What is a domain computer | Domain - what it is and how the domain name system is controlled. Placement of the computer in the singing container

Good afternoon, fellow computer lovers and readers of the MyFirstComp.ru blog. Today we will look at an important topic that will inevitably confront your nearest future system administrator. The corporate local network of the average and large enterprise has a domain structure in 99% of cases. This was dictated to us by the business security policy. Thus, all computers are subject to the settings of the head computer - the domain (security can be protected by a firewall or firewall, which can easily be compromised).

Now I’ll try to take a look at how to enter a computer into the domain keruvannyam windows 7. I want, in principle, to add a domain to computers with other Windows versions It’s not enough to worry - the head understands the essence.

Right in front, insert it strand cable at the computer =). Now you need to adjust your connections as little as possible. Click right button on the computer in the third and open the Measurement Control Center private access.

In the window that clicks Change adapter settings - all available network connections will open. We need to select Connections by local network, right-click on it and select Authority.

In the window you need to enter data such as IP addresses, network mask, gateway and DNS server. Such a soul seems guilty.

We press OK, hereby saving the changes. At this point the preparation of part of the work is completed. Now let's move on to adding the computer to the domain.

Press Start, right-click on Computer, select Power. On the left side of the window you can find the item Additional parameters system and stamped on the new one with the left mouse button. In the window, open the Computer Name tab.

We press OK. You can enter the username and password that has the right to connect computers to the domain, for example, domain administrator. After this, it will be necessary to re-invent.

After the re-provisioning is completed, the computer will be in the domain.

If your computer has joined from the domain

Yes, yes. Your computer can be connected to a different domain. Apparently, authorization is not required.

Then I re-enter the computer into the domain, as shown above, and re-enable it again.

windows, domain, computer

myfirstcomp.ru

How to add a Windows 7 PC to a domain

Connecting your PC to the domain will allow you to enjoy such domain delights as scalability, centralized management, group policies, security adjustments and much more.

First of all, join your Windows 7 machine to the domain, check what you think:

Are you a victor of Windows 7 Professional, Ultimate or Enterprise? windows distributions 7 can be enabled to the domain. Windows 7 Home is not possible, don’t try it.

You have e merzheva map(NIC) – here you go, no-draft card

You are physically connected to local measures, for any available domain controller. Please note that Windows 7 can be connected to a domain without any connection to the rest (this function appeared in a domain on Windows Server 2008 R2), and this is the topic of this article.

You have the correct IP address for monitoring before you connect. You can configure it manually or download it from a DHCP server.

You "batch" the domain controller at the same time.

You have configured the DNS server correctly - without properly tuned DNS, your computer cannot be entered into the domain.

You have local administrator rights - a simple account manager cannot earn anything.

You must know the domain name and have an active account manager/administrator account in the domain. For promotions, no matter how good the domain is, you can add 10 machines to the domain. This parameter can be changed by the domain administrator.

There are 3 options for turning on a machine with a 7 domain: using an additional graphical interface (My Computer-> Properties-> Change Settings -> Computer Name tab), using the NETDOM command line utility, or using the Power Shell (add-computer) command. First of all, I don’t miss the report, it’s all so wonderful to know.

Using the NETDOM utility, you can perform the task of connecting to a domain from the command line. Alas, this utility doesn’t do any work! How to use netdom in Windows 7?

Open the command row window with administrator rights and enter the offensive row:

Netdom join %computername% /domain:winitpro.ru /userd:DOMAIN\administrator /passwordd:

Note: Replace winitpro.ru with your domain name and enter your correct domain name and password. domain with the correct domain names, and, of course, enter your personal account information. Also, use the additional letter “d” in the /userd and /passwordd parameters, but this is not a big deal.

Restore your computer. Axis and everything is now in the domain!

Also learn about this article: how to secure access to a domain, as well as the offline domain join function in Windows Server 2008.

winitpro.ru

How to enter a computer in a windows domain

Good afternoon, fellow readers of the blog pyatilistnik.org, today I would like to know how to add a computer to the Windows Server 2008 R2 domain. You can read about the domain in the article Introduction to the basic concepts of Active Directory. In order to add your computer to the domain active directory, there are a number of ways.

How to enter a computer with a domain

There are two ways to enter a computer into the computer domain, one through the GUI interface, and the other for command fans, and the other can create their own scripts. Let me remind you that in order to add your computer to AD, you must be a domain administrator or domain administrator. A cross-border user can add up to 10 computers to AD, but if necessary, you can bypass this by increasing the number, or you can delegate the required rights for regional registration.

