How to enter a computer into a domain using different options? Offline entry into an Active Directory domain.


Hello, dear computer lovers and readers of the MyFirstComp.ru blog. Today we will look at a rather important topic that any system administrator has encountered or will definitely encounter in the near future. The corporate local network of a medium or large enterprise in 99% of cases has a domain structure. This is dictated, first of all, by the security policy of the enterprise. Thus, all computers on the network use the settings of the main computer - the domain (security can be provided by a firewall or defender, which can be easily disabled).

Now I propose to consider an example of how to add a computer running Windows 7 to a domain. Although, in principle, adding computers with other windows versions not much different - the main thing is to understand the essence.

First of all, we insert network cable to the computer =). Now you need to configure your network connection. Click right click on the computer in the tray and open the Network and Sharing Center and shared access.

In the window that appears, click Change adapter settings - all available ones will open network connections. We need to select Local Area Connection, right-click on it and select Properties.

In the window that opens, you need to enter data such as IP address, subnet mask, gateway and DNS server. It should turn out something like this.

Click OK, thereby saving the changes. This completes the preparatory part of the work. Now let's move on to adding a computer to the domain.

Click Start, right-click Computer, and select Properties. On the left side of the window we find the item Extra options system and left-click on it. In the window that appears, open the Computer name tab.

Click OK. You will be prompted to enter a username and password that has the right to join computers to the domain, for example, a domain administrator. After this, a reboot will be required.

At the end of the reboot, your computer will be in the domain.

If your computer has left the domain

Yes, this happens too. The computer may suddenly refuse to see the domain. Accordingly, authorization will not work.

Then we again enter the computer into the domain as shown above and reboot again.

Tags: windows, domain, computer

myfirstcomp.ru

How to join a Windows 7 PC to a domain

Incorporating a PC into a domain will allow you to enjoy domain goodies such as scalability, centralized management, group policies, security settings and much more.

Before joining your Windows 7 machine to the domain, make sure that the following conditions are met:

You are using windows 7 Professional, Ultimate or Enterprise - these are the only ones windows distributions 7 can be included in the domain. Windows 7 Home is not possible, don’t even try.

You have LAN card(NIC) – a wireless card will do

You are physically connected to the local network from which the domain controller is accessible. Please note that Windows 7 can be added to a domain without network connection with the latter (this feature appeared in the domain on Windows Server 2008 R2), but this is the topic of a separate article.

You have the correct IP address for the network you are connected to. You can configure it manually or get it from a DHCP server.

You “see” the domain controller over the network.

You have the DNS server configured correctly - without the correct DNS settings, your computer cannot be joined to the domain.

You have local administrator rights - a simple user will not be able to do this.

You must know the domain name, and have an active user/admin account account in the domain. By default, any domain user can add 10 machines to the domain. But this setting may have been changed by the domain administrator.

There are 3 options for including a machine with 7 in the domain: using GUI(My Computer-> Properties-> Change Settings-> Computer Name tab), using the NETDOM command line utility, using the Power Shell (add-computer) command. I won’t go into detail on the first one; everyone already knows this very well.

Using the NETDOM utility, you can solve the problem of connecting to a domain from the command line. But by default this utility does not work! How to get netdom to work in windows 7?

Open a command prompt window with administrator rights and type next line:

Netdom join %computername% /domain:winitpro.ru /userd:DOMAIN\administrator /passwordd:

Note: Replace winitpro.ru with your domain name, and enter the correct username and password. domain with your correct domain name, and of course enter the appropriate user credentials. Also note the extra “d” in the /userd and /passwordd parameters, this is not a typo.

Restart your computer. That's it, you are now in the domain!

Also check out the article: how to prohibit leaving a domain, as well as the offline domain join function in Windows Server 2008.

winitpro.ru

/ how to enter a computer into a windows domain

Good afternoon, dear readers of the blog pyatilistnik.org, today I would like to tell you how to add a computer to a windows server 2008 R2 domain. You can read what a domain is in the article Introduction to basic concepts Active Directory. To add a computer to domain active directory, there are several ways.

