automatically with Windows Update 1. To verify the current Windows Update setting, at a command prompt, run the following 65

command: Cscript scregedit.wsf /AU /v 2. To enable automatic updates, run the following commands: Net stop wsuaserv Cscript scregedit.wsf /AU 4 Net start wsuaserv 3. To disable automatic updates, run the following commands: Net stop wsuaserv Cscript scregedit.wsf /AU 1 Net start wsuaserv If the server is a member of a domain, you can also configure Windows Update using Group Policy. For more information, see http://go.microsoft.com/fwlink/?LinkId=192470. However, when you use this method, only option 4 (Auto download and schedule the install) is relevant to Server Core installations because of the lack of a graphical interface. For more control over which updates are installed and when, you can use a script which provides a command-line equivalent of most of the Windows Update graphical interface. For information about the script, see http://go.microsoft.com/fwlink/?LinkId=192471. To force Windows Update to immediately detect and install any available updates, run the following command: Wuauclt /detectnow Depending on the updates that are installed, you may need to restart the computer, although the system will not notify you of this. To determine if the installation process has completed, use Task Manager to verify that the Wuauclt or Trusted Installer processes are not actively running. You can also use the methods in the Viewing installed updates section to check the list of installed updates. To service the server with WSUS If the Server Core server is a member of a domain, you can configure it to use a WSUS server with Group Policy. For more information, see http://go.microsoft.com/fwlink/?LinkId=192472.

66

If the server is not a member of a domain, edit the Registry to configure it to use a WSUS server. For more information, see http://go.microsoft.com/fwlink/?LinkId=192473. Whenever you configure WSUS settings, be sure to select options that are valid for Server Core installations. For example, since there is no graphical interface, there is no way to receive WSUS notifications. For more control over which updates are installed and when, you can use a script which provides a command-line equivalent of most of the Windows Update graphical interface. For information about the script, see http://go.microsoft.com/fwlink/?LinkId=192471.

To service the server manually 1. Download the update and make it available to the Server Core installation. 2. At a command prompt, run the following command: Wusa <update>.msu /quiet Depending on the updates that are installed, you may need to restart the computer, although the system will not notify you of this.

To uninstall an update manually 1. Download the update and make it available to the Server Core installation. 2. At a command prompt, run the following command: Wusa /uninstall <update>.msu /quiet Depending on the updates that are installed, you may need to restart the computer, although the system will not notify you of this. To view installed updates At a command prompt, run either of these commands: systeminfo wmic qfe list

67

Administering a Server Core installation


Administering a Server Core installation
This section focuses on common administrative tasks that are performed locally or remotely from a command prompt. The commands are grouped into the following sections: Configuration and installation Networking and firewall Updates and error reporting Services, processes and performance Event logs Disk and file system Hardware Remote administration

Prerequisites for administering a Server Core installation


To complete this task, you need: A computer on which you have installed and configured a Server Core installation of Windows Server 2008. An administrator user account and password for the server running a Server Core installation.

Known issues for administering a Server Core installation


Server Core installation supports Windows Installer in quiet mode so that you can install tools and utilities from Windows Installer files. If you need to write a script for managing a server running a Server Core installation, which requires the secure inclusion of an administrative password, see the scripting column on Microsoft TechNet (http://go.microsoft.com/fwlink/?LinkID=56421).

68

Steps for administering a Server Core installation


The following procedures summarize common administrator tasks for a server running a Server Core installation. Many of these procedures and commands are summarized in a job aid that you can download and print to take with you for use in the field. Separate versions for Windows Server 2008 and Windows Server 2008 R2 are available at http://go.microsoft.com/fwlink/?LinkId=151984.

