mirror of
https://github.com/MicrosoftDocs/windows-itpro-docs.git
synced 2025-05-12 13:27:23 +00:00
Merge branch 'master' into nimishasatapathy-5400951-part3
This commit is contained in:
commit
0b24d331b2
@ -1,5 +1,10 @@
|
|||||||
{
|
{
|
||||||
"redirections": [
|
"redirections": [
|
||||||
|
{
|
||||||
|
"source_path": "windows/configuration/use-json-customize-start-menu-windows.md",
|
||||||
|
"redirect_url": "/windows/configuration/customize-start-menu-layout-windows-11",
|
||||||
|
"redirect_document_id": false
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"source_path": "windows/application-management/msix-app-packaging-tool.md",
|
"source_path": "windows/application-management/msix-app-packaging-tool.md",
|
||||||
"redirect_url": "/windows/application-management/apps-in-windows-10",
|
"redirect_url": "/windows/application-management/apps-in-windows-10",
|
||||||
|
@ -1,5 +1,5 @@
|
|||||||
---
|
---
|
||||||
title: Administrative Tools in Windows 10 (Windows 10)
|
title: Administrative Tools in Windows
|
||||||
description: Administrative Tools is a folder in Control Panel that contains tools for system administrators and advanced users.
|
description: Administrative Tools is a folder in Control Panel that contains tools for system administrators and advanced users.
|
||||||
ms.assetid: FDC63933-C94C-43CB-8373-629795926DC8
|
ms.assetid: FDC63933-C94C-43CB-8373-629795926DC8
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
@ -10,16 +10,17 @@ ms.mktglfcycl: manage
|
|||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
author: greg-lindsay
|
author: greg-lindsay
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 07/27/2017
|
ms.date: 09/14/2021
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
---
|
---
|
||||||
|
|
||||||
# Administrative Tools in Windows 10
|
# Administrative Tools in Windows
|
||||||
|
|
||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
|
|
||||||
- Windows 10
|
- Windows 10
|
||||||
|
- Windows 11
|
||||||
|
|
||||||
Administrative Tools is a folder in Control Panel that contains tools for system administrators and advanced users.
|
Administrative Tools is a folder in Control Panel that contains tools for system administrators and advanced users.
|
||||||
|
|
||||||
@ -29,7 +30,7 @@ The tools in the folder might vary depending on which edition of Windows you are
|
|||||||
|
|
||||||

|

|
||||||
|
|
||||||
These tools were included in previous versions of Windows. The associated documentation for each tool should help you use these tools in Windows 10. The following list provides links to documentation for each tool. The tools are located within the folder C:\Windows\System32\ or its subfolders.
|
These tools were included in previous versions of Windows. The associated documentation for each tool should help you use these tools in Windows. The following list provides links to documentation for each tool. The tools are located within the folder C:\Windows\System32\ or its subfolders.
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
@ -54,7 +55,7 @@ These tools were included in previous versions of Windows. The associated docume
|
|||||||
- [Windows Memory Diagnostic]( https://go.microsoft.com/fwlink/p/?LinkId=708507)
|
- [Windows Memory Diagnostic]( https://go.microsoft.com/fwlink/p/?LinkId=708507)
|
||||||
|
|
||||||
> [!TIP]
|
> [!TIP]
|
||||||
> If the content that is linked to a tool in the following list doesn't provide the information you need to use that tool, send us a comment by using the **Was this page helpful?** feature on this **Administrative Tools in Windows 10** page. Details about the information you want for a tool will help us plan future content.
|
> If the content that is linked to a tool in the following list doesn't provide the information you need to use that tool, send us a comment by using the **Was this page helpful?** feature on this **Administrative Tools in Windows 10** or **Administrative Tools in Windows 11** page. Details about the information you want for a tool will help us plan future content.