How to join a computer to a domain

And so there are several methods to enter a computer into a domain, one through the GUI interface, but the second is for command fans, but both have their own application scenarios. Let me remind you that in order to add a computer to AD, you must have user or domain administrator credentials. By default, an ordinary user can add up to 10 computers to AD, but if desired, this can be circumvented by increasing the number, or it can be delegated necessary rights for the account.

1. Via GUI

Go to the properties of My Computer, to do this, right-click and select from context menu Properties. Or press the Win+Pause Break key combination, which will also open the system properties window.


how to enter a computer into a windows domain

Click Change settings


How to add a computer to a windows 2008 R2 domain

On the Computer name tab, click the Change button


How to add a computer to a windows 2008 R2 domain

We set the computer name with a maximum of 16 characters; it is better to immediately set a name that is clear to you and meets your standards.


How to add a computer to a windows 2008 R2 domain

And write the domain name, click OK


indicate the domain suffix

We enter credentials that have the right to enter the server into the domain; by default, each user can enter up to 10 times into the domain, unless of course you prohibit this.


Enter your credentials


successful addition to domain active directory

Do not forget that as soon as you have entered the server into AD, it also needs to immediately configure a static IP address and only then reboot


After the reboot, we see that everything is fine and we are members of the domain and you managed to enter the PC into the domain.

2. Netdom utility

Open (command line) cmd. Previously I described how to open a command prompt windows string. The convenience of this method is that it can be done in the form of a script and passed it, for example, to remote user, who lacks knowledge of how to do this.

Netdom join %competername% /domain:contoso.com /userd:contosoadmin1 /passwordd:* - %competername% the computer name can be left like this - /domain we write the domain - /userd login - passwordd:* means that you will be prompted to enter a password

I think it was not difficult and you will choose the method that suits you. It’s useful to know both because it’s better to make the server in core mode for maximum security.

3. Through the Offline file and the djoin.exe utility

Let’s imagine a situation where on your computer, which you want to enter into the Active Directory domain, there is no connection with the controller, but you need to do something, but you haven’t configured it yet network engineer vpn channel between offices, Microsoft currently has an Offline domain join script, or as it is commonly called, offline domain join. Offline domain join appeared with the advent of Windows 7 and Windows Server 2008 R2. So what does adding a computer to an AD domain look like?

For clarity, there is a main office and a remote branch, they need to be linked together, a separate domain should be deployed, there is no point in a branch, since there are only 3 employees there, and according to company standards they must be part of the Active Directory domain.

Stages of Offline domain join
  • At the very beginning, you need any computer that has a connection with a domain controller, on it we will create special file, it is called a blob (binary large object), by executing the djoin /provision command on the command line, which will create a computer account in the Active Directory database
  • The second stage is to transfer this file, via mail or the Internet, and on the client side, which needs to be entered into the domain, execute a command using the received file.

djoin.exe utility parameters

  • /PROVISION - prepares a computer account in the domain.
  • /DOMAIN - the domain to join.
  • /MACHINE - computer joining the domain.
  • /MACHINEOU - optional parameter, which identifies the department in which the account is created.
  • /DCNAME is an optional parameter that specifies the target domain controller on which the account will be created.
  • /REUSE - reuse an existing account (the password will be reset).
  • /SAVEFILE - save the preparation data to a file located at the specified path.
  • /NOSEARCH - skip detection of account conflicts; DCNAME required (higher performance).
  • /DOWNLEVEL - Provides support for a Windows Server 2008 or earlier domain controller.
  • /PRINTBLOB - Returns a base64 encoded metadata blob for the response file.
  • /DEFPWD - use the default computer account password (not recommended).
  • /ROOTCACERTS - optional parameter, enable root certificates certification center.
  • /CERTTEMPLATE - optional parameter of the computer certificate template. Includes CA root certificates.
  • /POLICYNAMES - optional parameter, a list of policy names separated by semicolons. Each name is the display name of a GPO in AD.
  • /POLICYPATHS - optional parameter, a list of paths to policies, separated by semicolons. Each path points to the location of the registry policy file.
  • /NETBIOS is an optional parameter, Netbios is the name of the computer joining the domain.
  • /PSITE - an optional parameter, a permanent site in which to place the computer joining the domain.
  • /DSITE is an optional parameter of the dynamic site in which the computer joining the domain is initially placed.
  • /PRIMARYDNS - optional parameter, the primary DNS domain of the computer joining the domain.
  • /REQUESTODJ - Requires offline domain joining at next boot.
  • /LOADFILE - specified earlier using the /SAVEFILE parameter.
  • /WINDOWSPATH - to the directory with the offline windows image.
  • /LOCALOS - allows you to specify the local location in the /WINDOWSPATH parameter operating system.