1. Via graphical interface

Go to the authorities of My Computer, for which right-click and select from context menu Authority. Or press the Win+Pause Break keys, which will also open the system authorities window.


how to enter a computer in a windows domain

Pressing Change settings


How to add a computer to a windows 2008 R2 domain

On the Computer Name tab, click the Change button


How to add a computer to a windows 2008 R2 domain

You can set the computer name to a maximum of 16 characters; it’s best to immediately give you a reasonable name that meets your standards.


How to add a computer to a windows 2008 R2 domain

I write the name of the domain, stamped OK


optional suffix for domain

You enter cloud data, which gives you the right to add a server to the domain; for the protection of your rights, a client can enter up to 10 times in the domain, if you are not blocked.


Entering cloud data


successful addition to domain active directory

Don’t forget that once you have entered the server into AD, you will need to immediately set up a static IP address and then re-enable it


After re-registration, it is clear that everything is fine and we are members of the domain, and you can enter the PC into the domain.

2. Netdom utility

Opening ( command line) cmd. Previously, I described how to open the Windows command line. The advantage of this method is that it can be developed from a visual script and transmitted, for example, to a remote professional who does not have the knowledge of how to do it.

Netdom join %competername% /domain:contoso.com /userd:contosoadmin1 /passwordd:* - %competername% You can delete your computer like this - /domain, write domain - /userd login - passwordd:* means you will be prompted to enter a password

I think it won’t be difficult and you will find your own method that suits you. It’s worth knowing that it’s best to run the server in core mode, for maximum security.

3. Through the Offline file and the djoin.exe utility

It is obvious that on your computer, which needs to be entered into the Active Directory domain, there is no connection with the controller, and you need to work without having trained a network engineer vpn channel Between offices, Microsoft currently uses the Offline domain join scenario, or what is commonly called offline domain join. Offline domain join with the arrival of Windows 7 and Windows Server 2008 R2. And this is what adding a computer to the AD domain looks like.

Axis for clarity, this is the head office and the branch is removed, they need to be connected at once, sorted out under the domain, the branch has no sense, because there are 3 satellites, and the company’s standards are responsible for the stink and be part of the Active Directory domain.

Steps Offline domain join
  • At the very beginning, you need any computer that communicates with the domain controller, we will create it on your own special file, it is called a blob (great double object), through the command line djoin /provision, which creates a blob record for a computer in the Active Directory database
  • Transfer to another stage Denmark file, via email or the Internet, and for a client who needs to enter the domain and sign in the command from the extracted file.

djoin.exe utility parameters

  • /PROVISION - preparing a cloud account for a computer in a domain.
  • /DOMAIN - the domain to which you need to join.
  • /MACHINE - computer that joins the domain.
  • /MACHINEOU is an optional parameter, the initial substructure in which the cloud record is created.
  • /DCNAME is a non-binding parameter that indicates the target controller for the domain on which the cloud record will be created.
  • /REUSE - re-vikorize the existing account record (the password will be reset).
  • /SAVEFILE - saves the preparation data from the file that is deleted in the specified way.
  • /NOSEARCH - skip detection of cloud record conflicts; DCNAME required (productivity).
  • /DOWNLEVEL - provides domain controller support for Windows Server 2008 or more earlier versions.
  • /PRINTBLOB – rotates a large double object of base64 encoded metadata for the evidence file.
  • /DEFPWD - change the password of the cloud computer account for promotional purposes (not recommended).
  • /ROOTCACERTS - optional parameter, press down root certificates certification center.
  • /CERTTEMPLATE - optional language parameter for the computer certificate template. Includes the root certificate for the certificate authority.
  • /POLICYNAMES - optional parameter, a list of policy names separated by a dot. The skin name is the name of the object that is being displayed. group policy in AD.
  • /POLICYPATHS - optional parameter, a list of paths to policies, separated by dots. Kozhen Shlyakh orders the retouching of the policy registry file.
  • /NETBIOS - optional Netbios parameter - the name of the computer that will join the domain.
  • /PSITE is a non-binding parameter for a permanent site in which you need to place a computer that will join the domain.
  • /DSITE is a non-binding parameter for a dynamic site in which the computer that joins the domain is placed.
  • /PRIMARYDNS - optional parameter, the main DNS domain of the computer that is connected to the domain.
  • /REQUESTODJ - requires autonomous joining to the domain at the time of the onset of demand.
  • /LOADFILE - , instructions earlier for further assistance /SAVEFILE.
  • /WINDOWSPATH - to the directory with standalone windows.
  • /LOCALOS - allows you to specify the local operating system in the /WINDOWSPATH parameter.