Configuration and installation


Task Set the local administrative password Steps At a command prompt, type: net user administrator * Join a computer to a domain 1. At a command prompt, type on one line: netdom join %computername% /domain:<domain> /userd:<domain>\username> /passwordd:* 2. Restart the computer. Confirm that the domain has changed At a command prompt, type: set Remove a computer from a domain At a command prompt, type: netdom remove Add a user to the local Administrators group. At a command prompt, type: net localgroup Administrators /add <domain>\<username> At a command prompt, type: net localgroup Administrators /delete <domain\username> 69

Remove a user from the local Administrators group

Task Add a user to the local computer

Steps At a command prompt, type: net user <domain\user name> /add *

Add a group to the local computer

At a command prompt, type: net localgroup <group name> /add

Change the name of a domain-joined computer

At a command prompt, type: netdom renamecomputer %computername% /NewName:<new computer name> /userd:<domain\username> /passwordd:* At a command prompt, type: set

Confirm the new computer name

Change the name of a computer in a work group

1. At a command prompt, type: netdom renamecomputer <currentcomputername> /NewName:<newcomputername> 2. Restart the computer.

Disable paging file management

At a command prompt, type: wmic computersystem where name="<computername>" set AutomaticManagedPagefile=False

Configure the paging file

At a command prompt, type: wmic pagefileset where name=<path/filename> set InitialSize=<initialsize>,MaximumSize=<maxsize> Where: path/filename is the path to and name of the 70

Task

Steps paging file initialsize is the starting size of the paging file in bytes. maxsize is the maximum size of the page file in bytes.

Change to a static IP address.

1. At a command prompt, type: ipconfig /all 2. Record the relevant information or redirect it to a text file (ipconfig /all >ipconfig.txt). 3. At a command prompt, type: netsh interface ipv4 show interfaces 4. Verify that there is an interface list. 5. At a command prompt, type: netsh interface ipv4 set address name <ID from interface list> source=static address=<preferred IP address> gateway=<gateway address> 6. Verify by typing ipconfig /all at a command prompt and checking that DHCP enabled is set to No.

Set a static DNS address.

1. At a command prompt, type: netsh interface ipv4 add dnsserver name=<name of primary DNS server> address=<IP address of the primary DNS server> index=1 2. At a command prompt, type: netsh interface ipv4 add dnsserver 71

Task

Steps name=<name of secondary DNS server> address=<IP address of the secondary DNS server> index=2 3. Repeat as appropriate to add additional servers. 4. Verify by typing ipconfig /all and checking that all the addresses are correct.

Change to a DHCP-provided IP address from a static IP address.

1. At a command prompt, type: netsh interface ipv4 set address name=<IP address of local system> source=DHCP 2. Verify by typing Ipconfig /all and checking that DCHP enabled is set to Yes.

Enter a product key

At a command prompt, type: slmgr.vbs ipk <product key>

Activate the server locally.

At a command prompt, type: slmgr.vbs -ato

Activate the server remotely.

1. At a command prompt, type: cscript slmgr.vbs ipk <product key><server name><username><password> 2. At a command prompt, type: cscript slmgr.vbs -ato <servername> <username> <password> 3. Retrieve the GUID of the computer by typing cscript slmgr.vbs -did 4. Type cscript slmgr.vbs -dli <GUID> 5. Verify that License status is set to Licensed 72

Task

Steps (activated).

Note If Slmgr.vbs fails to activate the computer, the resulting error message advises you to run Slui.exe, along with the error code for more information. Slui.exe is not included in Server Core installationsit is available in Windows Vista, Windows 7,and full installations of Windows Server 2008 and Windows Server 2008 R2.

Networking and firewall


Task Configure your server to use a proxy server. Steps At a command prompt, type: netsh Winhttp set proxy <servername>:<port number> Note Server Core installations cannot access the Internet through a proxy that requires a password to allow connections.

Configure your server to bypass the proxy for internet addresses.

At a command prompt, type: netsh winttp set proxy <servername>:<port number>bypass-list="<local>" At a command prompt, type: netsh ipsec

Display or modify IPSEC configuration.

Display or modify NAP configuration.

At a command prompt, type: netsh nap 73

Task Display or modify IP to physical address translation.

Steps At a command prompt, type: arp At a command prompt, type: route

Display or configure the local routing table.

View or configure DNS server settings.

At a command prompt, type: nslookup

Display protocol statistics and current TCP/IP network connections.

At a command prompt, type: netstat At a command prompt, type: nbtstat At a command prompt, type: pathping

Display protocol statistics and current TCP/IP connections using NetBIOS over TCP/IP (NBT).