In the test environment we will create a computer called WKS1, and we will add it to the Active Directory domain. WKS1 will be located in the Offline_Join division, our blob file will be called wks1.txt

djoin /provision /domain Contoso.com /machine WKS1 /machineOU "OU=Offline_Join,DC=Contoso,DC=com" /savefile c:\test\wks1.txt

If you suddenly decide that in a blob file you can find useful information, then you are mistaken, it is encrypted and not human readable.

Now we need to transfer these couple of kilobytes to remote computer, where autonomous entry into the domain will take place. Copy the blob to the root of the C:\ drive, open the command line and enter the command

djoin /requestODJ /loadfile c:\test\wks1.txt /windowspath %systemroot% /localos

After executing the command, the computer account metadata from the blob file will be added to the windows directory.

WITH virtual machines djoin works, just as well, it makes no difference, there is a /windowspath key that points to the location of the VHD file with the installed system.

4. add to domain via Powershell

Open Powershell as administrator and enter this command

Add-Computer -DomainName your domain name

Enter the name of your domain, you will see a form for entering your login and password

if everything is ok, then you will see a yellow message indicating that there will be a reboot.

As you can see, there are a lot of methods and everyone can use their own and for their own tasks, I think the question of how to join a computer to the ad domain can be closed.

Material from the site Pyatilistnik.org

pyatilistnik.org

How to add a computer to a domain

Domains greatly facilitate the work of users, allowing you to log in just once and forget about all passwords for various devices and files on a large local network.

To do this you need: 1.administrator rights; 2. local network with a windows domain; 3.user account in the domain;

4.domain name.

1. You can include your computer in the windows domain on the “Computer name” tab in the “System Properties” window. To open the System Properties window in the Windows XP operating system, use the Start menu to open Control Panel and click on System. If your computer has the Windows 7 or Vista operating system installed, open the “Control Panel” and go to the “System and Security” category, in which click on the “System” item. On the page that opens, click on the “Advanced system settings” link located in the left side column. 2. In the “System Properties” window that opens, select the “Computer name” tab. Click the "Change" button and in the window that opens, enter the name of the domain to which you want to include the computer. Next, click on the OK button. In the window that appears, enter your domain username and password. After that, click OK and restart your computer. Your computer is joined to a domain. 3. In addition to the graphical interface, you can join the computer to the domain using the command line. The Windows XP operating system includes the NETDOM utility, which can add a computer to a domain using the command:

netdom join computer_name /domain:domain_name /userd:domain_name\user_name /passwordd:user_pass.

Where computer_name, domain_name and user_name must be respectively replaced with the names of the computer, domain and user being added, and user_pass must be changed to the user’s password in the domain.

In Windows 7, the NETDOM utility was replaced by the PowerShell command – add-computer. To join a computer to a domain from the console in Window 7, run next command:

add-computer -DomainName domain_name -credential domain_name\user_name

Where domain_name and user_name also replace with domain and user names.

The windows domain is not intended for home use, it is very convenient to use corporate networks with a large number of users with different levels of access to files and devices. Therefore, computers running operating systems for home use, that is, below the Professional level, do not have tools for joining a domain. To add such computers, first reinstall the system.

There are more quick way launch the "System Properties" window. If you have a Windows XP operating system, right-click on the “My Computer” icon and in the menu that opens, click on “System Properties”. If you have a Windows 7 or Vista operating system, right-click on the “Computer” icon, select “System Properties” and click on “Advanced system settings”.

When you join a computer to a domain, on the same “Computer Name” tab, you can set a description of your computer, which will be a hint for domain users.

complaz.ru

How to enter a computer into a domain using different options?

The question of connecting a computer to a domain usually arises among system administrators, which need to be created local network. Domain system means that all computers on the network use the settings of the main PC. Let's try to figure out how to connect a computer with the Windows 7 operating system to the domain. For other operating systems, the connection is not too different.

