Configure the Active Directory Web Services (ADWS) to start automatically on all the servers

Why Consider this

The ADWS provides a Web Service interface to instances of the directory service (AD DS and AD LDS) that are running locally on this server. If the service is stopped or disabled, client applications, such as Active Directory PowerShell, will not be able to access or manage any directory service instances that are running locally on the server.

Watch a Customer Engineer explaining the issue

Context & Best Practices

Active Directory Web Services (ADWS), in Windows Server 2008 R2 and later, is a new Windows service that provides a Web service interface to Active Directory domains, Active Directory Lightweight Directory Services (AD LDS) instances, and Active Directory Database Mounting Tool instances that are running on the same server as ADWS. If the ADWS is stopped or disabled, client applications, such as the Active Directory module for Windows PowerShell or the Active Directory Administrative Center will not be able to access or manage any directory service instances that are running on this server. ADWS is installed automatically when you add the AD DS or AD LDS server roles to your Windows Server 2008 R2 or later server. ADWS is configured to run if you make the server a domain controller by running Dcpromo.exe or if you create an AD LDS instance on this server. Unless there is a valid reason not to do so, you should configure the ADWS service to start automatically.

Suggested Actions

To address this issue, carry out the following actions:

  1. Configure the ADWS to start automatically on the affected servers.
    1. Click Start, type Run, type services.msc, and then click OK.
    2. In the list of services, double-click Active Directory Web Services.
    3. On the General tab, under Startup type, select Automatic.
    4. If the Service status does not say Running, click Start.
    5. Click OK.
  2. Repeat these steps for all affected servers.

Learn More

For more information on the Active Directory Web Services service, see What's New in AD DS: Active Directory Web Services, at https://technet.microsoft.com/library/dd391908.aspx.