组策略驱动器映射扩展不适用于Vista SP2机器

我有一个适用于Windows 7和Windows Vista计算机的GPO(称为Desktop_User )。 当我login到此系统时,驱动器映射在Windows 7计算机上运行,​​但在Windows Vista计算机上运行(使用相同的AD帐户)。

我无法弄清楚可能的原因。 正如标题所说,Vista机器已经安装了SP2,因此应该已经安装了用于驱动器映射的CSE(我通过查看HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\GPExtensions\{5794DAFD-BE60-433f-88A2-1A31939AC01F} 。通过GPO禁用UAC未作任何更改。

GPP驱动器属性GPP驱动器属性

以下是Configure Drive Maps preference logging and tracing激活时在Vista客户端上find的Configure Drive Maps preference logging and tracing 。 我没有看到任何可疑的…任何想法?

 2015-03-13 11:11:02.525 [pid=0x4f0,tid=0xc30] Entering ProcessGroupPolicyExDrives() 2015-03-13 11:11:02.541 [pid=0x4f0,tid=0xdbc] SOFTWARE\Policies\Microsoft\Windows\Group Policy\{5794DAFD-BE60-433f-88A2-1A31939AC01F} 2015-03-13 11:11:02.541 [pid=0x4f0,tid=0xdbc] BackgroundPriorityLevel ( 0 ) 2015-03-13 11:11:02.541 [pid=0x4f0,tid=0xdbc] DisableRSoP ( 0 ) 2015-03-13 11:11:02.541 [pid=0x4f0,tid=0xdbc] LogLevel ( 2 ) 2015-03-13 11:11:02.541 [pid=0x4f0,tid=0xdbc] Command subsystem initialized. [SUCCEEDED(S_FALSE)] 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] ----- Parameters 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] CSE GUID : {5794DAFD-BE60-433f-88A2-1A31939AC01F} 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] Flags : ( ) GPO_INFO_FLAG_MACHINE - Apply machine policy rather than user policy 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] ( ) GPO_INFO_FLAG_BACKGROUND - Background refresh of policy (ok to do slow stuff) 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] ( ) GPO_INFO_FLAG_SLOWLINK - Policy is being applied across a slow link 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] ( ) GPO_INFO_FLAG_VERBOSE - Verbose output to the eventlog 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] ( ) GPO_INFO_FLAG_NOCHANGES - No changes were detected to the Group Policy Objects 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] ( ) GPO_INFO_FLAG_LINKTRANSITION - A change in link speed was detected between previous policy application and current policy application 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] ( ) GPO_INFO_FLAG_LOGRSOP_TRANSITION - A change in RSoP logging was detected between the application of the previous policy and the application of the current policy. 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] ( X ) GPO_INFO_FLAG_FORCED_REFRESH - Forced Refresh is being applied. redo policies. 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] ( ) GPO_INFO_FLAG_SAFEMODE_BOOT - windows safe mode boot flag 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] ( ) GPO_INFO_FLAG_ASYNC_FOREGROUND - Asynchronous foreground refresh of policy 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] Token (computer or user SID): Sxx-xx-xxxxxxxxxx-xxxxxxxxxx-xxxxxxxxxx-xxxxx 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] Abort Flag : Yes (0x0049e960) 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] HKey Root : Yes (0x000003f4) 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] Deleted GPO List : No 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] Changed GPO List : Yes 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] Asynchronous Processing : Yes 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] Status Callback : Yes (0x745dd375) 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] WMI namespace : Yes (0x0236ad7c) 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] RSoP Status : Yes (0x0147fd2c) 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] Planning Mode Site : (none) 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] Computer Target : No (0x00000000) 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] User Target : No (0x00000000) 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] Calculated list relevance. [SUCCEEDED(S_FALSE)] 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] ----- Changed - 0 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] Options : ( ) GPO_FLAG_DISABLE - This GPO is disabled. 