|
||||||
|
|
||||||
## Related topics
|
## Related topics
|
||||||
|
|
||||||
|
@ -21,7 +21,7 @@ This article includes general troubleshooting for 802.1X wireless and wired clie
|
|||||||
|
|
||||||
## Scenarios
|
## Scenarios
|
||||||
|
|
||||||
This troubleshooting technique applies to any scenario in which wireless or wired connections with 802.1X authentication is attempted and then fails to establish. The workflow covers Windows 7 through Windows 10 for clients, and Windows Server 2008 R2 through Windows Server 2012 R2 for NPS.
|
This troubleshooting technique applies to any scenario in which wireless or wired connections with 802.1X authentication is attempted and then fails to establish. The workflow covers Windows 7 through Windows 11 for clients, and Windows Server 2008 R2 through Windows Server 2012 R2 for NPS.
|
||||||
|
|
||||||
## Known issues
|
## Known issues
|
||||||
|
|
||||||
|
@ -1,5 +1,5 @@
|
|||||||
---
|
---
|
||||||
title: Connect to remote Azure Active Directory-joined PC (Windows 10)
|
title: Connect to remote Azure Active Directory-joined PC (Windows)
|
||||||
description: You can use Remote Desktop Connection to connect to an Azure AD-joined PC.
|
description: You can use Remote Desktop Connection to connect to an Azure AD-joined PC.
|
||||||
keywords: ["MDM", "device management", "RDP", "AADJ"]
|
keywords: ["MDM", "device management", "RDP", "AADJ"]
|
||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
@ -9,7 +9,7 @@ ms.pagetype: devices
|
|||||||
author: dansimp
|
author: dansimp
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.author: dansimp
|
ms.author: dansimp
|
||||||
ms.date: 08/02/2018
|
ms.date: 09/14/2021
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: dansimp
|
manager: dansimp
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
@ -21,6 +21,7 @@ ms.topic: article
|
|||||||
**Applies to**
|
**Applies to**
|
||||||
|
|
||||||
- Windows 10
|
- Windows 10
|
||||||
|
- Windows 11
|
||||||
|
|
||||||
From its release, Windows 10 has supported remote connections to PCs joined to Active Directory. Starting in Windows 10, version 1607, you can also connect to a remote PC that is [joined to Azure Active Directory (Azure AD)](/azure/active-directory/devices/concept-azure-ad-join). Starting in Windows 10, version 1809, you can [use biometrics to authenticate to a remote desktop session](/windows/whats-new/whats-new-windows-10-version-1809#remote-desktop-with-biometrics).
|
From its release, Windows 10 has supported remote connections to PCs joined to Active Directory. Starting in Windows 10, version 1607, you can also connect to a remote PC that is [joined to Azure Active Directory (Azure AD)](/azure/active-directory/devices/concept-azure-ad-join). Starting in Windows 10, version 1809, you can [use biometrics to authenticate to a remote desktop session](/windows/whats-new/whats-new-windows-10-version-1809#remote-desktop-with-biometrics).
|
||||||
|
|
||||||
|
@ -24,7 +24,7 @@ Use the following steps to collect wireless and wired logs on Windows and Window
|
|||||||
1. Create C:\MSLOG on the client machine to store captured logs.
|
1. Create C:\MSLOG on the client machine to store captured logs.
|
||||||
2. Launch an elevated command prompt on the client machine, and run the following commands to start a RAS trace log and a Wireless/Wired scenario log.
|
2. Launch an elevated command prompt on the client machine, and run the following commands to start a RAS trace log and a Wireless/Wired scenario log.
|
||||||
|
|
||||||
**Wireless Windows 8.1 and Windows 10:**
|
**Wireless Windows 8.1, Windows 10, and Windows 11:**
|
||||||
```
|
```
|
||||||
netsh ras set tracing * enabled
|
netsh ras set tracing * enabled
|
||||||
netsh trace start scenario=wlan,wlan_wpp,wlan_dbg,wireless_dbg globallevel=0xff capture=yes maxsize=1024 tracefile=C:\MSLOG\%COMPUTERNAME%_wireless_cli.etl
|
netsh trace start scenario=wlan,wlan_wpp,wlan_dbg,wireless_dbg globallevel=0xff capture=yes maxsize=1024 tracefile=C:\MSLOG\%COMPUTERNAME%_wireless_cli.etl
|
||||||
|
@ -74,7 +74,7 @@ By default, page files are system-managed. This means that the page files increa
|
|||||||
|
|
||||||
For example, when the system commit charge is more than 90 percent of the system commit limit, the page file is increased to back it. This continues to occur until the page file reaches three times the size of physical memory or 4 GB, whichever is larger. This all assumes that the logical disk that is hosting the page file is large enough to accommodate the growth.
