Specify a static IP address and settings needed for DNS and WINS

Applies To: Windows Server 2003, Windows Server 2003 R2, Windows Server 2003 with SP1, Windows Server 2003 with SP2

To specify a static IP address and settings needed for DNS and WINS

  1. During Setup, in the Networking Settings dialog box, click Custom settings, and then click Next.

  2. In the Networking Components dialog box, click Internet Protocol (TCP/IP).

  3. Click Properties.

  4. In the Internet Protocol (TCP/IP) Properties dialog box, click Use the following IP address.

  5. In IP address, Subnet mask, and Default gateway, type the appropriate addresses.

  6. Under Use the following DNS server addresses, type the address of a preferred DNS server and, optionally, an alternate DNS server.

    If the local server is the preferred or alternate DNS server, type the same IP address as assigned in the previous step.

  7. If you will use a WINS server, click Advanced, and then click the WINS tab in the Advanced TCP/IP Settings dialog box to add the IP address of one or more WINS servers.

  8. Click OK in each dialog box, and continue with Setup.

Note

  • For information about configuring networking settings (including a static IP address) after Setup, see Related Topics.

Information about functional differences

  • Your server might function differently based on the version and edition of the operating system that is installed, your account permissions, and your menu settings. For more information, see Viewing Help on the Web.

See Also

Concepts

Networks: TCP/IP, IP Addresses, and Name Resolution
Overview of networking and TCP/IP
Internet Protocol (IP) addresses
DHCP
Allow Setup to assign or obtain an IP address
Configure TCP/IP for static addressing