Logo
programming4us
programming4us
programming4us
programming4us
Home
programming4us
XP
programming4us
Windows Vista
programming4us
Windows 7
programming4us
Windows Azure
programming4us
Windows Server
programming4us
Windows Phone
 
Windows 7
Change page: < 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 >  |  Displaying page 1 of 18, items 1 to 50 of 851.
Understanding Network Services and Active Directory Domain Controller Placement for Exchange Server 2013 (part 11)
The most recent versions of Exchange Server, as well as Active Directory, were designed to break through the constraints that had limited previous Exchange implementations.
Understanding Network Services and Active Directory Domain Controller Placement for Exchange Server 2013 (part 10)
To determine the default configuration domain controller, view the Event Viewer application log and search for Event ID 2081. The results of the Microsoft Exchange Active Directory Topology service query are listed here as well, as shown in Figure 8.
Understanding Network Services and Active Directory Domain Controller Placement for Exchange Server 2013 (part 9)
When a domain controller receives the orders to become a global catalog server, there is a period of time when the GC information replicates to that domain controller.
Understanding Network Services and Active Directory Domain Controller Placement for Exchange Server 2013 (part 8)
To understand how Exchange manages security, an analysis of Active Directory authentication is required. This information aids in troubleshooting the environment, as well as in gaining a better understanding of Exchange Server 2013 as a whole.
Understanding Network Services and Active Directory Domain Controller Placement for Exchange Server 2013 (part 7)
DNSLINT is a Microsoft Windows utility that helps administrators diagnose common DNS name resolution issues. The utility is not installed by default on Windows servers and has to be downloaded from Microsoft.
Understanding Network Services and Active Directory Domain Controller Placement for Exchange Server 2013 (part 6)
Troubleshooting is part of everyday life for administrators. DNS is no exception to this rule. Therefore, understanding how to use the following tools to troubleshoot DNS not only helps avoid mistakes when configuring DNS-related services, but also provides administrators with a useful toolbox to resolve issues.
Understanding Network Services and Active Directory Domain Controller Placement for Exchange Server 2013 (part 5)
This configuration is also helpful in stopping dangerous viruses from being spread through email. For example, dangerous scripts could potentially be attached to email, which could execute as soon as the user opens the mail.
Understanding Network Services and Active Directory Domain Controller Placement for Exchange Server 2013 (part 4)
Though DNS entries for MX records can be pointed to CNAME host records, doing so is not advised and is not a Microsoft recommended best practice. Increased administrative overhead and the possibility of misrouted messages can result.
Understanding Network Services and Active Directory Domain Controller Placement for Exchange Server 2013 (part 3)
Copying the DNS database from one server to another is accomplished through a process known as a zone transfer. Zone transfers are required for any zone that has more than one name server responsible for the contents of that zone.
Understanding Network Services and Active Directory Domain Controller Placement for Exchange Server 2013 (part 2)
A Windows Server 2008 or Windows 2012 DNS server can store zone information in two distinct formats: Active Directory–integrated or standard text file.
Understanding Network Services and Active Directory Domain Controller Placement for Exchange Server 2013 (part 1)
With Microsoft Exchange relying on Active Directory and domain name system (DNS) to function, it is important for an organization to make sure that critical networking services are configured and operating properly and that domain controllers have been deployed and configured to adequately support the environment.
Windows Server 2012 : Administering Active Directory using Windows PowerShell (part 3) - Performing an advanced Active Directory administration task
Finally, opening the Active Directory Sites And Services MMC console shows the expected configuration of sites, site links, and domain controllers.
Windows Server 2012 : Administering Active Directory using Windows PowerShell (part 2) - Finding Active Directory administration cmdlets
The Get-Command cmdlet, which is new in Windows PowerShell 3.0, can be helpful when you need to find cmdlets to perform some administration task on Active Directory.
Windows Server 2012 : Administering Active Directory using Windows PowerShell (part 1) - Managing user accounts with Windows PowerShell
Creating and managing user accounts is a common Active Directory administration task. Windows PowerShell provides considerable flexibility in how this can be done on the Windows Server 2012 platform.
Windows Server 2012 : Enabling advanced features using ADAC (part 1) - Enabling and using the Active Directory Recycle Bin
Administrators of Active Directory environments sometimes make mistakes—for example, deleting the user account for a user who still needs access to the corporate network. The effects of such mistakes can range from lost end-user productivity to broken network functionality.
Windows Server 2012 : Simplifying the Datacenter (part 2) - Active Directory Administrative Center
Newly updated in Windows Server 2012 and built on PowerShell v3.0, the Active Directory Administrative Center is a customizable console that an organization can create for specific administrators in the organization.
Windows Server 2012 : Enhancements for Flexible Identity and Security (part 2) - Active Directory Unification for Various Directory Services
Active Directory in Windows Server 2012 hasn’t changed to the point where organizations with solid AD structures have to make changes to their directory environment. Forests, domains, sites, organizational units, groups, and users all remain the same.
