Authenticate --leave [--user <user name>] [--force, Command. for more information, see, Name>] --user <user name – Dell PowerVault DR2000v User Manual

Page 30

Advertising
background image

Result

Login group: acmeADS\Domain Admins

authenticate --join --domain <domain name> [--ou <org-unit name>] --user <user name>

Description

Joins the DR Series system to an Active Directory Services (ADS) domain when you specify the ADS domain name and a
valid user (administrator) for that domain.

NOTE: When attempting to join the ADS domain, the administrator password is required for that domain to ensure
that the join operation is successful. Supported domain names are limited to 64 characters in length and can only
consist of a combination of A-Z, a-z, 0-9, and two special characters: a dash (-) and a period (.).

NOTE: If you had previously joined the DR Series system to an ADS domain before running Restore Manager (RM),
after it completes you must manually rejoin the desired ADS domain using the authenticate --join command.

Syntax

authenticate --join --domain ads.storage.local --user administrator

Result

Enter password for [email protected]:

Successfully joined domain ads.storage.local

Disabling NTP service... done.

Updated Windows Access Server Configuration.

Updated Kerberos configuration.

Updated machine password.

Updated DNS.

Restarting Windows Access Server... done.

NOTE: The --ou command is optional and allows for defining a specific organizational group in the ADS that may
require its own administrative access rights (such as an executive management or finance group).

authenticate --leave [--user <user name>] [--force]

Description

Enables a DR Series system to leave a Microsoft Active Directory Services (ADS) domain when you provide a valid
administrator password.

Syntax

authenticate --leave --user administrator

Result

Enter password for [email protected]:

Successfully left domain ads.storage.local.

Updated Windows Access Server configuration.

Updated Kerberos configuration

Restarting Windows Access Server... done.

Enabling NTP service... done.

NOTE: The --force command is optional and allows the DR Series system to leave the ADS domain when
communication between the system and the ADS domain is lost and the --leave operation is pending or in
progress.

30

Advertising