What are the benefits of a domain structure? With its help you can use, for example, group policies and centralized management. This allows for efficient work.

Important Requirements

Before you enter a Windows 7 computer into the domain, you need to check whether the PC meets a number of requirements and whether all settings have been completed. There are quite a few of them, although most of them should already be produced. Check the following:

  • Must be using Windows 7 next versions: Professional, Ultimate or Enterprise. Only these versions can be joined to a domain;
  • A network card must be present. But this goes without saying;
  • A local network connection must be made. In most cases, although it is possible to connect Windows 7 to Windows Server 2008 R2 offline, this is a separate topic;
  • The correct IP address must be specified. It can be configured manually, obtained from a DHCP server, or it can be an APIPA-address (its values ​​start with 169.254.X.Z);
  • You need to make sure that the controllers (at least one) are available for connection;
  • Also check the controller connection (for example, you can ping it, that is, check the quality of the connection);
  • The DNS server must be configured correctly. This is important; if it is not configured correctly, problems may arise when connecting to the domain. Even if the connection is successful, failures are possible later;
  • DNS servers must be available. To do this, you need to check the connection using the PING program;
  • View your rights at local system. You must have local computer administrator rights;
  • You need to know the domain name, administrator name and password.

Connecting a PC to a domain

There are two ways to add a computer to a domain. Let's look at them in more detail.

First method

This standard way connecting a PC to a domain. Follow these steps:

  • Click the “Start” icon, right-click on the “Computer” shortcut, select “Properties”;
  • In the “Computer name, domain and work settings” item, click “change settings”;
  • Open the “Computer name” tab and click “Change”;
  • In the "Part of (something)" section, select "Domain";
  • Enter the name of the domain to which you are connecting, click “OK”;
  • Enter your name and password again.

Then restart your computer. After this, the PC will be connected to the domain on the local network.

Second method

You must use the NETDOM application. To connect a domain, you need to enter just one command on the command line:

Wherein:

  • The parameters “DOMAIN.COM” and “DOMAIN” must be replaced with the domain name. You also need to specify your login and password;
  • The extra "d" in "user" and "password" is not a typo;
  • In Windows 7 NETDOM is already included in the operating system. IN Windows versions 2000, XP and 2003 need to install Support Tools.

To complete the connection, restart your PC.

What to do if the domain has “dropped out”?

This happens after the PC is connected to the domain. The computer simply doesn’t “see” it. You will notice this immediately, because you will not be able to log in. Do the following:

  • Log in as a local administrator;
  • Go to system properties and in the “Computer name” section, note that the PC is part of a workgroup;
  • Restart your computer;
  • Then reconnect the PC to the domain as described above;
  • Reboot.

The computer should now join the domain.

Placing a computer in a specific container

The disadvantage of the described methods of connecting to a domain is that the PC is placed in a standard container, usually in the “Computer” folder. And to move to another location, an administrator is needed. But you can place the computer immediately in the desired container. There are two options for this.

Method number 1

To do this, first create an empty account where the computer is located (you need to have rights to create an object). In the ADUC console, a new account is created with the same name that will be used to connect to the domain. Then use the connection method described above. The system will see an account that already exists in the domain, but is simply not mapped to it. After matching, the computer will fit into the desired container.

Method number 2

You can use the Powershell command:

  • Log in with administrator rights;
  • In the command line, enter “powershell” (then you can use PoSh instead);
  • The command to include a PC in the corp.company.ru domain from under the corpcompany_admin account, creating an account in the corp.company.ru/ Admin /Computers container, where company is the name of the computer, will look like this:

    add-computer -DomainName corp.company.ru -credential corp company_admin –OUPath "OU=Computers,OU=Admin,dc=corp,dc=company,DC=ru";

  • A new window will open in which enter the company_admin user password;
  • Then the window “WARNING: The changes will take effect after you restart the computer pcwin8” (pcwin8 means operating system) will appear. Restart your computer.

Now the PC will be located in the desired container, where the domain links.

For correct connection PC to domain connection is best done by the administrator who created this local network. He knows about all the pitfalls in this domain, and therefore can quickly connect. If you decide to connect your computer to the domain yourself, then in case of any problem, leave the PC in this state until a specialist makes a correction.