|
For example, when the system commit charge is more than 90 percent of the system commit limit, the page file is increased to back it. This continues to occur until the page file reaches three times the size of physical memory or 4 GB, whichever is larger. This all assumes that the logical disk that is hosting the page file is large enough to accommodate the growth.
|
||||||
|
|
||||||
The following table lists the minimum and maximum page file sizes of system-managed page files in Windows 10.
|
The following table lists the minimum and maximum page file sizes of system-managed page files in Windows 10 and Windows 11.
|
||||||
|
|
||||||
|Minimum page file size |Maximum page file size|
|
|Minimum page file size |Maximum page file size|
|
||||||
|---------------|------------------|
|
|---------------|------------------|
|
||||||
|
@ -6,7 +6,7 @@ ms.mktglfcycl: manage
|
|||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
author: dansimp
|
author: dansimp
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 10/13/2017
|
ms.date: 09/14/2021
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: dansimp
|
manager: dansimp
|
||||||
ms.author: dansimp
|
ms.author: dansimp
|
||||||
@ -17,7 +17,8 @@ ms.topic: troubleshooting
|
|||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
|
|
||||||
- Windows 10
|
- Windows 10
|
||||||
|
- Windows 11
|
||||||
|
|
||||||
In Windows 10, version 1607, the following Group Policy settings apply only to Windows 10 Enterprise and Windows 10 Education.
|
In Windows 10, version 1607, the following Group Policy settings apply only to Windows 10 Enterprise and Windows 10 Education.
|
||||||
|
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Manage corporate devices (Windows 10)
|
title: Manage corporate devices (Windows)
|
||||||
description: You can use the same management tools to manage all device types running Windows 10 desktops, laptops, tablets, and phones.
|
description: You can use the same management tools to manage all device types running Windows 10 or Windows 11 desktops, laptops, tablets, and phones.
|
||||||
ms.assetid: 62D6710C-E59C-4077-9C7E-CE0A92DFC05D
|
ms.assetid: 62D6710C-E59C-4077-9C7E-CE0A92DFC05D
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: dansimp
|
manager: dansimp
|
||||||
@ -12,7 +12,7 @@ ms.sitesec: library
|
|||||||
ms.pagetype: devices
|
ms.pagetype: devices
|
||||||
author: dansimp
|
author: dansimp
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 09/21/2017
|
ms.date: 09/14/2021
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
---
|
---
|
||||||
|
|
||||||
@ -21,9 +21,10 @@ ms.topic: article
|
|||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
|
|
||||||
- Windows 10
|
- Windows 10
|
||||||
|
- Windows 11
|
||||||
|
|
||||||
You can use the same management tools to manage all device types running Windows 10 : desktops, laptops, tablets, and phones. And your current management tools, such as Group Policy, Windows Management Instrumentation (WMI), PowerShell scripts, System Center tools, and so on, will continue to work for Windows 10.
|
You can use the same management tools to manage all device types running Windows 10 or Windows 11 desktops, laptops, tablets, and phones. And your current management tools, such as Group Policy, Windows Management Instrumentation (WMI), PowerShell scripts, System Center tools, and so on, will continue to work for Windows 10 and Windows 11.
