Posts

Showing posts from 2018

Build 9.9.5900 (October 8, 2018)

Image
What's new in this week's CentreStack Release? Check out the details below... CentreStack : 9.9.5900.42174 |  Widows Client : 9.9.2626.42154 |  Mac Client : 9.9.42117 (no change) Enhance large file upload via web portal, with multiple worker nodes Add new password change email template More security enhancements with penetration test and fixes Add group policy 'Allow proxied AD user to change native password (Non AD Password)', under 'User Account'. When enabled, proxied AD user can change the Centrestack password Enhance tenant storage migration task Add Close button for Share Manager, when access it from right information panel Enhance Team Folder notification setting under user's 'Team Folder' tab Remove old javascript files from windows client package Find out more about CentreStack at  www.centrestack.com

Team Folders - Collaborators VS Permissions

Image
When you add a Team Folder to your Tenant, you can add Collaborators from any user source. However, careful attention must be paid to what you add to the Permissions Tab under the Team Folder Settings. Collaborators Added to Team Folder "Billing" No Users Added to Folder Permissions It is normal for there to be no users listed under the "Folder Permissions" tab. All Collaborators will have full access if no one is listed here. Once a user has been added to the permissions settings, any collaborators that aren't in "Permissions" will loose access to the folder. So if any users are there, you must add all the "Collaborators" to the "Folder Permissions" to ensure access. The following video demonstrates how this works.

Build 9.9.5869 (October 1, 2018)

Image
What's new in this week's CentreStack Release? Check out the details below... CentreStack : 9.9.5869.42118 |  Widows Client : 9.9.2619.42111 |  Mac Client : 9.9.42117 Support restore to previous date on team folder, when use Azure blob as back-end storage When a user is disabled, stop all the shares/public links from the user Add new setting 'Purge Device Entry n Days After Device Disconnected' under 'Timeouts and Limits', Settings, Cluster Control Panel. It defines how long CentreStack keeps the device info after it disconnects. Enhance cluster admin dashboard when there are large number of tenants More security enhancements with penetration test and fixes Fix an issue where empty file might show when upload files to versioned folder Enhance distributed locking when user keeps the file open Enhance delegate cluster admin on managing delegate tenant admin Make sure delegate tenant admin can only access delegated tenants Fix a storage quota displ

Group Policy - Home Folder and Active Directory Users

Image
When adding users from an Active Directory (AD) connection, you can take advantage of the Home Folder setting in a user's AD Profile settings.  First you must connect your Tenant to their AD. To take advantage of this Home Folder setting, do not add the user to the Tenant before setting up the AD side . Also make sure the Group Policy settings are adjusted before adding as well. Click "Edit" and enter your Domain Controller or LDAP Server Address (myhost:389). Enter your AD admin credentials. "APPLY" these settings. Now make sure you have content for this user in a local network location so it can be connected to that user's AD properties. Now make sure your AD properties for this user are setup to take advantage of the Home Directory option. In the user's properties choose the Profile tab. Notice that I have the Profile tab active, and in the Home Folder settings for this user, I've entered a network location of their cont

Build 9.9.5832 (September 17, 2018)

Image
What's new in this week's CentreStack Release? Check out the details below... CentreStack : 9.9.5801.41990  |   Widows Client : 9.9.2612.42039  |   Mac Client : 9.9.42000 (no change) Fix AD user query issue when add user in Team Folder Collaborator and Folder Permissions Enhance cluster manager web UI Enhance Centrestack security with penetration test and fixes Enhance request file UI from web portal, on IE11 Add Audit Trace when public link expires When server agent attaches local folder in web based Management Console, can attach share from local network Enhance folder listing on server agent published CIFS share Enhance syncing local file to cloud in windows client/server agent Enhance attached folder scanning, when there are long paths on the source Enhance copying file to shared folder in windows client Find out more about CentreStack at  www.centrestack.com

Use Case Tip - Sharing with Guests - Full Control

Image
Giving a Guest User Edit Control of Your File(s) When you need an outside user (guest) to edit a file for you, it's easy to provide access to that file. However, sharing a file by itself does not give you the expected result. Share Options - Edit/Full-Control Access When you share a file, the guest user can view the file, and depending on your share settings, they can download for editing as well. Don't Do This - Share a Folder Instead But when they attempt to drag-and-drop the file back into the tenant "File Browser", they won't have access. In order for them to have the ability to update a file and automatically update it when they close the editor, the file must be contained within a folder that you have shared. This gives them the appropriate level of access necessary to make updates. Follow these steps to share a file for editing with a guest user: Create a folder Put the file(s) you want to share into that folder Share the folder with

Single Sign-On (SSO) Using Azure Active Directory

Image
Single Sign-On is available using SAML authentication. There are two parties involved in this function. One is the IdP (the identity provider) The other is SP (service provider) A user will be registered with the identity provider and use the service from service provider. The setup described here will allow the service provider (the Cluster Server) to get access to credentials from the identity provider. In the following example, we use a public IdP (i.e., AzureAD), and the SP will be the Cluster Server. This can also be accomplished with a different IdP provider. In a multi-tenant Cluster Server deployment each tenant may want to have its own SSO service. Therefore, the Single Sign On is a per-tenant setting. Step 1: Register the Cluster Server at IdP Login as the Tenant Admin and navigate to Group Policy > Account & Login > Single Sign On. IdP will need to register the Cluster Server as a service provider (SP) by importing the SP’s meta data. You will find the