We created a WKS1 computer for the test environment, which we added to the Active Directory domain. WKS1 will be in the Offline_Join subsection, the blob file will be called wks1.txt

djoin /provision /domain Contoso.com /machine WKS1 /machineOU "OU=Offline_Join,DC=Contoso,DC=com" /savefile c:\test\wks1.txt

What do you think you can find in the blob files? useful information, then have mercy, it is encrypted and unreadable for humans.

Now we need to send a couple of kilobytes to remote computer, where autonomous introduction to the domain will take place. Copy the blob to the root of the C:\ drive, open the command line and enter the command

djoin /requestODJ /loadfile c:\test\wks1.txt /windowspath %systemroot% /localos

After completing this command, the metadata of the computer's cloud record from the blob file will be added to the windows directory.

Z virtual machines djoin works, just like that, with a bang, it makes no difference, and the /windowspath key indicates that the VHD file is being expanded from installed system.

4. Add domain via Powershell

Open Powershell as administrator and enter this command

Add-Computer -DomainName your domain name

Specify the name of your domain, you will see a form for entering your login and password

If everything is ok, then you see Zhovty wrote about those who will be re-invited.

As you learn a lot of methods and can be used to improve your work and your work, I think it can be closed.

Material for the site Pyatilistnik.org

pyatilistnik.org

How to add your computer to the domain

Domains will make it easier for users to work with, allowing you to log into the system just once and forget about all passwords until various outbuildings and files at the great local network.

For which you need: 1.administrator rights; 2.local network with the windows domain; 3. Koristuvach’s regional record in the domain;

4.I am the domain.

1. You can connect your computer to a Windows domain on the Computer Name tab in the System Authority window. To open the “System Power” window in the Windows XP operating system, go to the “Start” menu, open the “Current Panel” and click on “System”. If your computer has the Windows 7 or Vista operating system installed, open the “Current Panel” and go to the “System and Security” category, then click on the “System” item. On the page that opens, click on the “Advanced system parameters” option located in the left column. 2. In the “System Power” window, select the “Computer Name” tab. Click the “Change” button in the window, enter the name of the domain in which you want to turn on the computer. Then click on the OK button. In the window, enter the name of the account manager for the domain and your password. After this, press the OK button and restart your computer. Your computer is connected to the domain. 3. Using the graphical interface, you can turn on the computer to the domain using the additional command line. To the warehouse operating system Windows XP includes the NETDOM utility, which allows you to add your computer to the domain using the following command:

netdom join computer_name /domain:domain_name /userd:domain_name\user_name /passwordd:user_pass.

Where computer_name, domain_name and user_name must be replaced with the names of the computer that is added to the domain and the account manager, and user_pass must be replaced with the accountant's password in the domain.

In Windows 7, the NETDOM utility was replaced by the PowerShell - add-computer command. To connect your computer to a domain from the Window 7 console, enter the following command:

add-computer -DomainName domain_name -credential domain_name\user_name

Also domain_name and user_name replace the names of the domain and koristuvacha.

The windows domain is not suitable for home use, but it is even more useful in corporate settings with a large number of users, as they have a different level of access to files and devices. Therefore, computers that run under operating systems for home use, lower than the Professional level, do not have domain-enabled tools. To add such computers, first restore the system.

Sleeps more Swedish way launch the “System Power” window. If you have a Windows XP operating system, right-click on the “My Computer” icon and in the menu that opens, click on the “System Power” item. If your operating system is Windows 7 or Vista, right-click behind the “Computer” icon, select “System Power” and click on “Advanced System Settings”.

By connecting your computer to the domain in the “Computer Name” tab, you can enter a description of your computer, which will be a hint for domain users.

complaz.ru

How to enter a computer into a domain using different options?

The power connection of the computer to the domain depends on system administrators, who need to create a local network. The domain system means that all computers in the vicinity of the main PC are configured. Let's try to find out how to connect a computer with the Windows 7 operating system to the domain. For other operating systems, the connection is no longer supported.

What advantages does the domain structure provide? This can help you to control, for example, group politics and centralized management. This allows you to create an effective robot.

