Windows Server 2012 Editions

Total Page:16

File Type:pdf, Size:1020Kb

Windows Server 2012 Editions Windows Server 2012 Editions Editions Entry Level, Small Business, Workload Virtualization Cost Effective Cloud Enabled Optimized Optimized Users & CALs Up to 15 users 25 users Unlimited users Unlimited users (No CALs required) (No CALs required) (CALs Required) (CALs Required) Basic server functionality PC backup, simplified Full Feature Functionality including server backup, file, management tools and Full Feature Functionality Feature Comparison same as Datacenter edition and print cloud connectivity Small businesses that require Small businesses that only a first server with Customers with low density or Customers with require the most Primary Customers simple management and non-virtualized environments highly virtualized environments basic functionality cloud connected capabilities Limited to one processor Limited to up to 2 processors Up to 2 processors per license Up to 2 processors per license License Rights (Single processor servers) Up to 2 Virtual Machines 1 Virtual Machine Virtualization Machine Cannot be run as a VM and per license (Can only run Windows Server Unlimited Virtual Machines cannot host VMs (Licenses can be stacked to enable (VM) Rights Essentials as VM) use of additional VMs) ROK & COEM Part Numbers LENOVO ROK HP ROK MICROSOFT COEM WINDOWS SERVER 2012 R2 ROK OEM PART # WINDOWS SERVER 2012 R2 ROK OEM PART # WINDOWS SERVER 2012 MS PART # 2012 Windows Server 2012 Foundation 82972FM 2012 Windows Server 2012 Foundation 701591-DN1 Windows Server Essentials 2012 x64 2012 Windows Server 2012 Essentials 82972EM 2012 Windows Server 2012 Essentials 701587-DN1 2012 G3S-00123 English 1pk DVD 1-2CPU Windows Server Standard 2012 x64 2012 Windows Server 2012 Standard 82972SM 2012 Windows Server 2012 Standard 701595-DN1 2012 P73-05328 English 1pk DVD 2CPU/2VM Windows Server Standard 2012 x64 2012 P73-05347 English 1pk 2CPU/2VM Addtl License Windows Server Datacenter 2012 x64 2012 Windows Server 2012 Datacenter 82972DM 2012 Windows Server 2012 Datacenter 701600-DN1 2012 P71-06769 English 1pk DVD 2CPU Windows Server Datacenter 2012 x64 2012 P71-06787 English 1pk 2CPU Addtl License WINDOWS SERVER 2012 R2 ROK OEM PART # WINDOWS SERVER 2012 R2 ROK OEM PART # WINDOWS SERVER 2012 R2 MS PART # 2012 R2 Windows Server 2012 R2 Foundation 4XI0E51560 2012 R2 Windows Server 2012 R2 Foundation 748920-B21 Windows Server Essentials 2012 R2 x64 2012 R2 Windows Server 2012 R2 Essentials 4XI0E51563 2012 R2 Windows Server 2012 R2 Essentials 748919-B21 2012 R2 G3S-00716 English 1pk DVD 1-2CPU Windows Server Standard 2012 R2 x64 2012 R2 Windows Server 2012 R2 Standard 4XI0E51561 2012 R2 Windows Server 2012 R2 Standard 748921-B21 2012 R2 P73-06165 English 1pk DVD 2CPU/2VM Windows Server Standard 2012 R2 x64 2012 R2 P73-06229 English 1pk DVD 4CPU/4VM Windows Server Datacenter 2012 R2 x64 2012 R2 P71-07714 English 1pk DVD 2CPU Windows Server Datacenter 2012 R2 x64 2012 R2 Windows Server 2012 R2 Datacenter 4XI0E51562 2012 R2 Windows Server 2012 R2 Datacenter 748922-B21 2012 R2 P71-07785 English 1pk DVD 4CPU CALs CALs CALs CLIENT ACCESS LICENSES OEM PART # CLIENT ACCESS LICENSES OEM PART # CLIENT ACCESS LICENSES MS PART # Windows Server CAL 2012 English 1pk 2012 CAL Windows Server 2012 User CALs 1 pack 0C19602 2012 CAL Windows Server 2012 1 User CAL 701608-DN1 2012 CAL R18-03737 1 User CAL Windows Server CAL 2012 English 1pk 2012 CAL Windows Server 2012 User CALs 5 pack 0C19604 2012 CAL Windows Server 2012 5 User CAL 701606-DN1 2012 CAL R18-03755 5 User CAL 2012 CAL Windows Server 2012 User CALs 10 pack 0C19606 2012 CAL Windows Server 2012 10 User CAL 759561-B21 Windows Server CAL 2012 English 1pk 2012 CAL Windows Server 2012 Device CALs 1 pack 0C19601 2012 CAL Windows Server 2012 1 Device CAL 701609-DN1 2012 CAL R18-03665 1 Device CAL Windows Server CAL 2012 English 1pk 2012 CAL Windows Server 2012 Device CALs 5 pack OC19603 2012 CAL Windows Server 2012 5 Device CAL 701607-DN1 2012 CAL R18-03683 5 Device CAL 2012 CAL Windows Server 2012 Device CALs 10 pack 0C19605 2012 CAL Windows Server 2012 10 Device CAL 759563-B21 .