The question of connecting a computer to a domain usually arises among system administrators who need to create a local network. A domain system means that all computers on the network use the settings of the main PC. Let's try to figure out how to connect a computer with an operating system to a domain Windows system 7. For other OS, the connection is not too different.

What are the benefits of a domain structure? With its help you can use, for example, group policies and centralized management. This allows for efficient work.

Important Requirements

Before you enter a Windows 7 computer into the domain, you need to check whether the PC meets a number of requirements and whether all settings have been completed. There are quite a few of them, although most of them should already be produced. Check the following:

  • The following versions of Windows 7 must be used: Professional, Ultimate or Enterprise. Only these versions can be joined to a domain;
  • A network card must be present. But this goes without saying;
  • A local network connection must be made. In most cases, although you can connect Windows 7 to Windows Server 2008 R2 in offline mode, but that's a separate topic;
  • The correct IP address must be specified. It can be configured manually, obtained from a DHCP server, or it can be an APIPA-address (its values ​​start with 169.254.X.Z);
  • You need to make sure that the controllers (at least one) are available for connection;
  • Also check the controller connection (for example, you can ping it, that is, check the quality of the connection);
  • The DNS server must be configured correctly. This is important; if it is not configured correctly, problems may arise when connecting to the domain. Even if the connection is successful, failures are possible later;
  • DNS servers must be available. To do this, you need to check the connection using the PING program;
  • Check your local permissions. You must have local computer administrator rights;
  • You need to know the domain name, administrator name and password.

Connecting a PC to a domain

There are two ways to add a computer to a domain. Let's look at them in more detail.

First method

This is the standard way to connect a PC to a domain. Follow these steps:

  • Click the “Start” icon, right-click on the “Computer” shortcut, select “Properties”;
  • In the “Computer name, domain and work settings” item, click “change settings”;
  • Open the “Computer name” tab and click “Change”;
  • In the "Part of (something)" section, select "Domain";
  • Enter the name of the domain to which you are connecting, click “OK”;
  • Enter your name and password again.

Then restart your computer. After this, the PC will be connected to the domain on the local network.

Second method

You must use the NETDOM application. To connect a domain, you need to enter just one command on the command line:

Wherein:

  • The parameters “DOMAIN.COM” and “DOMAIN” must be replaced with the domain name. You also need to specify your login and password;
  • The extra "d" in "user" and "password" is not a typo;
  • In Windows 7 NETDOM is already included in the operating system. In versions of Windows 2000, XP and 2003, you need to install Support Tools.

To complete the connection, restart your PC.

What to do if the domain has “dropped out”?

This happens after the PC is connected to the domain. The computer simply doesn’t “see” it. You will notice this immediately, because you will not be able to log in. Do the following:

  • Log in as a local administrator;
  • Go to system properties and in the “Computer name” section, note that the PC is part of a workgroup;
  • Restart your computer;
  • Then reconnect the PC to the domain as described above;
  • Reboot.

The computer should now join the domain.

Placing a computer in a specific container

The disadvantage of the described methods of connecting to a domain is that the PC is placed in a standard container, usually in the “Computer” folder. And to move to another location, an administrator is needed. But you can place the computer immediately in the desired container. There are two options for this.

Method number 1

To do this, first create an empty account where the computer is located (you need to have rights to create an object). In the ADUC console, a new account is created with the same name that will be used to connect to the domain. Then use the connection method described above. The system will see an account that already exists in the domain, but is simply not mapped to it. After matching, the computer will fit into the desired container.

Method number 2

You can use the Powershell command:

  • Log in with administrator rights;
  • In the command line, enter “powershell” (then you can use PoSh instead);
  • The command to include a PC in the corp.company.ru domain from under the corpcompany_admin account, creating an account in the corp.company.ru/ Admin /Computers container, where company is the name of the computer, will look like this:

    add-computer -DomainName corp.company.ru -credential corp company_admin –OUPath "OU=Computers,OU=Admin,dc=corp,dc=company,DC=ru";

  • A new window will open in which enter the company_admin user password;
  • Then the window “WARNING: The changes will take effect after you restart the computer pcwin8” (pcwin8 means operating system) will appear. Restart your computer.