Important benefits

Before you add a computer running Windows 7 to the domain, you need to check that your PC satisfies a number of features and that all Wiconian settings are configured. There are plenty of them to fill, although most of them may already be destroyed. Turn it around like this:

  • Please use Windows 7 latest versions: Professional, Ultimate or Enterprise. Only these versions can be connected to a domain;
  • There is a buti card. Ale is of course understandable;
  • It is necessary to connect via a local network. In most cases, you can connect Windows 7 to Windows Server 2008 R2 in offline mode, otherwise the topic will be closed;
  • It is your responsibility to enter the correct IP address. You can configure it manually, select the DHCP server type, or you can use the APIPA-address (these values ​​begin with 169.254.X.Z);
  • It is necessary to check which controllers (at least one) are available for connection;
  • Also check the connection of the controller (for example, it can be pinged to check how strong the connection is);
  • The DNS server may be configured correctly. It is important that if the settings are not set up correctly, problems may arise when connecting to the domain. Please ensure that the connection is successful, but failures may occur later;
  • DNS servers are responsible for being available. For this purpose, you need to check your connection using the additional PING program;
  • Marvel at your rights local system. You must have local computer administrator rights;
  • You need to know the domain name, administrator name and password.

Connecting a PC to a domain

There are two ways to enter your computer and domain. Let's take a look at their report.

First method

Tse standard method Connecting a PC to a domain Use the following shortcuts:

  • Click on the “Start” icon, right-click on the “Computer” label, select “Power”;
  • At the item “Computer name, domain and work settings” click “Change settings”;
  • Open the “Computer Name” tab and click “Change”;
  • In the “Part (what)” section, select “Domain”;
  • Enter the name of the domain you are connected to and click “OK”;
  • Enter your name and password again.

Then restart your computer. Your next PC will be connected to the domain in the local network.

Another method

It is necessary to vikorize the NETDOM program. To connect a domain, you need to enter just one command in the command line:

For this reason:

  • The parameters “DOMAIN.COM” and “DOMAIN” should be replaced with the domain name. You also need to enter your login and password;
  • Dodatkova “d” in “user” and “password” is not a friend’s favor;
  • Windows 7 NETDOM is already in the operating system. U Windows versions 2000, XP and 2003 need to install Support Tools.

To complete the connection, restart your computer.

What is robotic, what is the domain VIP?

This is the same after connecting the PC to the domain. Just don't use your computer. Please note this immediately, as you will not be able to log in. Earn like this:

  • Log in as a local administrator;
  • Go to system authorities and in the “Computer name” section, it means that the PC is a part work group;
  • Restore your computer;
  • Then I will reconnect the PC to the domain, as described above;
  • Vikonite rezavantazhenya.

Now the computer must connect to the domain.

Placement of the computer in the singing container

There are not many descriptions of methods for connecting to a domain - the PC is located in a standard container, called the “Computer” folder. To move to another location, you need an administrator. How can you restore your computer immediately? required container. For this there are two options.

Method number 1

For this purpose, an empty account is created where the computer is located (it is necessary that you have limited rights to the created object). In the ADUC console, a new domain account is created under the same name as the one used for connecting to the domain. Then check out the method of connection, more descriptions. The system will add a domain record that is already in the domain, rather than simply not adding it to it. Once installed, place the computer in the required container.

Method number 2

You can use the Powershell command:

  • Log in to the system with administrator rights;
  • In the command line, enter "powershell" (then you can replace it with PoSh);
  • The command to include a PC in the corp.company.ru domain with the corpcompany_admin account record, which creates an account record in the container corp.company.ru/ Admin /Computers, where company is the name of the computer, looks like this:

    add-computer -DomainName corp.company.ru -credential corp company_admin -OUPath "OU=Computers,OU=Admin,dc=corp,dc=company,DC=ru";

  • A new window will open where you must enter the company_admin account password;
  • Then the “WARNING: The changes will take effect after you restart the computer pcwin8” window will appear (pcwin8 means the operating system). Restore your computer.

Now the PC will be distributed to the required container, wherever the domain is located.

To correctly connect your PC to the domain, connect to your more shortly to the administrator, having created a local boundary. He knows about all the pitfalls in his domain, and can quickly close connections. If you decide to connect your computer to the domain on your own, then if you have any problems, upload your PC to this site until the fix is ​​corrected.

Do you want to connect your computer to a local network, but don’t know how to connect it to a domain? It’s really easy to earn money, and you can use it in a variety of ways.

