Last Update: Sep 24, 2024 | Published: Jan 07, 2009
A Server Core installation provides a minimal environment for running specific server roles, which reduces the maintenance and management requirements and the attack surface for those server roles. A server running a Server Core installation supports the following server roles:
In Windows Server 2008, Server Core installation does not include the traditional full graphical user interface (GUI). Therefore, once you have configured the server, you can only manage it locally at a command prompt, or remotely using a Terminal Server connection. A third management option is to manage the server remotely using the Microsoft Management Console (MMC) or command-line tools that support remote use.
A Server Core installation provides these benefits in three ways:
To accomplish this, the Server Core installation option installs only the subset of the binary files that are required by the supported server roles. It takes about 1 GB of disk space and +/- 100 MB memory footprint (varies per server core role).
The following list is a compilation of some of the most useful commands allowing you to either locally or remotely manage a Server Core installation. You can use this as a quick reference guide, but as always, reading the full server help for a full guide.
Please make sure you also read the other articles listed in the “Related Articles” section below, for a more thorough list of Server Core tips and tricks.
pnputil -i -a
Where: driverinf is the file name of the .inf file for the driver.
net localgroup Administrators /add '
net localgroup Administrators /delete
sc delete
Where: service_name is the name of the service that you obtain by running
sc query type= driver
Note: You must include the space after the equal sign for the command to complete successfully.
wevtutil el
wevtutil qe /f:text
wevtutil epl
wevtutil cl
sc query
or
net start
sc start
or
net start
sc stop
or
net stop
taskkill /PID
netsh advfirewall firewall set rule group="Remote Administration" new enable=yes
Note: You can also use the Windows Firewall snap-in from a Windows Vista or Windows Server 2008 computer to remotely manage the firewall on a server running a Server Core installation. To do this, you must first enable remote management of the firewall by running the following command on the computer running a Server Core installation:
netsh advfirewall set currentprofile settings remotemanagement enable
wmic pagefileset where name=”” set InitialSize=,MaximumSize=
Where:
start /w ocsetup
Note: Using /w prevents the command prompt from returning until the installation completes. Without /w, there is no indication that the installation completed. Where featurename is the name of a feature from the following list:
Note: To install the remote administration tool for BitLocker, type the following at a command prompt:
start /w ocsetup BitLocker-RemoteAdminTool
Note: To remove an optional feature, use start /w ocsetup with the appropriate role name and the /uninstall switch.
shutdown /r /t 0
netdom renamecomputer /NewName:
Note: You can obtain the name of the server by running the hostname or ipconfig /all commands.
netdom renamecomputer %computername% /NewName: /userd: /password:*
net user administrator *
Summary
In Windows Server 2008, Server Core installations are used to offer a slim, well-tuned and secure method of running specific roles. These servers need to be properly configured. This article, and the other articles in this series, will show you how to do that.