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] ( ) GPO_FLAG_FORCE - Do not override the settings in this GPO with settings in a subsequent GPO. 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] Options (raw) : 0x00000000 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] Version : 1310740 (0x00140014) 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] GPC : LDAP://CN=User,cn={BB9C459F-007E-41BF-A21A-31BD45B831AE},cn=policies,cn=system,DC=testad,DC=contoso,DC=com 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] GPT : \\testad.contoso.com\SysVol\testad.contoso.com\Policies\{BB9C459F-007E-41BF-A21A-31BD45B831AE}\User 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] GPO Display Name : Users_Desktop 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] GPO Name : {BB9C459F-007E-41BF-A21A-31BD45B831AE} 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] GPO Link : ( ) GPLinkUnknown - No link information is available. 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] ( ) GPLinkMachine - The GPO is linked to a computer (local or remote). 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] ( ) GPLinkSite - The GPO is linked to a site. 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] ( ) GPLinkDomain - The GPO is linked to a domain. 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] ( X ) GPLinkOrganizationalUnit - The GPO is linked to an organizational unit. 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] ( ) GP Link Error 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] lParam : 0x00000000 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] Prev GPO : No 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] Next GPO : No 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] Extensions : [{00000000-0000-0000-0000-000000000000}{2EA1A81B-48E5-45E9-8BB7-A6E3AC170006}][{25537BA6-77A8-11D2-9B6C-0000F8080861}{88E729D6-BDC1-11D1-BD2A-00C04FB9603F}][{42B5FAAE-6536-11D2-AE5A-0000F87571E3}{40B66650-4972-11D1-A7CA-0000F87571E3}][{5794DAFD-BE60-433F-88A2-1A31939AC01F}{2EA1A81B-48E5-45E9-8BB7-A6E3AC170006}] 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] lParam2 : 0x004a78bc 2015-03-13 11:11:02.556 [pid=0x4f0,tid=0xdbc] Link : LDAP://OU=Users,DC=testad,DC=contoso,DC=com 2015-03-13 11:11:02.587 [pid=0x4f0,tid=0xdbc] Read GPE XML data file (2510 bytes total). 2015-03-13 11:11:02.603 [pid=0x4f0,tid=0xdbc] Starting filter [AND NOT FilterGroup]. 2015-03-13 11:11:02.619 [pid=0x4f0,tid=0xdbc] Starting filter [AND FilterGroup]. 2015-03-13 11:11:02.619 [pid=0x4f0,tid=0xdbc] Starting filter [AND NOT FilterGroup]. 2015-03-13 11:11:02.619 [pid=0x4f0,tid=0xdbc] Completed get next GPO. [SUCCEEDED(S_FALSE)] 2015-03-13 11:11:02.619 [pid=0x4f0,tid=0xdbc] WQL : SELECT * FROM RSOP_PolmkrSetting WHERE polmkrBaseCseGuid = "{5794DAFD-BE60-433f-88A2-1A31939AC01F}" 2015-03-13 11:11:02.650 [pid=0x4f0,tid=0xdbc] Purged 4 old RSoP entries. 2015-03-13 11:11:02.650 [pid=0x4f0,tid=0xdbc] Logging 4 new RSoP entries. 2015-03-13 11:11:02.650 [pid=0x4f0,tid=0xdbc] RSoP Entry 0 2015-03-13 11:11:02.665 [pid=0x4f0,tid=0xdbc] RSoP Entry 1 2015-03-13 11:11:02.665 [pid=0x4f0,tid=0xdbc] RSoP Entry 2 2015-03-13 11:11:02.665 [pid=0x4f0,tid=0xdbc] RSoP Entry 3 2015-03-13 11:11:02.681 [pid=0x4f0,tid=0xdbc] Completed get GPO list. [SUCCEEDED(S_FALSE)] 2015-03-13 11:11:02.697 [pid=0x4f0,tid=0xc30] Leaving ProcessGroupPolicyExDrives() returned 0x00000000 

[ 编辑 ]

我试图在这里遵循这个指南,并强制安装KB943729,但是它没有改变。

原来,我不得不configuration以下设置…现在它工作顺利…

 User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode ==> Elevate without prompting User Account Control: Detect application installations and prompt for elevation ==> Disabled User Account Control: Only elevate UIAccess applications that are installed in secure locations ==> Disabled User Account Control: Run all administrators in Admin Approval Mode ==> Disabled Always wait for the network at computer startup and logon ==> Enabled 

您还应该考虑在TechNet上设置以下registry项:

 HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = 1 (DWORD)