|
||||||
|
|
||||||
## In this section
|
## In this section
|
||||||
|
|
||||||
@ -35,7 +36,7 @@ You can use the same management tools to manage all device types running Windows
|
|||||||
| [New policies for Windows 10](new-policies-for-windows-10.md) | New Group Policy settings added in Windows 10 |
|
| [New policies for Windows 10](new-policies-for-windows-10.md) | New Group Policy settings added in Windows 10 |
|
||||||
| [Group Policies that apply only to Windows 10 Enterprise and Windows 10 Education](group-policies-for-enterprise-and-education-editions.md) | Group Policy settings that apply only to Windows 10 Enterprise and Windows 10 Education |
|
| [Group Policies that apply only to Windows 10 Enterprise and Windows 10 Education](group-policies-for-enterprise-and-education-editions.md) | Group Policy settings that apply only to Windows 10 Enterprise and Windows 10 Education |
|
||||||
| [Changes to Group Policy settings for Start in Windows 10](/windows/configuration/changes-to-start-policies-in-windows-10) | Changes to the Group Policy settings that you use to manage Start |
|
| [Changes to Group Policy settings for Start in Windows 10](/windows/configuration/changes-to-start-policies-in-windows-10) | Changes to the Group Policy settings that you use to manage Start |
|
||||||
| [Introduction to configuration service providers (CSPs) for IT pros](/windows/configuration/provisioning-packages/how-it-pros-can-use-configuration-service-providers) | How IT pros and system administrators can take advantage of many settings available through CSPs to configure devices running Windows 10 in their organizations |
|
| [Introduction to configuration service providers (CSPs) for IT pros](/windows/configuration/provisioning-packages/how-it-pros-can-use-configuration-service-providers) | How IT pros and system administrators can take advantage of many settings available through CSPs to configure devices running Windows 10 or Windows 11 in their organizations |
|
||||||
|
|
||||||
|
|
||||||
## Learn more
|
## Learn more
|
||||||
|
@ -1,11 +1,11 @@
|
|||||||
---
|
---
|
||||||
title: Manage Device Installation with Group Policy (Windows 10)
|
title: Manage Device Installation with Group Policy (Windows 10 and Windows 11)
|
||||||
description: Find out how to manage Device Installation Restrictions with Group Policy.
|
description: Find out how to manage Device Installation Restrictions with Group Policy.
|
||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
ms.mktglfcycl: manage
|
ms.mktglfcycl: manage
|
||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
author: barakm
|
author: barakm
|
||||||
ms.date: 07/05/2021
|
ms.date: 09/14/2021
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: barakm
|
manager: barakm
|
||||||
ms.author: barakm
|
ms.author: barakm
|
||||||
@ -17,16 +17,18 @@ ms.topic: article
|
|||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
|
|
||||||
- Windows 10, Windows Server 2022
|
- Windows 10
|
||||||
|
- Windows 11
|
||||||
|
- Windows Server 2022
|
||||||
|
|
||||||
|
|
||||||
## Summary
|
## Summary
|
||||||
By using Windows 10 operating systems, administrators can determine what devices can be installed on computers they manage. This guide summarizes the device installation process and demonstrates several techniques for controlling device installation by using Group Policy.
|
By using Windows operating systems, administrators can determine what devices can be installed on computers they manage. This guide summarizes the device installation process and demonstrates several techniques for controlling device installation by using Group Policy.
|
||||||
|
|
||||||
## Introduction
|
## Introduction
|
||||||
|
|
||||||
### General
|
### General
|
||||||
This step-by-step guide describes how you can control device installation on the computers that you manage, including designating which devices users can and cannot install. This guide applies to all Windows 10 versions starting with RS5 (1809). The guide includes the following scenarios:
|
This step-by-step guide describes how you can control device installation on the computers that you manage, including designating which devices users can and cannot install. This guide applies to all Windows versions starting with RS5 (1809). The guide includes the following scenarios:
|
||||||
|
|
||||||
- Prevent users from installing devices that are on a "prohibited" list. If a device is not on the list, then the user can install it.
|
- Prevent users from installing devices that are on a "prohibited" list. If a device is not on the list, then the user can install it.
|
||||||
- Allow users to install only devices that are on an "approved" list. If a device is not on the list, then the user cannot install it.
|
- Allow users to install only devices that are on an "approved" list. If a device is not on the list, then the user cannot install it.