Now the PC will be located in the desired container, where the domain links.

To correctly connect a PC to a domain, it is better for the administrator who created this local network to do it. He knows about all the pitfalls in this domain, and therefore can quickly connect. If you decide to connect your computer to the domain yourself, then in case of any problem, leave the PC in this state until a specialist makes a correction.

Joining a computer to a domain allows you to take advantage of all the benefits of a domain, such as centralized management, group policies, and much, much more.

Prerequisites

Before entering the computer under Windows control 7 to the domain, ensure that the following prerequisites are met:

Using Windows 7 Professional, Ultimate or Enterprise- only these Windows edition 7 can be connected to a domain.

Do you have a network card- without any comments, I think you haven’t forgotten about it

You are connected to the local network- Make sure you are connected to the local network. Although Windows 7 can be attached to Windows domain Server 2008 R2 in offline cutting, this is a topic for a separate article.

You have the correct IP address- Make sure once again that you are connected to the network and have the correct IP address. The address can be manually configured, obtained from DHCP servers or the APIPA address (which starts with 169.254.X.Y) can be obtained. If you receive an APIPA address, you are guaranteed to have potential problems, since APIPA and AD do not work together.

Domain controllers are available to you - or at least one of them. You should test connectivity to the domain controller, for example by pinging it, although a successful ping does not guarantee that the domain controller is fully accessible.

You must have a properly configured DNS server- Without a properly configured DNS server, you are guaranteed to have problems when entering the domain, during work, etc.

DNS servers are available to you- Check your connection to DNS servers using the PING program and issue a NSLOOKUP request.

Check your permissions on the local system- To successfully log into the domain, you must have local computer administrator rights.

Know your Domain name, administrator name and password

There are two ways to join a computer to a domain. In this article we will look at both methods.

Method #1 - Traditional way

1. Open system properties by clicking the Start button, then right-clicking on the "Computer" shortcut, and clicking "Properties".

2. In the "Computer name, domain, and workgroup settings" section, click "Change settings".

3. Go to the Computer Name tab and click "Change".

4. In the Member of section, click Domain.

5. Enter the name of the domain you want to connect to and click OK.

You will be prompted to enter your domain username and password.

After successfully entering the computer into the domain, you will be prompted to reboot. Do this to complete your entry.

Method #2 - Use NETDOM

With NETDOM we can join a computer to a domain from the command line with just one command.

NETDOM in Windows 7 is included in the operating system, unlike Windows 2000/XP/2003 where it was necessary to install Support Tools.

Open a command prompt as administrator:

and enter the following command:

Comment: Replace DOMAIN.COM and DOMAIN with your domain name and naturally indicate your domain username and password. Note also the extra "d" in "user" and "password", this NOT typo.

Netdom join %computername% /domain:DOMAIN.COM /userd:DOMAIN\administrator /passwordd @ssw0rd

To complete the procedure, reboot your computer.

If you, like me, always carefully monitor hi-tech news, then I advise you to subscribe to the excellent news site Informua.net. Only the most interesting news high technology and much more.

Do you want to connect your computer to a local network, but don't know how to connect it to a domain? This is very easy to do, and you can use different methods.

The question of connecting a computer to a domain usually arises among system administrators who need to create a local network. A domain system means that all computers on the network use the settings of the main PC. Let's try to figure out how to connect a computer with the Windows 7 operating system to the domain. For other operating systems, the connection is not too different.

What are the benefits of a domain structure? With its help you can use, for example, group policies and centralized management. This allows for efficient work.

Important Requirements

Before you enter a Windows 7 computer into the domain, you need to check whether the PC meets a number of requirements and whether all settings have been completed. There are quite a few of them, although most of them should already be produced. Check the following:

  • The following versions of Windows 7 must be used: Professional, Ultimate or Enterprise. Only these versions can be joined to a domain;
  • A network card must be present. But this goes without saying;
  • A local network connection must be made. In most cases, although it is possible to connect Windows 7 to Windows Server 2008 R2 offline, this is a separate topic;
  • The correct IP address must be specified. It can be configured manually, obtained from a DHCP server, or it can be an APIPA-address (its values ​​start with 169.254.X.Z);
  • You need to make sure that the controllers (at least one) are available for connection;
  • Also check the controller connection (for example, you can ping it, that is, check the quality of the connection);
  • The DNS server must be configured correctly. This is important; if it is not configured correctly, problems may arise when connecting to the domain. Even if the connection is successful, failures are possible later;
  • DNS servers must be available. To do this, you need to check the connection using the PING program;
  • Check your local permissions. You must have local computer administrator rights;
  • You need to know the domain name, administrator name and password.

