Dsdbutil Command In Windows Server 2008

This article describes how to use Dsdbutil command in Windows Server 2008 operating system.
  • 3456

Introduction

Dsdbutil command in Windows Server 2008 operating system is used to performs database maintenance of the active directory domain services store, facilitates configuration of active directory lightweight directory services communication ports and views AD LDS instances that are installed on a computer. Some of the commands used in Dsdbutil is given below.

Commands Of Dsdbutil

Command Short Form Description
Activate Instance %s ac i %s Sets NTDS or a specific AD LDS instance as the active instance.
Authoritative Restore au r Authoritatively restores the Active Directory database or AD LDS instance.
Change Service Account %s1  - Changes an AD DS and AD LDS service account to user name %s1 and password %s2.
Files f Manages AD DS and AD LDS database files.
Ifm i Creates installation media for writable and read-only domain controllers and instances of AD LDS.
LDAP port %d  - Configures a Lightweight Directory Access Protocol (LDAP) port for an AD LDS instance.
List Instances li i Lists all AD LDS instances that are installed on this computer.
Popups off po off Disables popups.
Popups on po on Enables popups.
Semantic Database analysis sem d a Checks semantics
Snapshot sn Manages snapshot.
?  - Displays help at the command prompt.
Help  - Displays help at the command prompt.
Quit  - Quits this command.

Ask Your Question

Got a programming related question? You may want to post your question here

Programming Answers here

Categories

More Articles

© 2020 DotNetHeaven. All rights reserved.