Configuration Mode Commands : SteelHead Configuration Commands : Windows Domain Authentication Delegation Commands : protocol domain-auth delegation delegate-user
  
protocol domain-auth delegation delegate-user
Configures a delegate account for the Active Directory domain.
Syntax
[no] protocol domain-auth delegation delegate-user [domain <domain>] [user <username>] [password <password>]
Parameters
domain <domain>
Specifies the delegation domain in which you want to make the delegate user a trusted member, for example:
SIGNING.TEST
user <username>
Specifies the delegate username. The maximum length is 20 characters. The username cannot contain any of the following characters:
/ \ [ ] : ; | = , + * ? < > @ "
Note: The system translates the username into uppercase to match the registered server realm information.
password <password>
Specifies the password.
Usage
Before performing Windows Domain authentication delegation using the CLI, Windows-side domain controller and SPN (Service Principal Names) configuration is required. For details, see the SteelHead Management Console User’s Guide.
Use this mode if you have previously enabled SMB signing with RiOS 5.5.x, SMB2 signing, or if you are enabling MAPI encryption for Windows 7 in RiOS v6.1 or later.
Note: A delegate user that is an administrator already has the correct delegation rights for automatic delegation mode.
The no command removes the specified user.
Example
amnesiac (config) # protocol domain-auth delegation delegate-user domain SIGNING.TEST user testname password RR1243
amnesiac (config) # service restart
Product
SteelHead CX, SteelHead EX, SteelHead-v, SteelHead-c
Related Commands
show protocol domain-auth delegation rules, show protocol domain-auth delegation rules, show protocol domain-auth oneway-trust