|
||||||
@ -44,7 +46,7 @@ It is important to understand that the Group Policies that are presented in this
|
|||||||
|
|
||||||
This guide is targeted at the following audiences:
|
This guide is targeted at the following audiences:
|
||||||
|
|
||||||
- Information technology planners and analysts who are evaluating Windows 10 and Windows Server 2022
|
- Information technology planners and analysts who are evaluating Windows 10, Windows 11 or Windows Server 2022
|
||||||
- Enterprise information technology planners and designers
|
- Enterprise information technology planners and designers
|
||||||
- Security architects who are responsible for implementing trustworthy computing in their organization
|
- Security architects who are responsible for implementing trustworthy computing in their organization
|
||||||
- Administrators who want to become familiar with the technology
|
- Administrators who want to become familiar with the technology
|
||||||
@ -102,7 +104,7 @@ A device is a piece of hardware with which Windows interacts to perform some fun
|
|||||||
|
|
||||||
When Windows detects a device that has never been installed on the computer, the operating system queries the device to retrieve its list of device identification strings. A device usually has multiple device identification strings, which the device manufacturer assigns. The same device identification strings are included in the .inf file (also known as an _INF_) that is part of the driver package. Windows chooses which driver package to install by matching the device identification strings retrieved from the device to those included with the driver packages.
|
When Windows detects a device that has never been installed on the computer, the operating system queries the device to retrieve its list of device identification strings. A device usually has multiple device identification strings, which the device manufacturer assigns. The same device identification strings are included in the .inf file (also known as an _INF_) that is part of the driver package. Windows chooses which driver package to install by matching the device identification strings retrieved from the device to those included with the driver packages.
|
||||||
|
|
||||||
Windows uses four types of identifiers to control device installation and configuration. You can use the Group Policy settings in Windows 10 to specify which of these identifiers to allow or block.
|
Windows uses four types of identifiers to control device installation and configuration. You can use the Group Policy settings in Windows to specify which of these identifiers to allow or block.
|
||||||
|
|
||||||
The four types of identifiers are:
|
The four types of identifiers are:
|
||||||
|
|
||||||
@ -223,7 +225,7 @@ Some of these policies take precedence over other policies. The flowchart shown
|
|||||||
|
|
||||||
To complete each of the scenarios, please ensure your have:
|
To complete each of the scenarios, please ensure your have:
|
||||||
|
|
||||||
- A client computer running Windows 10.
|
- A client computer running Windows.
|
||||||
|
|
||||||
- A USB thumb drive. The scenarios described in this guide use a USB thumb drive as the example device (also known as a “removable disk drive”, "memory drive," a "flash drive," or a "keyring drive"). Most USB thumb drives do not require any manufacturer-provided drivers, and these devices work with the inbox drivers provided with the Windows build.
|
- A USB thumb drive. The scenarios described in this guide use a USB thumb drive as the example device (also known as a “removable disk drive”, "memory drive," a "flash drive," or a "keyring drive"). Most USB thumb drives do not require any manufacturer-provided drivers, and these devices work with the inbox drivers provided with the Windows build.
|
||||||
|
|
||||||
|
@ -1,11 +1,11 @@
|
|||||||
---
|
---
|
||||||
title: Manage the Settings app with Group Policy (Windows 10)
|
title: Manage the Settings app with Group Policy (Windows 10 and Windows 11)
|
||||||
description: Find out how to manage the Settings app with Group Policy so you can hide specific pages from users.
|
description: Find out how to manage the Settings app with Group Policy so you can hide specific pages from users.
|
||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
ms.mktglfcycl: manage
|
ms.mktglfcycl: manage
|
||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
author: dansimp
|
author: dansimp
|
||||||
ms.date: 04/19/2017
|
ms.date: 09/14/2021
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: dansimp
|
manager: dansimp
|
||||||
ms.author: dansimp
|
ms.author: dansimp
|
||||||
@ -17,7 +17,8 @@ ms.topic: article
|
|||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
|
|
||||||
- Windows 10, Windows Server 2016
|
- Windows 10, Windows Server 2016
|
||||||
|
- Windows 11
|
||||||
|
|
||||||
You can now manage the pages that are shown in the Settings app by using Group Policy. When you use Group Policy to manage pages, you can hide specific pages from users. Before Windows 10, version 1703, you could either show everything in the Settings app or hide it completely.