Recommended publications
  • Microsoft Service Pack & Security Bulletin Support
    Microsoft Service Pack & Security Bulletin Support ReadMe Revision History Date Revised Changes Made March 23, 2020 March 2020 Microsoft Security Update Contents What’s New? . 1 Microsoft Security Bulletins . 2 Current Microsoft Security Bulletin Status . 2 Enabling Windows Updates on Avid Systems . 6 Using a Microsoft WSUS Server for distributing Windows Updates. 7 Historical List of Microsoft Security Bulletin Exceptions . 7 What’s New? For March security bulletins, see “Current Microsoft Security Bulletin Status” on page 2. The section on “Notification Regarding the January 2020 Windows Updates” on page 3 has been updated to include information on MediaCentral Asset Management and MediaCentral Newsroom Management. See also http://avid.force.com/pkb/articles/en_US/Troubleshooting/en239659. Microsoft Security Bulletins Microsoft Security Bulletins Install Windows Security Patches and Service Packs. To download patches, run Windows Update. By default Avid supports all Windows Service Packs and security patches (sometimes referred to as “hot fixes”) which apply to the environments in which Avid products are deployed. We refer to them as Windows Updates in this document. Customers can schedule the download and installation of Windows Updates whenever they are available and make sense in their production environment. Avid tests the updates within several days of their availability. However, customers do not have to wait for the testing to be complete before installing the updates. Our current testing methodology is to utilize Windows Update on a representative sample of Avid products upon notification of new Security Bulletin availability by Microsoft. These systems are updated and observed while under test. Once the test period has completed (approx.
    [Show full text]
  • Migrating Active Directory to Windows Server 2012 R2
    Windows Server 2012 R2 Migrating Active Directory to Windows Server 2012 R2 Hands-on lab In this lab, you will complete a migration of a Windows Server 2008 R2 domain environment to Windows Server 2012 R2 with no downtime to clients. All roles currently held including FSMO, DHCP and DNS will be transferred to enable the Windows Server 2008 R2 domain controller to be retired. Produced by HynesITe, Inc. Version 1.0 12/15/2013 This document supports a preliminary release of a software product that may be changed substantially prior to final commercial release. This document is provided for informational purposes only and Microsoft makes no warranties, either express or implied, in this document. Information in this document, including URL and other Internet Web site references, is subject to change without notice. The entire risk of the use or the results from the use of this document remains with the user. Unless otherwise noted, the companies, organizations, products, domain names, e-mail addresses, logos, people, places, and events depicted in examples herein are fictitious. No association with any real company, organization, product, domain name, e-mail address, logo, person, place, or event is intended or should be inferred. Complying with all applicable copyright laws is the responsibility of the user. Without limiting the rights under copyright, no part of this document may be reproduced, stored in or introduced into a retrieval system, or transmitted in any form or by any means (electronic, mechanical, photocopying, recording, or otherwise), or for any purpose, without the express written permission of Microsoft Corporation.
