Monday, October 14, 2013

Active Directory Domain Services Command Reference Part - 2

1. Dcpromo

Installs and removes Active Directory Domain Services (AD DS).
Syntax:
dcpromo [/answer[:<filename>] | /unattend[:<filename>] | /unattend | /adv] /uninstallBinaries [/CreateDCAccount | /UseExistingAccount:Attach] /? /?[:{Promotion | CreateDCAccount | UseExistingAccount | Demotion}]
/answer[:<filename>] - Specifies an answer file that contains installation parameters and values.
/unattend[:<filename>] - Specifies an answer file that contains installation parameters and values. This command provides the same function as /answer[:<filename>].
/adv - Performs an install from media (IFM) operation.
/UninstallBinaries - Uninstalls AD DS binaries.
/CreateDCAccount - Creates a read-only domain controller (RODC) account. Only a member of the Domain Admins group or the Enterprise Admins group can run this command.
/UseExistingAccount:Attach - Attaches a server to an existing RODC account. A member of the Domain Admins group or a delegated user can run this command.
Example :
dcpromo /answer:NewForestInstallation

 

2. Csvde

Imports and exports data from Active Directory Domain Services (AD DS) using files that store data in the comma-separated value (CSV) format. You can also support batch operations based on the CSV file format standard.
Csvde is a command-line tool that is built into Windows Server 2008 in the %windir%/system32 folder. It is available if you have the AD DS or Active Directory Lightweight Directory Services (AD LDS) server role installed. 

Syntax : 
Csvde [-i] [-f <FileName>] [-s <ServerName>] [-c <String1> <String2>] [-v] [-j <Path>] [-t <PortNumber>] [-d <BaseDN>] [-r <LDAPFilter>] [-p <Scope] [-l <LDAPAttributeList>] [-o <LDAPAttributeList>] [-g] [-m] [-n] [-k] [-a <UserDistinguishedName> {<Password> | *}] [-b <UserName> <Domain> {<Password> | *}]
Options,
-i - Specifies import mode. If not specified, the default mode is export.
-f <FileName> - Identifies the import or export file name.
-s <ServerName> - Specifies the domain controller to perform the import or export operation.
-c <String1> <String2> - Replaces all occurrences of String1 with String2. You use this parameter when you import data from one domain to another and you want to replace the distinguished name of the export domain (String1) with the distinguished name of the import domain (String2).
-v - Sets verbose mode.
-j <Path> - Sets the log file location. The default is the current path.
-t <PortNumber> - Specifies an LDAP port. The default LDAP port is 389. The global catalog port is 3268.
-u - Specifies Unicode format.
-d <BaseDN> - Sets the distinguished name of the search base for data export.
-r <LDAPFilter> - Creates an LDAP search filter for data export.
-p <Scope> - Sets the search scope. Search scope options are Base, OneLevel, or SubTree.
-l <LDAPAttributeList> - Sets the list of attributes to return in the results of an export query. LDAP can return attributes in any order, and csvde does not attempt to impose any order on the columns. If you omit this parameter, AD DS returns all attributes.
-o <LDAPAttributeList> - Specifies the list of attributes to omit from the results of an export query. You use this parameter if you need to export objects from AD DS, and then import them into another LDAP-compliant directory. If the other directory does not support certain attributes, you can use this parameter to omit those attributes from the result set.
-g - Omits paged searches.
-m - Omits attributes that apply only to Active Directory objects, such as the ObjectGUID, objectSID, pwdLastSet, and samAccountType attributes.
-n - Omits the export of binary values.
-k - Ignores errors during an import operation and continues processing. The following is a complete list of ignored errors:
Object already exists 
Constraint violation 
Attribute or value already exists 
-a [<UserDistinguishedName> {<Password> | *}]
Performs a simple LDAP bind with the user name and password. Sets the command to run using the supplied UserDistinguishedName and Password. By default, the command runs using the credentials of the user who is currently logged on to the network.
-b [<UserName> <Domain> {<Password> | *}]
Performs a secure LDAP bind with the NEGOTIATE authentication method. Sets the command to run using the supplied Username, Domain, and Password. By default, the command will run using the credentials of the user who is currently logged on to the network.
Ref : http://technet.microsoft.com/en-us/library/cc770340(v=ws.10).aspx

No comments:

Post a Comment