Display hops for network connections.

Trace hops for network connections.

At a command prompt, type: tracert

Display the configuration of the multicast router.

At a command prompt, type: mrinfo At a command prompt, type: netsh advfirewall firewall set rule group=Windows Firewall Remote Management new enable=yes

Enable remote administration of the firewall.

Updates, error reporting, and feedback


74

Task Install an update.

Steps At a command prompt, type: wusa <update>.msu /quiet

List installed updates

At a command prompt, type: systeminfo

Remove an update.

1. Type at a command prompt: expand /f:* <update>.msu c:\test 2. Navigate to c:\test\ and open <update>.xml in a text editor. 3. In <update>.xml, replace Install with Remove and save the file. 4. At a command prompt, type: pkgmgr /n:<update>.xml

Configure automatic updates.

At a command prompt: To verify the current setting, type: cscript scregedit.wsf /AU /v To enable automatic updates, type: cscript scregedit.wsf /AU 4 To disable automatic updates, type: cscript scregedit.wsf /AU 1

Enable error reporting.

At a command prompt: To verify the current setting, type: serverWerOptin /query To automatically send detailed reports, 75

Task

Steps type: serverWerOptin /detailed To automatically send summary reports, type: serverWerOptin /summary To disable error reporting, type: serverWerOptin /disable

Participate in the Customer Experience Improvement Program (CEIP).

At a command prompt: To verify the current setting, type: serverCEIPOptin /query To enable CEIP, type: serverCEIPOptin /enable To disable CEIP, type: serverCEIPOptin /disable

Services, processes, and performance


Task List the running services. Steps At a command prompt, type either of the following: sc query net start Start a service. At a command prompt, type either of the following: 76

Task

Steps sc start <service name> net start <service name>

Stop a service.

At a command prompt, type either of the following: sc stop <service name> net stop <service name>

Retrieve a list of running applications and associated processes.

At a command prompt, type: tasklist 1. Use the tasklist command to retrieve the process ID (PID). 2. At a command prompt, type: taskkill /PID <process ID>

Stop a process forcibly.

Start Task Manager.

At a command prompt, type: taskmgr

Manage the performance counters and logging See http://go.microsoft.com/fwlink/?LinkId=84872. with commands such as typeperf, logman, relog, tracerprt.

Event logs
Task List event logs. Steps At a command prompt, type: wevtutil el

77

Task Query events in a specified log.

Steps At a command prompt, type: wevtutil qe /f:text <log name>

Export an event log.

At a command prompt, type: wevtutil epl <log name>

Clear an event log.

At a command prompt, type: wevtutil cl <log name>

Disk and file system


Task Manage disk partitions. Steps For a complete list of commands, at a command prompt, type: diskpart /? Manage software RAID. For a complete list of commands, at a command prompt, type: diskraid /? Manage volume mount points. For a complete list of commands, at a command prompt, type: mountvol /? Defragment a volume. For a complete list of commands, at a command prompt, type: defrag /? Convert a volume to the NTFS file system. At a command prompt, type:

78

Task

Steps convert <volume letter> /FS:NTFS

Compact a file.

For a complete list of commands, at a command prompt, type: compact /?

Administer open files.

For a complete list of commands, at a command prompt, type: openfiles /?

Administer VSS folders.

For a complete list of commands, at a command prompt, type: vssadmin /?

Administer the file system.

For a complete list of commands, at a command prompt, type: fsutil /?

Verify a file signature.

At a command prompt, type: sigverif /?

Take ownership of a file or folder.

For a complete list of commands, at a command prompt, type: icacls /?

Hardware
Task Add a driver for a new hardware device. Steps 1. Copy the driver to a folder at %homedrive%\<driver folder>.

79

Task

Steps 2. At a command prompt, type: pnputil -i -a %homedrive%\<driver folder>\<driver>.inf

Remove a driver for a hardware device.