|
You can now manage the pages that are shown in the Settings app by using Group Policy. When you use Group Policy to manage pages, you can hide specific pages from users. Before Windows 10, version 1703, you could either show everything in the Settings app or hide it completely.
|
||||||
To make use of the Settings App group policies on Windows server 2016, install fix [4457127](https://support.microsoft.com/help/4457127/windows-10-update-kb4457127) or a later cumulative update.
|
To make use of the Settings App group policies on Windows server 2016, install fix [4457127](https://support.microsoft.com/help/4457127/windows-10-update-kb4457127) or a later cumulative update.
|
||||||
|
@ -1,5 +1,5 @@
|
|||||||
---
|
---
|
||||||
title: Create mandatory user profiles (Windows 10)
|
title: Create mandatory user profiles (Windows 10 and Windows 11)
|
||||||
description: A mandatory user profile is a special type of pre-configured roaming user profile that administrators can use to specify settings for users.
|
description: A mandatory user profile is a special type of pre-configured roaming user profile that administrators can use to specify settings for users.
|
||||||
keywords: [".man","ntuser"]
|
keywords: [".man","ntuser"]
|
||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
@ -7,7 +7,7 @@ ms.mktglfcycl: manage
|
|||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
author: dansimp
|
author: dansimp
|
||||||
ms.author: dansimp
|
ms.author: dansimp
|
||||||
ms.date: 10/02/2018
|
ms.date: 09/14/2021
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: dansimp
|
manager: dansimp
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
@ -16,7 +16,9 @@ ms.topic: article
|
|||||||
# Create mandatory user profiles
|
# Create mandatory user profiles
|
||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
|
|
||||||
- Windows 10
|
- Windows 10
|
||||||
|
- Windows 11
|
||||||
|
|
||||||
A mandatory user profile is a roaming user profile that has been pre-configured by an administrator to specify settings for users. Settings commonly defined in a mandatory profile include (but are not limited to): icons that appear on the desktop, desktop backgrounds, user preferences in Control Panel, printer selections, and more. Configuration changes made during a user's session that are normally saved to a roaming user profile are not saved when a mandatory user profile is assigned.
|
A mandatory user profile is a roaming user profile that has been pre-configured by an administrator to specify settings for users. Settings commonly defined in a mandatory profile include (but are not limited to): icons that appear on the desktop, desktop backgrounds, user preferences in Control Panel, printer selections, and more. Configuration changes made during a user's session that are normally saved to a roaming user profile are not saved when a mandatory user profile is assigned.
|
||||||
|
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Enable ADMX-backed policies in MDM
|
title: Enable ADMX policies in MDM
|
||||||
description: Use this step-by-step guide to configure a selected set of Group Policy administrative templates (ADMX-backed policies) in Mobile Device Management (MDM).
|
description: Use this step-by-step guide to configure a selected set of Group Policy administrative templates (ADMX policies) in Mobile Device Management (MDM).
|
||||||
ms.author: dansimp
|
ms.author: dansimp
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
@ -12,30 +12,30 @@ ms.reviewer:
|
|||||||
manager: dansimp
|
manager: dansimp
|
||||||
---
|
---
|
||||||
|
|
||||||
# Enable ADMX-backed policies in MDM
|
# Enable ADMX policies in MDM
|
||||||
|
|
||||||
|
|
||||||
This is a step-by-step guide to configuring ADMX-backed policies in MDM.
|
Here's how to configure Group Policy administrative templates (ADMX policies) in Mobile Device Management (MDM).
|
||||||
|
|
||||||
Starting in Windows 10 version 1703, Mobile Device Management (MDM) policy configuration support was expanded to allow access of [selected set of Group Policy administrative templates (ADMX-backed policies)](./policies-in-policy-csp-admx-backed.md) for Windows PCs via the [Policy configuration service provider (CSP)](policy-configuration-service-provider.md). Configuring ADMX-backed policies in Policy CSP is different from the typical way you configure a traditional MDM policy.