    [Show full text]
  • Security Policy for FIPS 140-2 Validation
    BitLocker Windows Resume Security Policy for FIPS 140‐2 Validation BitLocker® Windows Resume (winresume) in Microsoft Windows 8.1 Enterprise Windows Server 2012 R2 Windows Storage Server 2012 R2 Surface Pro 3 Surface Pro 2 Surface Pro Windows Embedded 8.1 Industry Enterprise StorSimple 8000 Series DOCUMENT INFORMATION Version Number 2.0 Updated On April 22, 2015 © 2015 Microsoft. All Rights Reserved Page 1 of 19 This Security Policy is non‐proprietary and may be reproduced only in its original entirety (without revision). BitLocker Windows Resume The information contained in this document represents the current view of Microsoft Corporation on the issues discussed as of the date of publication. Because Microsoft must respond to changing market conditions, it should not be interpreted to be a commitment on the part of Microsoft, and Microsoft cannot guarantee the accuracy of any information presented after the date of publication. This document is for informational purposes only. MICROSOFT MAKES NO WARRANTIES, EXPRESS OR IMPLIED, AS TO THE INFORMATION IN THIS DOCUMENT. Complying with all applicable copyright laws is the responsibility of the user. This work is licensed under the Creative Commons Attribution-NoDerivs- NonCommercial License (which allows redistribution of the work). To view a copy of this license, visit http://creativecommons.org/licenses/by-nd-nc/1.0/ or send a letter to Creative Commons, 559 Nathan Abbott Way, Stanford, California 94305, USA. Microsoft may have patents, patent applications, trademarks, copyrights, or other intellectual property rights covering subject matter in this document. Except as expressly provided in any written license agreement from Microsoft, the furnishing of this document does not give you any license to these patents, trademarks, copyrights, or other intellectual property.
    [Show full text]
  • Microsoft Windows Server 2012 R2
    MICROSOFT WINDOWS SERVER 2012 R2 APPLICATION-FOCUSED SERVICES TOP 3 BENEFITS Windows Server 2012 R2 enables you to build and deploy applications in your data center that utilize higher-level, ❒4 Comprehensive Cloud Platform cloud-based application services and APIs that are ❒4 Cost Savings and Increased Efficiencies compatible with service provider clouds and Windows Azure. This functionality provides improved application ❒4 Support for a Modern Work Style portability between on-premises, public and partner- hosted clouds, increasing the flexibility and elasticity of your IT services. OPTIMIZE YOUR CLOUD BUSINESS Windows Server 2012 R2 also provides frameworks, With the world of IT changing rapidly, traditional services and tools to increase scalability and elasticity approaches to solving infrastructure problems are for multitenant-aware applications and websites. inadequate. The Microsoft vision for this new era of IT is to provide one consistent platform for infrastructure, apps, and data: the Cloud OS. The Cloud OS spans customer data centers, service provider data centers and the Microsoft PEOPLE WHO GET IT public cloud. At the heart of the solution is Windows Server 2012 R2. With Windows Server 2012 R2, you gain Along with your dedicated account manager, an enterprise-grade platform to cost-effectively optimize CDW has Microsoft trained and certified your business with a cloud. experts who can help find the right data center technologies for you, including: SIMPLE AND COST-EFFECTIVE DESIGN Windows Server 2012 R2 enables you to blend your Professional Services: on-premises solutions with the cloud without having • 500 engineers and project managers, to reengineer infrastructure, systems management or including 90+ Microsoft engineers applications.