Connecting a PC to a domain

There are two ways to add a computer to a domain. Let's look at them in more detail.

First method

This is the standard way to connect a PC to a domain. Follow these steps:

  • Click the “Start” icon, right-click on the “Computer” shortcut, select “Properties”;
  • In the “Computer name, domain and work settings” item, click “change settings”;
  • Open the “Computer name” tab and click “Change”;
  • In the "Part of (something)" section, select "Domain";
  • Enter the name of the domain to which you are connecting, click “OK”;
  • Enter your name and password again.

Then restart your computer. After this, the PC will be connected to the domain on the local network.

Second method

You must use the NETDOM application. To connect a domain, you need to enter just one command on the command line:

[[("type":"media","view_mode":"media_original","fid":"334","attributes":("alt":"","class":"media-image"" height":"123","typeof":"foaf:Image","width":"938"))]]

Wherein:

  • The parameters “DOMAIN.COM” and “DOMAIN” must be replaced with the domain name. You also need to specify your login and password;
  • The extra "d" in "user" and "password" is not a typo;
  • In Windows 7 NETDOM is already included in the operating system. In versions of Windows 2000, XP and 2003, you need to install Support Tools.

To complete the connection, restart your PC.

What to do if the domain has “dropped out”?

This happens after the PC is connected to the domain. The computer simply doesn’t “see” it. You will notice this immediately, because you will not be able to log in. Do the following:

  • Log in as a local administrator;
  • Go to system properties and in the “Computer name” section, note that the PC is part of a workgroup;
  • Restart your computer;
  • Then reconnect the PC to the domain as described above;
  • Reboot.

The computer should now join the domain.

Placing a computer in a specific container

The disadvantage of the described methods of connecting to a domain is that the PC is placed in a standard container, usually in the “Computer” folder. And to move to another location, an administrator is needed. But you can place the computer immediately in the desired container. There are two options for this.

Method number 1

To do this, first create an empty account where the computer is located (you need to have rights to create an object). In the ADUC console, a new account is created with the same name that will be used to connect to the domain. Then use the connection method described above. The system will see an account that already exists in the domain, but is simply not mapped to it. After matching, the computer will fit into the desired container.

Method number 2

You can use the Powershell command:

  • Log in with administrator rights;
  • In the command line, enter “powershell” (then you can use PoSh instead);
  • The command to include a PC in the corp.company.ru domain from under the corp\company_admin account, creating an account in the corp.company.ru/ Admin /Computers container, where company is the name of the computer, will look like this: add-computer -DomainName corp .company.ru -credential corp\ company_admin –OUPath “OU=Computers,OU=Admin,dc=corp,dc=company,DC=ru”;
  • A new window will open in which enter the company_admin user password;
  • Then the window “WARNING: The changes will take effect after you restart the computer pcwin8” (pcwin8 means operating system) will appear. Restart your computer.

Now the PC will be located in the desired container, where the domain links.

To correctly connect a PC to a domain, it is better for the administrator who created this local network to do it. He knows about all the pitfalls in this domain, and therefore can quickly connect. If you decide to connect your computer to the domain yourself, then in case of any problem, leave the PC in this state until a specialist makes a correction.

Do you want to connect your computer to a local network, but don't know how to connect it to a domain? This is very easy to do, and you can use different methods.

The question of connecting a computer to a domain usually arises among system administrators who need to create a local network. A domain system means that all computers on the network use the settings of the main PC. Let's try to figure out how to connect a computer with the Windows 7 operating system to the domain. For other operating systems, the connection is not too different.

What are the benefits of a domain structure? With its help you can use, for example, group policies and centralized management. This allows for efficient work.