1. For a list of loaded drivers, at a command prompt, type: sc query type= driver 2. At the command prompt, type: sc delete <service_name>

Logging bugs and feedback


Logging bugs and feedback
Your feedback is important to help us improve the Server Core installation option of Windows Server 2008 and Windows Server 2008 R2 in future releases. Please provide feedback regarding: Your experience using the Server Core installation of Windows Server 2008, including issues that you encounter and whether this document was helpful. Feature requests and general feedback about the Server Core installation of Windows Server 2008 and Windows Server 2008 R2. Feedback about this step-by-step guide. To provide feedback about this guide, follow the instructions on the Microsoft Web site (http://go.microsoft.com/fwlink/?linkid=55105). Note that in the comment area on the Web site, you need to provide the name of this step-bystep guide.

80

Additional references
Additional references
The following resources provide additional information about the Server Core installation of Windows Server 2008: If you need product support, see the Microsoft Connect Web site (http://go.microsoft.com/fwlink/?LinkId=49779). To access newsgroups for Server Core installation, follow the instructions that are provided on the Microsoft Connect Web site (http://go.microsoft.com/fwlink/?LinkId=50067). If you are a beta tester and part of the special Technology Adoption Program (TAP) beta program, you can contact your appointed Microsoft development team member for assistance. The following resources provide additional information about some of the commands that are used to install and configure Server Core installations and server roles:
Active Directory

Windows Server 2003 Active Directory (http://go.microsoft.com/fwlink/?LinkID=19802)


Backup

Backing Up and Recovering Data (http://go.microsoft.com/fwlink/?LinkID=22347)


BitLocker Drive Encryption

BitLocker Drive Encryption Overview (http://go.microsoft.com/fwlink/?LinkID=62724)


Failover Clustering

Clustering Services (http://go.microsoft.com/fwlink/?LinkID=50520)


Dcpromo unattend files

Performing an Unattended Installation of Active Directory 81

(http://go.microsoft.com/fwlink/?LinkId=49661)
DHCP

Dynamic Host Configuration Protocol (http://go.microsoft.com/fwlink/?LinkID=56423)


Dfscmd

Dfscmd Overview (http://go.microsoft.com/fwlink/?LinkId=49658)


Distributed File System

Distributed File System (DFS) (http://go.microsoft.com/fwlink/?LinkId=58131)


Distributed File System Replication

Distributed File System Replication (http://go.microsoft.com/fwlink/?LinkID=62725)


DNS

Windows Server 2003 Domain Name System (DNS) (http://go.microsoft.com/fwlink/?LinkID=56422)


Dnscmd

Dnscmd Overview (http://go.microsoft.com/fwlink/?LinkId=49656) Dnscmd Syntax (http://go.microsoft.com/fwlink/?LinkId=49659) Dnscmd Examples (http://go.microsoft.com/fwlink/?LinkId=49660)


File Replication Service

What is FRS? (http://go.microsoft.com/fwlink/?LinkID=62726)


File Server

File and Storage Services 82

(http://go.microsoft.com/fwlink/?LinkID=26716)
Multipath I/O

Microsoft Storage Technologies: Multipath I/O (http://go.microsoft.com/fwlink/?LinkId=50521)


Netsh

Netsh Overview (http://go.microsoft.com/fwlink/?LinkId=49654)


Network File System

Performance Tuning Guidelines for Services for Network File System (http://go.microsoft.com/fwlink/?LinkID=62727)
Removable Storage

Removable Storage (http://go.microsoft.com/fwlink/?LinkID=62728)


Subsystem for UNIX-based Applications

Welcome to Subsystem for UNIX-based Applications (http://go.microsoft.com/fwlink/?LinkID=57768)

Appendix A: Sample Server Core installation Unattend.xml


Appendix A: Sample Server Core installation Unattend.xml
Copy this sample code into a text editor and save it as Unattend.xml. Note See the unattend file documentation for more information about unattend file settings. Windows System Image Manager, which is provided as part of the Windows Automated Installation Kit, provides an excellent environment for authoring unattend files. 83