Microsoft Exchange Server 2010 : Working with SMTP Connectors, Sites, and Links (part 2) - Viewing and Managing Active Directory Site Link Details
You can use the Get-AdSiteLink cmdlet to view the configuration information about an Active Directory IP site link. This configuration information includes the value of the Exchange-specific cost, the cost assigned to the Active Directory IP site link, and a list of the sites in the IP site link.
Microsoft Exchange Server 2010 : Working with SMTP Connectors, Sites, and Links (part 1) - Viewing and Managing Active Directory Site Details
By default, Hub Transport servers use Active Directory sites and the costs that are assigned to the Active Directory Internet Protocol (IP) site links to determine the least-cost routing path to other Hub Transport servers in the organization. You can override the Active Directory costs with Exchange costs.
Windows Server 2012 Administration : Windows Server 2012 Active Directory Groups
An Active Directory group is made up of a collection of objects (groups containing users and computers that are often used to simplify resource access permissions and sending emails).
Windows Server 2012 Administration : Examining Active Directory Site Administration
Sites can be different things, depending on whom you ask. If you ask an operations manager, she might describe a site as any physical location from which the organization conducts business.
Windows Server 2008 : Working with the Schema - Modifying the Schema with adprep, Registering the Active Directory Schema Snap-In
If you originally created your forest and domain by promoting a Windows Server 2003 server to a domain controller (DC), the forest and domain will not support Windows Server 2008 DCs
Windows Server 2008 : Promoting and Demoting a Domain Controller - Using dcpromo to Install from Media, Forcing Removal of Active Directory
When you promote a server to a DC in a domain that already has a DC, it replicates all Active Directory data from an existing DC to the replica DC. If this is within a well-connected network, it’s no problem.
Windows Server 2008 : Designing the Active Directory Administrative Model (part 3) - Planning to Audit AD DS and Group Policy Compliance, Planning Organizational Structure
In Windows Server 2008, the global audit policy Audit Directory Service Access is enabled by default. This policy controls whether auditing for directory service events is enabled or disabled.
Windows Server 2008 : Designing the Active Directory Administrative Model (part 2) - Using Group Strategy to Delegate Management Tasks
A user to whom you delegate a specific management task or set of tasks is known as a management stakeholder. Such users can be enterprise administrators who can perform tasks across multiple domains or multiple forests if the appropriate forest trusts are configured.
Windows Server 2008 : Designing the Active Directory Administrative Model (part 1) - Delegating Active Directory Administration
A well-planned delegation strategy enables you to increase security and manage resources efficiently while meeting administrative requirements. Delegation increases administrative efficiency, decentralizes administration, reduces administrative costs, and improves the manageability of IT infrastructures.
Understanding Network Services and Active Directory Domain Controller Placement for Exchange Server 2007 : Understanding AD Functionality Modes and Their Relationship to Exchange Groups
The most recent versions of Exchange Server, as well as Active Directory, were designed to break through the constraints that had limited previous Exchange implementations.
Understanding Network Services and Active Directory Domain Controller Placement for Exchange Server 2007 : Exploring DSAccess, DSProxy, and the Categorizer
The relationship that Exchange Server 2007 has with Active Directory is complex and often misunderstood. Because the directory is no longer local, special services were written for Exchange to access and process information in AD. Understanding how these systems work is critical for understanding how Exchange interacts with AD.
Understanding Network Services and Active Directory Domain Controller Placement for Exchange Server 2007 : Defining the Global Catalog
The global catalog is an index of the Active Directory database that stores a full replica of all objects in the directory for its host domain, and a partial replica of all objects contained in the directory of every domain in the forest.
Understanding Network Services and Active Directory Domain Controller Placement for Exchange Server 2007 : Global Catalog and Domain Controller Placement
When deploying Exchange 2007 in your environment, Active Directory is a critical component. Exchange 2007 uses the Active Directory directory service to store and share directory information with Microsoft Windows.
Understanding Network Services and Active Directory Domain Controller Placement for Exchange Server 2007 : Configuring DNS to Support Exchange Servers, Troubleshooting DNS Problems
Troubleshooting is part of everyday life for administrators. DNS is no exception to this rule. Therefore, understanding how to use the following tools to troubleshoot DNS not only helps avoid mistakes when configuring DNS-related services, but also provides administrators with a useful toolbox to resolve issues.
Understanding Network Services and Active Directory Domain Controller Placement for Exchange Server 2007 : Understanding DNS Requirements for Exchange Server 2007
In Active Directory, all client logons and lookups are directed to local domain controllers and GC servers through references to the SRV records in DNS. Each configuration has its DNS and resource requirements.
Understanding Network Services and Active Directory Domain Controller Placement for Exchange Server 2007 : Examining DNS Components
Name servers, or DNS servers, are systems that store information about the domain namespace. Name servers can have either the entire domain namespace or just a portion of the namespace. When a name server only has a part of the domain namespace, the portion of the namespace is called a zone.
Understanding Network Services and Active Directory Domain Controller Placement for Exchange Server 2007 : Domain Name System and Its Role in Exchange Server 2007
For computer systems to communicate with each other, whether you are talking about a local area network (LAN), a wide area network (WAN), or the Internet, they must have the ability to identify one another using some type of name resolution.
