Jump to content

Active Directory Quotas


Der letzte Beitrag zu diesem Thema ist mehr als 180 Tage alt. Bitte erstelle einen neuen Beitrag zu Deiner Anfrage!

Empfohlene Beiträge

Hi,

Es gibt ab AD-2003 obiges Feature. Mein Problem ist, ich find nicht, wo ich das aktivieren/ konfigurieren kann. Und ich könnte das sehr gut brauchen..

 

Merci

blub

 

------

Quotas can be specified in Active Directory to control the number of objects a user, group, or computer can own in a given directory partition. Members of the Domain Administrators and Enterprise Administrators groups are exempt from quotas.

Link zu diesem Kommentar

Aus dem Netz (engl.):

Ansonsten siehe letzten Satz des Artikels:

 

----------------------------------------------------------

Quotas and directory partitions

 

Quotas, a new feature with domain controllers running

Windows Server 2003, determine the number of objects that

can be owned in a given directory partition by a security

principal. (The owner of an object is usually, but not

always, the creator of the object.) Quotas can help

prevent the denial of service that can occur if a security

principal accidentally, or intentionally, creates objects

until the affected domain controller runs out of storage

space.

 

Quotas are specified and administered for each directory

partition separately. The schema partition, however, has

no quotas. On a given directory partition, you can assign

quotas for any security principal, including users,

inetOrgPersons, computers, and groups. Members of the

Domain Admins and Enterprise Admins groups are exempt from

quotas. In some cases, a security principal might be

covered by multiple quotas. For example, a user might be

assigned an individual quota, and also belong to one or

more security groups that also have quotas assigned to

them. In such cases, the effective quota is the maximum of

the quotas assigned to the security principal.

 

If a security principal is not assigned a quota either

directly or through a group membership, a default quota on

the partition governs the security principal. If you do

not explicitly set the default quota on a given partition,

the default quota of that partition is unlimited (ie,

there is no limit).

 

Tombstone objects owned by a security principal are also

counted as part of the quota consumption of that security

principal. For each partition, you can specify a tombstone

quota factor to determine the percentage weight given to a

tombstone object in quota accounting. For example, if the

tombstone quota factor for a given partition is set to 25

(or 25%), then a tombstone object on the partition is

counted as 0.25 (or ¼) of a normal object. If a quota of

100 is specified for a user on this partition, then the

user could own a maximum of 100 normal objects, or a

maximum 400 tombstone objects. The default tombstone quota

factor for each partition is initially set to 100 (or

100%), meaning that normal and tombstones objects are

weighted equally.

 

The following example illustrates how quotas can be used.

Consider the domain "sales.northwindtraders.com." Because

this domain supports a lot of printing activity, the

domain contains several print servers that each support

1,000 or more print queues. Initially, the default quota

of the sales.northwindtraders.com domain partition is set

to unlimited. To help control the number of objects

created and owned, the administrator specifies a default

quota of 500. Now, each user can own a maximum of 500

objects on the partition. Because print queues are

directory objects that are created and owned by the

respective print servers, the new default quota of 500

limits each print server to 500 print queues. To remove

this constraint, the administrator creates a group

called "Print Servers" and adds the computer account of

each print server to the group. The administrator then

specifies a quota of 2,000 for the Print Servers group.

Now, each print server can support its original number of

print queues, while the default quota continues to prevent

excess object creation by all other security principals.

 

Only domain controllers running Windows Server 2003 can

enforce quotas. Quotas are enforced only on originating

directory operations; quotas are not enforced on

replicated operations. In order for quotas to be fully

effective for any given directory partition, all domain

controllers that contain a writable copy of that partition

must be running Windows Server 2003. Therefore, for quotas

to be effective on a domain directory partition, all

domain controllers in that domain must be running Windows

Server 2003. For quotas to be effective on the

configuration partition, all domain controllers in the

forest must by running Windows Server 2003.

 

For information about creating, modifying, and querying

quotas, default quotas, and tombstone quota factors, see

dsadd quota, dsmod quota, dsadd quota, and dsquery quota.

-----------------------------------------------------------------------

 

Hope this helped.... ;)

 

grizzly999

Link zu diesem Kommentar
Der letzte Beitrag zu diesem Thema ist mehr als 180 Tage alt. Bitte erstelle einen neuen Beitrag zu Deiner Anfrage!

Schreibe einen Kommentar

Du kannst jetzt antworten und Dich später registrieren. Falls Du bereits ein Mitglied bist, logge Dich jetzt ein.

Gast
Auf dieses Thema antworten...

×   Du hast formatierten Text eingefügt.   Formatierung jetzt entfernen

  Only 75 emoji are allowed.

×   Dein Link wurde automatisch eingebettet.   Einbetten rückgängig machen und als Link darstellen

×   Dein vorheriger Inhalt wurde wiederhergestellt.   Editor-Fenster leeren

×   Du kannst Bilder nicht direkt einfügen. Lade Bilder hoch oder lade sie von einer URL.

×
×
  • Neu erstellen...