<unattend xmlns="urn:schemas-microsoft-com:unattend" xmlns:ms="urn:schemas-microsoftcom:asm.v3" xmlns:wcm="http://schemas.microsoft.com/WMIConfig/2002/State"> <!-- Do not have empty elements. Delete such elements instead. Values should be assumed to be case sensitive. Boolean types have valid values as true,false,0,1 and are case sensitive. Other examples of case sensitive values are Drive Letters (only upper case C-Z supported), Format, Type. --> <settings pass="windowsPE"> <component name="Microsoft-Windows-Setup" publicKeyToken="31bf3856ad364e35" language="neutral" versionScope="nonSxS" processorArchitecture="x86"> <UserData> <AcceptEula>true</AcceptEula> <!-- Optional FullName, Organization. WillShowUI for ComputerName, ProductKey default to OnError --> <FullName>MyFullName</FullName> <Organization>MyOrganizationName</Organization> <ProductKey> <WillShowUI>OnError</WillShowUI> <Key>Sensitive*Data*Deleted</Key> </ProductKey> </UserData> <ImageInstall> <OSImage> <WillShowUI>Never</WillShowUI> <InstallTo> <DiskID>0</DiskID> <PartitionID>1</PartitionID> </InstallTo> <InstallFrom> <MetaData> <Key>/IMAGE/Name</Key> <!Specify that this is a Server Core installation. To install server, the value is Windows Longhorn Server%SKU%core. This example is for the Standard edition --> <Value>Windows Longhorn SERVERSTANDARDCORE</Value>

84

</MetaData> </InstallFrom> </OSImage> </ImageInstall> </component> </settings> <settings pass="specialize"> <component name="Microsoft-Windows-Shell-Setup" publicKeyToken="31bf3856ad364e35" language="neutral" versionScope="nonSxS" processorArchitecture="x86"> <!-- ComputerName can contain no more than 15 characters --> <ComputerName>MyCompName</ComputerName> </component> <component name="Microsoft-Windows-TerminalServices-RDP-WinStationExtensions" publicKeyToken="31bf3856ad364e35" language="neutral" versionScope="nonSxS" processorArchitecture="x86"> <!-- Enable support for pre-Windows Vista or Windows Server 2008 Terminal Services clients --> <UserAuthentication>0</UserAuthentication> </component> <component name="Microsoft-Windows-TerminalServices-LocalSessionManager" publicKeyToken="31bf3856ad364e35" language="neutral" versionScope="nonSxS" processorArchitecture="x86"> <!-- Enable Terminal Services Remote Admin Mode --> <fDenyTSConnections>false</fDenyTSConnections> </component> <component name="Microsoft-Windows-Web-Services-for-Management-Core" publicKeyToken="31bf3856ad364e35" language="neutral" versionScope="nonSxS" processorArchitecture="x86"> <!-- Enable Windows Remote Shell Listener --> <ConfigureWindowsRemoteManagement>true</ConfigureWindowsRemoteManagement> </component> <component name="Microsoft-Windows-UnattendedJoin" publicKeyToken="31bf3856ad364e35" language="neutral" versionScope="nonSxS" processorArchitecture="x86"> <Identification>

85

<Credentials> <Domain>UserDomain</Domain> <Username>UserName</Username> <Password>UserPassword</Password> </Credentials> <JoinDomain>DomainToBeJoined</JoinDomain> <!-- You can either have JoinDomain or JoinWorkgroup but not both. <JoinWorkgroup>work</JoinWorkgroup> --> </Identification> </component> </settings> <settings pass="oobeSystem"> <component name="Microsoft-Windows-Shell-Setup" publicKeyToken="31bf3856ad364e35" language="neutral" versionScope="nonSxS" processorArchitecture="x86"> <Display> <HorizontalResolution>1024</HorizontalResolution> <VerticalResolution>768</VerticalResolution> <ColorDepth>16</ColorDepth> </Display> <UserAccounts> <DomainAccounts> <DomainAccountList> <Domain>DOMAIN</Domain> <DomainAccount> <Name>TestAccount1</Name> <Group>Administrators</Group> </DomainAccount> </DomainAccountList> </DomainAccounts>

86

</UserAccounts> </component> </settings> </unattend>

Note For <computername>, if you use * the name will be randomly generated.

87

You might also like