NETDOM TRUST trusting_domain_name /Domain:trusted_domain_name /UserD:user /PasswordD:[password | /UserO:user /PasswordO:[password ...

NETDOM TRUST trusting_domain_name /Domain:trusted_domain_name [/UserD:user]
           [/PasswordD:[password | *]] [/UserO:user] [/PasswordO:[password | *]]
           [/Verify] [/RESEt] [/PasswordT:new_realm_trust_password]
           [/Add] [/REMove] [/Twoway] [/REAlm] [/Kerberos] 
           [/Transitive[:{yes | no}]]
           [/OneSide:{trusted | trusting}] [/Force] [/Quarantine[:{yes | no}]]
           [/NameSuffixes:trust_name [/ToggleSuffix:#]]
           [/EnableSIDHistory[:{yes | no}]]
           [/ForestTRANsitive[:{yes | no}]]
           [/CrossORGanization[:{yes | no}]]
           [/AddTLN:TopLevelName]
           [/AddTLNEX:TopLevelNameExclusion]
           [/RemoveTLN:TopLevelName]
           [/RemoveTLNEX:TopLevelNameExclusion]
           [/SecurePasswordPrompt]
           [/EnableTgtDelegation[:{yes | no}]]

NETDOM TRUST Manages or verifies the trust relationship between domains

trusting_domain_name is the name of the trusting domain

/Domain             Specifies the name of the trusted domain or Non-Windows 
                    Realm.

/UserD              User account used to make the connection with the domain
                    specified by the /Domain argument

/PasswordD          Password of the user account specified by /UserD. A * 
                    means to prompt for the password

/UserO              User account for making the connection with the trusting
                    domain

/PasswordO          Password of the user account specified By /UserO. A * 
                    means to prompt for the password

/Verify             Verifies that the trust is operating properly

/RESEt              Resets the trust passwords between two domains. The 
                    domains can be named in any order. Reset is not valid 
                    on a trust to a Kerberos realm unless the /PasswordT 
                    parameter is included.

/PasswordT          New trust password, valid only with the /Add or /RESEt 
                    options and only if one of the domains specified is a 
                    non-Windows Kerberos realm. The trust password is set on 
                    the Windows domain only and thus credentials are not 
                    needed for the non-Windows domain.

/Add                Specifies that a trust be created.

/REMove             Specifies that a trust be removed.

/Twoway             Specifies that a trust relationship should be 
                    bidirectional

/OneSide            Indicates that the trust be created for or removed from 
                    only one of the domains in the trust.
                    Use the keyword "trusted" to create or remove the trust
                    from the trusted domain (the domain named with the /D 
                    parameter). Use the keyword "trusting" to create or 
                    remove the trust from the trusting domain. This command is
                    valid only with the /Add and /REMove options and requires 
                    the /PasswordT command when used with the /Add option.

/REAlm              Indicates that the trust is to be created to a non-Windows
                    Kerberos realm. Valid only with the /Add option. The
                    /PasswordT option is required.

/TRANSitive         Valid only for a non-Windows Kerberos realm. Specifying 
                    "yes" sets it to a transitive trust. Specifying "no" sets
                    it to a non-transitive trust. If neither is specified, 
                    then the current transitivity state will be displayed.

/Kerberos           Specifies that the Kerberos authentication protocol should
                    be verified between a domain or workstation and a target 
                    domain; You must supply user accounts and passwords for 
                    both the object and target domain.

/Force              Valid with the /REMove option. Forces the removal of the 
                    trust (and cross-ref) objects on one domain even if the 
                    other domain is not found or does not contain matching 
                    trust objects. You must use the full DNS name to specify 
                    the domain.
                    CAUTION: this option will completely remove a child domain.
English
English (United States)
Deutsch (Deutschland)
German (Germany)
Español (España)
Spanish (Spain)
italiano
Italian
日本語
Japanese
한국어
Korean
Português
Portuguese
Русский
Russian