The power connection of the computer to the domain depends on system administrators, who need to create a local network. The domain system means that all computers in the vicinity of the main PC are configured. Try to find out how to connect a computer with the Windows 7 operating system to the domain. For other operating systems, the connection is no longer supported.

What advantages does the domain structure provide? This can help you to control, for example, group politics and centralized management. This allows you to create an effective robot.

Important benefits

Before you add a computer running Windows 7 to the domain, you need to check that your PC satisfies a number of features and that all Wiconian settings are configured. There are plenty of them to fill, although most of them may already be destroyed. Turn it around like this:

  • Please use Windows 7 latest versions: Professional, Ultimate or Enterprise. Only these versions can be connected to a domain;
  • There is a buti card. Ale is of course understandable;
  • It is necessary to connect via a local network. In most cases, you can connect Windows 7 to Windows Server 2008 R2 offline, ale tse okrema topic;
  • It is your responsibility to enter the correct IP address. You can configure it manually, select the DHCP server type, or you can use the APIPA-address (these values ​​begin with 169.254.X.Z);
  • It is necessary to check which controllers (at least one) are available for connection;
  • Also check the connection of the controller (for example, it can be pinged to check how strong the connection is);
  • The DNS server may be configured correctly. It is important that if the settings are not set up correctly, problems may arise when connecting to the domain. Please ensure that the connection is successful, but failures may occur later;
  • DNS servers are responsible for being available. For this purpose, you need to check your connection using the additional PING program;
  • Check your rights with the local system. You must have local computer administrator rights;
  • You need to know the domain name, administrator name and password.

Connecting a PC to a domain

There are two ways to enter your computer and domain. Let's take a look at their report.

First method

This is the standard way to connect a PC to a domain. Follow these lines:

  • Click on the “Start” icon, right-click on the “Computer” label, select “Power”;
  • At the item “Computer name, domain and work settings” click “Change settings”;
  • Open the “Computer Name” tab and click “Change”;
  • In the “Part (what)” section, select “Domain”;
  • Enter the name of the domain you are connected to and click “OK”;
  • Enter your name and password again.

Then restart your computer. Your next PC will be connected to the domain in the local network.

Another method

It is necessary to vikorize the NETDOM program. To connect a domain, you need to enter just one command in the command line:

[[("type":"media","view_mode":"media_original","fid":"334","attributes":("alt":","class":"media-image"," height ":"123","typeof":"foaf:Image","width":"938"))]]

For this reason:

  • The parameters “DOMAIN.COM” and “DOMAIN” should be replaced with the domain name. You also need to enter your login and password;
  • Dodatkova “d” in “user” and “password” is not a friend’s favor;
  • Windows 7 NETDOM is already in the operating system. For versions of Windows 2000, XP and 2003, you need to install Support Tools.

To complete the connection, restart your computer.

What is robotic, what is the domain VIP?

This is the same after connecting the PC to the domain. Just don't use your computer. Please note this immediately, as you will not be able to log in. Earn like this:

  • Log in as a local administrator;
  • Go to system authorities and in the “Computer Name” section, this means that the PC is part of a work group;
  • Restore your computer;
  • Then I will reconnect the PC to the domain, as described above;
  • Vikonite rezavantazhenya.

Now the computer must connect to the domain.

Placement of the computer in the singing container

There are not many descriptions of methods for connecting to a domain - the PC is located in a standard container, called the “Computer” folder. To move to another location, you need an administrator. You can also place the computer in a suitable container. For this there are two options.

Method number 1

For this purpose, an empty account is created where the computer is located (it is necessary that you have limited rights to the created object). In the ADUC console, a new domain account is created under the same name as the one used for connecting to the domain. Then check out the method of connection, more descriptions. The system will add a domain record that is already in the domain, rather than simply not adding it to it. Once installed, place the computer in the required container.

Method number 2

You can use the Powershell command:

  • Log in to the system with administrator rights;
  • In the command line, enter "powershell" (then you can replace it with PoSh);
  • The command to include a PC in the domain corp.company.ru from the account record corp\company_admin, which creates an account record in the container corp.company.ru/ Admin /Computers, where company is the name of the computer, it will look like this: add-computer - DomainName corp .company.ru -credential corp \company_admin - OUPath "OU = Computer, OU = Admin, dc = corp, dc = company, DC = ru";
  • A new window will open where you must enter the company_admin account password;
  • Then the “WARNING: The changes will take effect after you restart the computer pcwin8” window will appear (pcwin8 means the operating system). Restore your computer.