    [Show full text]
  • Monitoring Windows with Powershell
    Monitoring Windows Systems with PowerShell SL1 version 8.14.0 Table of Contents Introduction 4 Monitoring Windows Devices in the ScienceLogic Platform 5 What is SNMP? 5 What is PowerShell? 5 PowerPacks 6 Configuring Windows Systems for Monitoring with SNMP 7 Configuring SNMP for Windows Server 2016 and Windows Server 2012 8 Configuring Ping Responses 8 Installing the SNMP Service 9 Configuring the SNMP Service 14 Configuring the Firewall to Allow SNMP Requests 19 Configuring Device Classes for Windows Server 2016 and Windows 10 19 Manually Align the Device Class 20 Edit the Registry Key 20 Configuring SNMP for Windows Server 2008 21 Configuring Ping Responses 21 Installing the SNMP Service 22 Configuring the SNMP Service 25 Configuring the Firewall to Allow SNMP Requests 30 Configuring Windows Servers for Monitoring with PowerShell 31 Prerequisites 32 Configuring PowerShell 32 Step 1: Configuring the User Account for the ScienceLogic Platform 33 Option 1: Creating an Active Directory Account with Administrator Access 33 Option 2: Creating a Local User Account with Administrator Access 34 Option 3: Creating a Non-Administrator User Account 34 Optional: Configuring the User Account for Remote PowerShell Access to Microsoft Exchange Server 36 Optional: Configuring the User Account for Remote PowerShell Access to Hyper-V Servers 36 Creating a User Group and Adding a User in Active Directory 36 Setting the Session Configuration Parameters and Group Permissions 37 Creating a PowerShell Credential 38 Optional: Configuring the User Account for
    [Show full text]
  • Vmware Horizon 7 7.13 Setting up Published Desktops and Applications in Horizon Console
    Setting Up Published Desktops and Applications in Horizon Console OCT 2020 VMware Horizon 7 7.13 Setting Up Published Desktops and Applications in Horizon Console You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/ VMware, Inc. 3401 Hillview Ave. Palo Alto, CA 94304 www.vmware.com © Copyright 2018-2020 VMware, Inc. All rights reserved. Copyright and trademark information. VMware, Inc. 2 Contents 1 Setting Up Published Desktops and Applications in Horizon Console 6 2 Introduction to Published Desktops and Applications 7 Farms, RDS Hosts, and Published Desktops and Applications 7 Advantages of Published Desktop Pools 8 Advantages of Application Pools 8 3 Setting Up Remote Desktop Services Hosts 10 Remote Desktop Services Hosts 10 Prepare Windows Server Operating Systems for Remote Desktop Services (RDS) Host Use 12 Install Remote Desktop Services on Windows Server 2008 R2 14 Install Remote Desktop Services on Windows Server 2012, 2012 R2, 2016, or 2019 15 Install Desktop Experience on Windows Server 2008 R2 16 Install Desktop Experience on Windows Server 2012, 2012 R2, 2016, or 2019 16 Restrict Users to a Single Session 17 Install Horizon Agent on a Remote Desktop Services Host 18 Horizon Agent Custom Setup Options for an RDS Host 19 Modify Installed Components with the Horizon Agent Installer 22 Silent Installation Properties for Horizon Agent 23 Printing From a Remote Application Launched Inside a Nested Session 28 Enable Time Zone Redirection for Published Desktop and Application
    [Show full text]
  • Microsoft Update Testing
    Microsoft Update Testing Microsoft provides the Windows Update Service that distributes bug fixes in the form of patches. Normally, Microsoft release patches via Windows Update every second Tuesday of each month and this has unofficially become known as 'Patch Tuesday'. To assure end users they can install Microsoft patches without adversely affecting existing installations of ClearSCADA, a set of regression tests are run on selected operating systems with released versions of ClearSCADA. Date: 11-06-2015 Operating Systems • Windows 7 SP1 (x64) • Windows Server 2008 R2 (x64) • Windows Server 2012 R2 • Windows 8.1 ClearSCADA 2010 R3.2 (72.5373), ClearSCADA 2013 R1.2 (73.4955), ClearSCADA 2013 R2.1 (RC Build 74.5213), ClearSCADA 2014 R1 (75.5387) and ClearSCADA 2015 R1 (76.5640) Installed Patches/Updates on Windows 7 (x64) Security Update for Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista (KB3063858) https://support.microsoft.com/kb/3063858 Security Update for Windows 7, Windows Server 2008 R2, Windows Server 2008, and Windows Vista (KB3059317) https://support.microsoft.com/kb/3059317 Cumulative Security Update for Internet Explorer (KB3058515) https://support.microsoft.com/kb/3058515 Security Update for Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, Windows Server 2003, and Windows XP Embedded (KB3057839) https://support.microsoft.com/kb/3057839 Security Update for Windows 7, Windows Server 2008 R2, Windows Server 2008, Windows Vista, Windows Server 2003, and Windows XP Embedded (KB3033890)
    [Show full text]
  • Windows Embedded Server Embedded Operation System
    Windows Embedded Server Embedded Operation System Features Windows Server for Embedded Systems offers a dynamic infrastructure that can scale and secure workloads, and increase hardware ROI and reduce total cost of ownership The platform features diverse storage choices that can help achieve high- performance, availability and resource efficiency through virtualization and optimization Windows Embedded Server Windows Server for Embedded Systems also automates a broad set of management tasks, and simplifies deployment of workloads, helping move an organization toward full, lights-out automation and easy remote management Deliver centralized access and audit policies, leverage built-in security capabilities, and help lock down your appliances Introduction Windows® Embedded Server is binary identical to Windows Server, with built-in security, reliability, and availability features intended for use in an embedded solution consisting of purpose-built hardware and application software. Windows® Embedded Server allows OEMs to more easily design, build, and deploy dedicated solutions. Feature Details Server Availability Storage Reliance Network adapter teaming enables multiple network adapters to be placed into a team Create storage reliance and availability with Storage Spaces and Storage Pools. interface for bandwidth aggregation and traffic failover. Enables you to virtualize storage by grouping industry-standard disks into Storage Pools and then creating Storage Spaces from the available capacity in the Storage Data Security and Integrity Pools. With Windows Server for Embedded Systems, you have the ability to Claims-based file access allows the flexibility to restrict access to files based on virtualize your storage solution. Storage Spaces gives you the ability to consolidate various claims. all your SAS and SATA connected disks—whether they are SSDs or traditional HDDs—and consolidate them as Storage Pools.
    [Show full text]
  • System Requirements
    Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice. Before installing and using the software, please review the readme files, release notes, and the latest version of the applicable user documentation, which are available from the Trend Micro website at: http://docs.trendmicro.com/en-us/enterprise/trend-micro-apex-one.aspx Trend Micro, the Trend Micro t-ball logo, and Trend Micro Apex One are trademarks or registered trademarks of Trend Micro Incorporated. All other product or company names may be trademarks or registered trademarks of their owners. Copyright © 2019 Trend Micro Incorporated. All rights reserved. Release Date: March 2019 Protected by U.S. Patent No. 5,623,600; 5,889,943; 5,951,698; 6,119,165 Table of Contents Chapter 1: Apex One Server Installations Fresh Installations on Windows Server 2012 Platforms ..................................................................................................................................................................................... 1-2 Fresh Installations on Windows Server 2016 Platforms ..................................................................................................................................................................................... 1-3 Fresh Installations on Windows Server 2019 Platforms ....................................................................................................................................................................................