Important Requirements

Before you enter a Windows 7 computer into the domain, you need to check whether the PC meets a number of requirements and whether all settings have been completed. There are quite a few of them, although most of them should already be produced. Check the following:

  • The following versions of Windows 7 must be used: Professional, Ultimate or Enterprise. Only these versions can be joined to a domain;
  • A network card must be present. But this goes without saying;
  • A local network connection must be made. In most cases, although it is possible to connect Windows 7 to Windows Server 2008 R2 offline, this is a separate topic;
  • The correct IP address must be specified. It can be configured manually, obtained from a DHCP server, or it can be an APIPA-address (its values ​​start with 169.254.X.Z);
  • You need to make sure that the controllers (at least one) are available for connection;
  • Also check the controller connection (for example, you can ping it, that is, check the quality of the connection);
  • The DNS server must be configured correctly. This is important; if it is not configured correctly, problems may arise when connecting to the domain. Even if the connection is successful, failures are possible later;
  • DNS servers must be available. To do this, you need to check the connection using the PING program;
  • Check your local permissions. You must have local computer administrator rights;
  • You need to know the domain name, administrator name and password.

Connecting a PC to a domain

There are two ways to add a computer to a domain. Let's look at them in more detail.

First method

This is the standard way to connect a PC to a domain. Follow these steps:

  • Click the “Start” icon, right-click on the “Computer” shortcut, select “Properties”;
  • In the “Computer name, domain and work settings” item, click “change settings”;
  • Open the “Computer name” tab and click “Change”;
  • In the "Part of (something)" section, select "Domain";
  • Enter the name of the domain to which you are connecting, click “OK”;
  • Enter your name and password again.

Then restart your computer. After this, the PC will be connected to the domain on the local network.

Second method

You must use the NETDOM application. To connect a domain, you need to enter just one command on the command line:

[[("type":"media","view_mode":"media_original","fid":"334","attributes":("alt":"","class":"media-image"" height":"123","typeof":"foaf:Image","width":"938"))]]

Wherein:

  • The parameters “DOMAIN.COM” and “DOMAIN” must be replaced with the domain name. You also need to specify your login and password;
  • The extra "d" in "user" and "password" is not a typo;
  • In Windows 7 NETDOM is already included in the operating system. In versions of Windows 2000, XP and 2003, you need to install Support Tools.

To complete the connection, restart your PC.

What to do if the domain has “dropped out”?

This happens after the PC is connected to the domain. The computer simply doesn’t “see” it. You will notice this immediately, because you will not be able to log in. Do the following:

  • Log in as a local administrator;
  • Go to system properties and in the “Computer name” section, note that the PC is part of a workgroup;
  • Restart your computer;
  • Then reconnect the PC to the domain as described above;
  • Reboot.

The computer should now join the domain.

Placing a computer in a specific container

The disadvantage of the described methods of connecting to a domain is that the PC is placed in a standard container, usually in the “Computer” folder. And to move to another location, an administrator is needed. But you can place the computer immediately in the desired container. There are two options for this.

Method number 1

To do this, first create an empty account where the computer is located (you need to have rights to create an object). In the ADUC console, a new account is created with the same name that will be used to connect to the domain. Then use the connection method described above. The system will see an account that already exists in the domain, but is simply not mapped to it. After matching, the computer will fit into the desired container.

Method number 2

You can use the Powershell command:

  • Log in with administrator rights;
  • In the command line, enter “powershell” (then you can use PoSh instead);
  • The command to include a PC in the corp.company.ru domain from under the corp\company_admin account, creating an account in the corp.company.ru/ Admin /Computers container, where company is the name of the computer, will look like this: add-computer -DomainName corp .company.ru -credential corp\ company_admin –OUPath “OU=Computers,OU=Admin,dc=corp,dc=company,DC=ru”;
  • A new window will open in which enter the company_admin user password;
  • Then the window “WARNING: The changes will take effect after you restart the computer pcwin8” (pcwin8 means operating system) will appear. Restart your computer.

Now the PC will be located in the desired container, where the domain links.

To correctly connect a PC to a domain, it is better for the administrator who created this local network to do it. He knows about all the pitfalls in this domain, and therefore can quickly connect. If you decide to connect your computer to the domain yourself, then in case of any problem, leave the PC in this state until a specialist makes a correction.







2024 gtavrl.ru.