Now the PC will be distributed to the required container, wherever the domain is located.

To correctly connect your PC to the domain, you need to install it as an administrator by creating a local network. He knows about all the pitfalls in his domain, and can quickly close connections. If you decide to connect your computer to the domain on your own, then if you have any problems, upload your PC to this site until the fix is ​​corrected.

Entering a computer into an Active Directory domain is a simple procedure. This article describes how to add a computer to an AD DC (Active Directory Domain Services) domain under the operating system. Windows systems 7. Domain controller (DC) is a server with Windows Server 2008 installed.

Well, we have a PC that is in the WORKGROUP. To transfer to this place, it is necessary to go to the authorities of the System. Why do you need to find it on your desktop? Windows shortcut"Computer":

Click on it with the right mouse button and select the “Power” item from the context menu.
The power window of the Windows 7 operating system opens:

Return to the information area “Computer name, domain name and work group settings.” In the "Work group" area, the value "WORKGROUP" is indicated, which indicates those who Denmark Computer do not log into the Active Directory domain.

First you need to add your computer to the Active Directory domain, you must login preparation activities:

1. Find a pictogram intermediate connection“Local network connections”, click on it with the right mouse button and select “Power”:

2. In the window, select “Internet Protocol Version 4 (TCP/IPv4)” and click “Authorities”:

3. The “Power: Internet Protocol version 4 (TCP/IPv4)” window opens:

3.1 Activate the “Select current IP addresses” item, and then enter the values ​​for the IP address, traffic mask and default gateway.
3.2 Activate the “Vocate current DNS server addresses” item and enter the address of the DNS server of your local network in the “Vocate DNS server” field.
The result may look something like this:

To save adjustments, press OK. Preparations before adding your computer to the Wikonan Active Directory domain.

Now let’s go to the system authorities and select the “Change parameters” item:

In the window under the “Computer Name” tab, select the “Change” item:

The “Change computer name or domain” window opens:

In the “Computer name” field, indicate the name of the computer that appears in the domain (you can exclude local names). Next, activate the item “Member of a domain” and indicate the domain to which you want to join your computer:

Then press the obre.

In the window you need to enter the details (username and password) of the domain account that has the right to add new computers to this Active Directory domain, and click OK:

You can enter, for example, the name and password of the administrator of the domain controller.
If everything is divided correctly, then you will see the “We kindly ask you to the domain” message:

Click the OK button.

A new window will appear to inform you that you need to restart your computer to ensure the changes are correct:

Click the OK button.

At the next window, select “Close”:

Now you can select the item “Reselect now” or “Resave later”:

If you select “Re-enable now”, the computer will automatically re-enable. Don't forget to save all important data and lock it in programs.

Now it's time Windows privacy 7 looks different:

My option is to log in under the local account manager to the computer CLIETN1/user1 (CLIENT1 – computer name, user1 – account account name). To go to the domain, click the “Change Member” button.

A new window will open:

To go to the Active Directory domain, select “Inshy Koristuvach”.
In which window enter the user name and password for the cloud account that is in the domain:

In my application, the domain name is “denis.local”, and the name of the domain account manager is “ivanov”. Below the “Password” field you can add the words “Log in to DENIS”, which means that the login will work as a domain account in the “denis.local” domain. In the "Koristuvach" field you can enter "ivanov" or outside the name (domain name\name of the Koristuvach), either "denis.local\ivanov" or "denis\ivanov".

So, we moved from the computer “client1” under the domain name “ivanov” to the Active Directory domain “denis.local”. Once again we call out the power of the system:

Return to the information area “Computer name, domain name and work group settings.” In the “domain” area, the value “denis.local” is indicated, which indicates that the computer belongs to the Active Directory domain under the name “denis.local”.

Opening the Start menu:

In this screenshot you can see the name and nickname of the domain owner “ivanov”.

Now let’s move on to the Active Directory domain controller, open the “Correspondents and Computers” snap-in and in the “Computers” container to the “denis.local” domain, depending on the name of the “CLIENT1” computer added to the domain:

Adding the computer to the Active Directory domain has been successfully completed.

It would have been even more difficult if people had swarmed one after another not by name, but by number, which indicated the national day or telephone number. So, if there were no names, they would have to be invented.

The skin computer must be connected for an hour before global measure The Internet is provided with a unique unique number called IP ADDRESS.