    [Show full text]
  • Installing and Configuring Windows Server 2012 R2
    spine = .75” Exam Ref 70-410 70-410 Exam Ref Prepare for Microsoft Exam 70-410—and help demonstrate your Installing and Configuring real-world mastery installing and configuring Windows Server Windows Server 2012 R2 2012 R2. Designed for experienced IT professionals ready to Installing and advance their status, Exam Ref focuses on the critical-thinking and decision-making acumen needed for success at the MCSA About the Exam or MCSE level. Exam 70-410 validates your ability to install and configure Windows Server Windows Server 2012 R2 Installing and Configuring 2012 R2 core services. Passing this exam Focus on the expertise measured by these counts as credit toward MCSA: Windows Configuring objectives: Server 2012 R2 certification, as well as three MCSE certifications. • Install and Configure Servers • Configure Server Roles and Features About Microsoft • Configure Hyper-V Windows Server Certification • Deploy and Configure Core Network Services Microsoft Certified Solutions Associate • Install and Administer Active Directory (MCSA) certifications validate the core • Create and Manage Group Policy technical skills required to build a sustainable career in IT. The MCSA certification for Windows 2012 R2 This Microsoft Exam Ref: Server 2012 R2 requires three • Is fully updated for Windows Server 2012 R2. exams—70-410, 70-411, and 70-412— • Organizes its coverage by exam objectives. and can also be applied toward earning Microsoft Certified Solutions Expert • Features strategic, what-if scenarios to challenge you. (MCSE) certification for the Server • Assumes you have experience implementing Windows Server 2012 Infrastructure, Desktop Infrastructure, R2 core services in an enterprise environment. and Private Cloud specialties. See full details at: microsoft.com/learning/certification About the Author Craig Zacker is an educator and editor Exam Ref 70 410 who has written or contributed to dozens of books on operating systems, Zacker networking, and PC hardware.
    [Show full text]
  • Officescan Server Upgrade Requirements
    Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice. Before installing and using the software, please review the readme files, release notes, and the latest version of the applicable user documentation, which are available from the Trend Micro website at: http://docs.trendmicro.com/en-us/enterprise/officescan.aspx Trend Micro, the Trend Micro t-ball logo, and OfficeScan are trademarks or registered trademarks of Trend Micro Incorporated. All other product or company names may be trademarks or registered trademarks of their owners. Copyright © 2016 Trend Micro Incorporated. All rights reserved. Release Date: October 2016 Protected by U.S. Patent No. 5,623,600; 5,889,943; 5,951,698; 6,119,165 Table of Contents Chapter 1: OfficeScan Server Installations Fresh Installations on Windows Server 2008 Platforms ..................................................................................................................................................................................... 1-2 Fresh Installations on Windows Server 2012 Platforms ..................................................................................................................................................................................... 1-3 Fresh Installations on Windows Server 2016 Platforms ..................................................................................................................................................................................... 1-4 Fresh
    [Show full text]
  • PCL Printer Driver Installation Guide
    PCL Printer Driver Installation Guide This manual assumes that you are familiar with general Windows procedures and practices. If you are not, see the documentation that comes with Windows for details. ❒ Before starting this installation, close all documents and applications. In a net- work environment, confi rm that users who are logged on are disconnected. Be sure to do this when it will create the least interference with other users. ❒ After installing a printer driver, you must restart the computer. ❒ Available operating systems are as follows: Windows Vista/7/8.1/10, Win- dows Server 2008/2008 R2/2012/2012 R2/2016. ❒ If the “plug and play” function is started, click [Cancel] in the [Found New Hard- ware Wizard] dialog box, and then insert the CD-ROM. The [Found New Hardware Wizard] dialog box appears depending on the system version of the Windows Vista/7/8.1/10, Windows Server 2008/2008 R2/2012/2012 R2/2016. Symbols This manual uses the following symbols: Indicates points to pay attention to when using the machine, and explanations of likely causes of paper misfeeds, damage to originals, or loss of data. Be sure to read these explanations. Indicates supplementary explanations of the machine’s functions, and instruc- tions on resolving user errors. [ ] Indicates the names of keys that appear on the machine’s display panel. Indicates the names of keys on the machine’s control panel. 1 Installing the PCL Printer Driver Auto Run starts the installer automatically when you load the CD-ROM in the CD-ROM drive. PCL 6 is provided with this machine.
    [Show full text]