Windows Server 2003 on HP ProLiant Servers : Active Directory Logical Design - Replication Topology (part 3) - Designing an Efficient Replication Topology
This section examines some best practices concerning the design of the replication topology. One of the things I've noticed in reviewing designs and observing topologies in place from a troubleshooting perspective, is that the topology is often made much more complex than it needs to be.
Windows Server 2003 on HP ProLiant Servers : Active Directory Logical Design - Replication Topology (part 2)
GC servers are special-purpose DCs that hold a writeable copy of all objects and attributes for the domain in which it resides as a DC, and a read-only copy of all objects and some of their attributes from other domains in the forest.
Windows Server 2003 on HP ProLiant Servers : Active Directory Logical Design - Replication Topology (part 1) - Challenges and Issues in AD Replication
Considering the huge jump to multimaster replication in Windows 2000, Microsoft didn't do a bad job. Obviously with it being the first version, there were a lot of limitations that weren't apparent at the outset.
Windows Server 2008 R2 file and print services : Administering File Shares (part 3) - Publishing shared folders to Active Directory
Active Directory includes the ability to publish your shared folders to the directory service. This allows users to easily find network shares without needing to know the server or share name of the shared folder.
Manage the Active Directory Domain Services Schema : Configure Class Relationships, Configure Class Attributes
Configure class relationships by using the Active Directory Schema snap-in.
Manage the Active Directory Domain Services Schema : Configure Classes to Be Visible in Advanced View, Configure Classes Not to Be Visible in Advanced View
Configure the class to not be visible in advanced view by using the Active Directory Schema snap-in.
Active Directory Domain Services 2008 : Deactivate Classes, Activate Classes
Deactivate the class by using the Active Directory Schema snap-in.
Active Directory Domain Services 2008 : Configure Attribute Range, Create Classes
The minimum acceptable value is determined by the attribute’s syntax. Integer, Large Integer, and Enumeration syntaxes accept negative numbers. For these syntaxes, the smallest value that can be entered is -2,147,483,648. For all other syntaxes, the smallest value that can be entered is 0 (zero).
Active Directory Domain Services 2008 : Configuring Attributes to Be Indexed for Containerized Searches, Configuring Attributes Not to Be Indexed for Containerized Searches
You need to define a search for an attribute located in a specific organizational unit.
Active Directory Domain Services 2008 : Configure Attributes to Be Copied When Duplicating Users, Configure Attributes Not to Be Copied When Duplicating Users
You have a custom attribute you added to your schema and want this attribute to be copied when users are duplicated.
Active Directory Domain Services 2008 : Add Attributes to Global Catalog Replication, Remove Attributes from Global Catalog Replication
You created a custom attribute in your schema and want users from all domains in the forest to be able to see the values in that attribute.
Active Directory Domain Services 2008 : Add Attributes to Ambiguous Name Resolution Filter, Remove Attributes from Ambiguous Name Resolution Filter
You need to provide clients the capability to search multiple naming-related attributes on objects via a single clause in a search filter. You want a custom naming-related attribute to be searched as well.
Manage the Active Directory Domain Services Schema : Index Attributes, Remove Attributes from the Index
You have an application that queries users who have a specific value in an attribute. You need to optimize the queries.
Windows Server 2008 R2 delta changes : Active Directory Changes
Active Directory (AD) was first introduced with the release of Windows 2000 Server. Most of the core functionalities have remained the same through Windows Server 2003, Windows Server 2008, and now Windows Server 2008 R2.
Active Directory Domain Services 2008 : Modify an Organizational Unit's General Properties, Modify an Organizational Unit's Managed By Properties
Your company uses the description field on AD DS OUs to identify to which business unit an OU belongs.
Active Directory Domain Services 2008 : Move an Organizational Unit
Your company is restructuring its AD DS logical design and requires OUs to be nested under other OUs.
 
 
Top 10
- Microsoft Visio 2013 : Adding Structure to Your Diagrams - Finding containers and lists in Visio (part 2) - Wireframes,Legends
- Microsoft Visio 2013 : Adding Structure to Your Diagrams - Finding containers and lists in Visio (part 1) - Swimlanes
- Microsoft Visio 2013 : Adding Structure to Your Diagrams - Formatting and sizing lists
- Microsoft Visio 2013 : Adding Structure to Your Diagrams - Adding shapes to lists
- Microsoft Visio 2013 : Adding Structure to Your Diagrams - Sizing containers
- Microsoft Access 2010 : Control Properties and Why to Use Them (part 3) - The Other Properties of a Control
- Microsoft Access 2010 : Control Properties and Why to Use Them (part 2) - The Data Properties of a Control
- Microsoft Access 2010 : Control Properties and Why to Use Them (part 1) - The Format Properties of a Control
- Microsoft Access 2010 : Form Properties and Why Should You Use Them - Working with the Properties Window
- Microsoft Visio 2013 : Using the Organization Chart Wizard with new data
 
programming4us
Windows Vista
programming4us
Windows 7
programming4us
Windows Azure
programming4us
Windows Server