Each web resource also has its own IP address. The official website of the company Yandex IP Addresses 213.180.204.11 It is important to remember this number, if you write it in the address bar, then the browser will open the website of the Yandex company. This website www.yandex.ru is assigned to the IP address 213.180.204.11.

The presence of a domain name instead of a numeric equivalent makes it possible to contact a computer by name that identifies the owner of the IP address. Domain name is a unique function of a unique name on the Internet and is a simpler and, naturally, beautiful option for recording this address.

Domain name is a unique identifier that is assigned to a single IP address (you cannot have two).

Domain names are maintained and centrally administered by a set of DNS domain name servers. DNS (Domain Name Service) – domain name service. In addition to digital addresses, DNS allows you to identify the names of computers, so called domain names.

All information about Domain Names is saved in the central DNS database, which is a file straining computers scattered all over the world. This database stores information about the registration date, the physical and legal owner of the Domain Name, as well as the route to the so-called name server - NAMESERVER, where information is stored as indicated by the Domain Name .

The single Internet directory, which serves as the basis for DNS, is owned by the national organization SRI International - Menlo Park, CA, US (Menlo Park, California, USA).

The domain name is the letter of the computer address.

The domain name or computer address letter can be:

  • domain name of the first (upper) level – first level domain;
  • domain name of another level - second level domain;
  • third level domain. First tier domain names are divided into:
Organizational domains
First tier names in the USA:
Geographic domains
Names of the first rank:
arpa - Old style Arpanet af - Afghanistan (Afghanistan)
biz - Businesses firms (commercial) ca - Canada
com - Commercial cc - Cocos Islands
edu - US educational (osvita) de - Germany (Nimechchina)
gov - US government (order) fr - France (France)
int - international (international) ru - Russia (Russia)
info - Information services se - Sweden
mil - US military (military USA) tv - Tuvalu (Tuvalu)
nato - NATO field (NATO) uk - United Kingdom
org - non-profit organization zw - Zimbabwe (Zimbabwe)
net - network (memory services) ws - Western Samoa

The website www.nic.ru presents all geographical domain names of the first tier.

The domain name of the first level looks like this - www.ru (Russian Internet zone)

This is how the domain name of another region is spelled - www.site

The domain name of the third level is combined with the domain of another level, up to which subdomain is added. For example - noyabrsk.ur.ru ("Noyabrsk.ru" - website of the city Noyabrsk)

Good afternoon, fellow readers of the blog site, today I would like to know how to add a computer to the Windows Server 2008 R2 domain. You can read about the domain in the article Introduction to the basic concepts of Active Directory. In order to add your computer to the domain active directory, there are a number of ways.

How to enter a computer with a domain

There are two ways to enter a computer into the computer domain, one through the GUI interface, and the other for command fans, and the other can create their own scripts. Let me remind you that in order to add your computer to AD, you must be a domain administrator or domain administrator. A cross-sectional account can add up to 10 computers to AD, but if necessary, you can bypass it by increasing the number or you can delegate the required rights for cloud recording.

1. Via graphical interface

Go to My Computer Powers, right-click and select Powers from the context menu. Or press the Win+Pause Break keys, which will also open the system authorities window.

Pressing Change settings

On the Computer Name tab, click the Change button

You can set the computer name to a maximum of 16 characters; it’s best to immediately give you a reasonable name that meets your standards.

I write the name of the domain, stamped OK

optional suffix for domain

You enter cloud data, which gives you the right to add a server to the domain; for the protection of your rights, a client can enter up to 10 times in the domain, if you are not blocked.

Entering cloud data

successful addition to domain active directory

Don’t forget that once you have entered the server into AD, you will need to immediately set up a static IP address and then re-enable it

After re-registration, it is clear that everything is fine and we are members of the domain, and you can enter the PC into the domain.

2. Netdom utility

Open (command row) cmd. Previously, I described how to open the Windows command prompt. The advantage of this method is that it can be developed from a visual script and transmitted, for example, to a remote professional who does not have the knowledge of how to do it.

Netdom join %competername% /domain:contoso.com /userd:contosoadmin1 /passwordd:* - %competername% You can delete your computer like this - /domain, write domain - /userd login - passwordd:* means you will be prompted to enter a password

I think it won’t be difficult and you will find your own method that suits you. It’s worth knowing that it’s best to run the server in core mode, for maximum security.

