background preloader

Directory Services

Facebook Twitter

Active Directory Federation Services Overview. Published: February 24, 2012 Updated: November 1, 2013 Applies To: Windows Server 2012 R2 This topic provides an overview of Active Directory Federation Services (AD FS) in Windows Server® 2012 and Windows Server® 2012 R2.

Active Directory Federation Services Overview

Active Directory Certificate Services Overview. Published: February 8, 2012 Updated: June 24, 2013 Applies To: Windows Server 2012, Windows Server 2012 R2 This document provides an overview of Active Directory Certificate Services (AD CS) in Windows Server® 2012.

Active Directory Certificate Services Overview

AD CS is the Server Role that allows you to build a public key infrastructure (PKI) and provide public key cryptography, digital certificates, and digital signature capabilities for your organization. Did you mean… Active Directory and Active Directory Domain Services Port Requirements. Updated: March 28, 2014 Applies To: Windows Server 2000, Windows Server 2003, Windows Server 2003 R2, Windows Server 2003 with SP1, Windows Server 2003 with SP2, Windows Server 2008, Windows Server 2008 Foundation, Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, Windows Vista In a domain that consists of Windows Server® 2003–based domain controllers, the default dynamic port range is 1025 through 5000.

Active Directory and Active Directory Domain Services Port Requirements

Windows Server 2008 R2 and Windows Server 2008, in compliance with Internet Assigned Numbers Authority (IANA) recommendations, increased the dynamic port range for connections. The new default start port is 49152, and the new default end port is 65535. Therefore, you must increase the remote procedure call (RPC) port range in your firewalls. Active Directory Collection: Active Directory. Additional Resources for Troubleshooting Active Directory: Active Directory.