3. Through the Offline file and the djoin.exe utility

It is obvious that on your computer, which you need to enter into the Active Directory domain, there is no connection with the controller, and you need to do it without setting up a VPN channel between offices, Microsoft currently has a scenario because it is customary to call it autonomous entry into the domain. Offline domain join appeared with the arrival of Windows 7 and Windows Server 2008 R2. And this is what adding a computer to the AD domain looks like.

Axis for clarity, this is the head office and the branch is removed, they need to be connected at once, sorted out under the domain, the branch has no sense, because there are 3 satellites, and the company’s standards are responsible for the stink and be part of the Active Directory domain.

Etapi

  • To begin with, you need any computer that communicates with the domain controller, on which we create a special file, called blob (great double object), through the icon in the command line of the command djoin/provision How to create a cloud record for a computer in the Active Directory database
  • Another stage involves transferring a file, via mail or the Internet, and on the client side, which needs to be entered into the domain, and then enter a command from the saved file.

djoin.exe utility parameters

  • /PROVISION - preparing a cloud account for a computer in a domain.
  • /DOMAIN<имя> - <имя>domain to which you need to join.
  • /MACHINE<имя> - <имя>computer that joins the domain.
  • /MACHINEOU - an optional viscosity parameter, which means subdivision
    , for whom a cloud record is created.
  • /DCNAME - optional parameter, which means the target domain controller , on which object the record will be created.
  • /REUSE - re-vikorize the existing account record (the password will be reset).
  • /SAVEFILE<путь_к_файлу>- Save the preparation data from the file, distributing it according to the designated route.
  • /NOSEARCH - skip detection of cloud record conflicts; DCNAME required (productivity).
  • /DOWNLEVEL – ensures support for the domain controller of Windows Server 2008 or earlier versions.
  • /PRINTBLOB – rotates a large double object of base64 encoded metadata for the evidence file.
  • /DEFPWD - change the password of the cloud computer account for promotional purposes (not recommended).
  • /ROOTCACERTS is an optional parameter to assign the root certificate to a certificate authority.
  • /CERTTEMPLATE<имя>- Non-language parameter,<имя>computer certificate template. Includes the root certificate for the certificate authority.
  • /POLICYNAMES<имена>- optional parameter, a list of policy names, separated by dots. The skin name is the name of the Group Policy object in AD.
  • / POLICYPATHS<пути>- a non-binding parameter, a list of paths to politics, separated by dots. Kozhen Shlyakh orders the retouching of the policy registry file.
  • /NETBIOS<имя>- a required Netbios parameter - the name of the computer that will join the domain.
  • /PSITE<имя>- Non-language parameter,<имя>a permanent site that needs to place a computer that will join the domain.
  • /DSITE<имя>- Non-language parameter,<имя>a dynamic site that houses a computer that connects to the domain.
  • /PRIMARYDNS<имя>- optional parameter, the main DNS domain of the computer that is connected to the domain.
  • /REQUESTODJ - requires autonomous joining to the domain at the time of the onset of demand.
  • /LOADFILE<путь_к_файлу> - <путь_к_файлу>, instructions earlier for further assistance /SAVEFILE.
  • /WINDOWSPATH<путь> - <путь>to the catalog with autonomous Windows rank.
  • /LOCALOS - allows you to specify the local operating system in the /WINDOWSPATH parameter.

We created a WKS1 computer for the test environment, which we added to the Active Directory domain. WKS1 will be in the Offline_Join subsection, the blob file will be called wks1.txt

djoin /provision /domain Contoso.com /machine WKS1 /machineOU "OU=Offline_Join,DC=Contoso,DC=com" /savefile c:\test\wks1.txt

If you believe that in the blob file you can find valuable information, then you have mercy, it is encrypted and not readable for humans.

Now we need to transfer these kilobytes to a remote computer, where autonomous entry into the domain will take place. Copy the blob to the root of the C:\ drive, open the command line and enter the command

djoin /requestODJ /loadfile c:\test\wks1.txt /windowspath %systemroot% /localos

After completing the command, the metadata of the computer's cloud record from the blob file will be added to the Windows directory.

With virtual machines, djoin works just fine, it makes no difference, and the /windowspath key indicates that the VHD file is being uninstalled from the installed system.

4. Add domain via Powershell

Open Powershell as administrator and enter this command

Add-Computer -DomainName your domain name

Specify the name of your domain, you will see a form for entering your login and password

If everything is ok, then you see Zhovty wrote about those who will be re-invited.

As you learn a lot of methods and can be used to improve your work and your work, I think it can be closed.