|
Starting in Windows 10 version 1703, Mobile Device Management (MDM) policy configuration support was expanded to allow access of [selected set of Group Policy administrative templates (ADMX policies)](./policies-in-policy-csp-admx-backed.md) for Windows PCs via the [Policy configuration service provider (CSP)](policy-configuration-service-provider.md). Configuring ADMX policies in Policy CSP is different from the typical way you configure a traditional MDM policy.
|
||||||
|
|
||||||
Summary of steps to enable a policy:
|
Summary of steps to enable a policy:
|
||||||
- Find the policy from the list ADMX-backed policies.
|
- Find the policy from the list ADMX policies.
|
||||||
- Find the Group Policy related information from the MDM policy description.
|
- Find the Group Policy related information from the MDM policy description.
|
||||||
- Use the Group Policy Editor to determine whether there are parameters necessary to enable the policy.
|
- Use the Group Policy Editor to determine whether there are parameters necessary to enable the policy.
|
||||||
- Create the data payload for the SyncML.
|
- Create the data payload for the SyncML.
|
||||||
|
|
||||||
See [Support Tip: Ingesting Office ADMX-backed policies using Microsoft Intune](https://techcommunity.microsoft.com/t5/Intune-Customer-Success/Support-Tip-Ingesting-Office-ADMX-Backed-policies-using/ba-p/354824) and [Deploying ADMX-Backed policies using Microsoft Intune](/archive/blogs/senthilkumar/intune-deploying-admx-backed-policies-using-microsoft-intune) for a walk-through using Intune.
|
See [Support Tip: Ingesting Office ADMX policies using Microsoft Intune](https://techcommunity.microsoft.com/t5/Intune-Customer-Success/Support-Tip-Ingesting-Office-ADMX-Backed-policies-using/ba-p/354824) and [Deploying ADMX policies using Microsoft Intune](/archive/blogs/senthilkumar/intune-deploying-admx-backed-policies-using-microsoft-intune) for a walk-through using Intune.
|
||||||
|
|
||||||
>[!TIP]
|
<!-- >[!TIP] -->
|
||||||
>Intune has added a number of ADMX-backed administrative templates in public preview. Check if the policy settings you need are available in a template before using the SyncML method described below. [Learn more about Intune's administrative templates.](/intune/administrative-templates-windows)
|
<!-- >Intune has added a number of ADMX administrative templates in public preview. Check if the policy settings you need are available in a template before using the SyncML method described below. [Learn more about Intune's administrative templates.](/intune/administrative-templates-windows) -->
|
||||||
|
|
||||||
## Enable a policy
|
## Enable a policy
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> See [Understanding ADMX-backed policies in Policy CSP](./understanding-admx-backed-policies.md).
|
> See [Understanding ADMX policies in Policy CSP](./understanding-admx-backed-policies.md).
|
||||||
|
|
||||||
1. Find the policy from the list [ADMX-backed policies](./policies-in-policy-csp-admx-backed.md). You need the following information listed in the policy description.
|
1. Find the policy from the list [ADMX policies](./policies-in-policy-csp-admx-backed.md). You need the following information listed in the policy description.
|
||||||
- GP English name
|
- GP English name
|
||||||
- GP name
|
- GP name
|
||||||
- GP ADMX file name
|
- GP ADMX file name
|
||||||
@ -63,7 +63,7 @@ See [Support Tip: Ingesting Office ADMX-backed policies using Microsoft Intune](
|
|||||||
|
|
||||||
3. Create the SyncML to enable the policy that does not require any parameter.
|
3. Create the SyncML to enable the policy that does not require any parameter.
|
||||||
|
|
||||||
In this example you configure **Enable App-V Client** to **Enabled**.
|
In this example, you configure **Enable App-V Client** to **Enabled**.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> The \<Data> payload must be XML encoded. To avoid encoding, you can use CData if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). If you are using Intune, select String as the data type.
|
> The \<Data> payload must be XML encoded. To avoid encoding, you can use CData if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect). If you are using Intune, select String as the data type.
|
||||||
@ -109,12 +109,12 @@ See [Support Tip: Ingesting Office ADMX-backed policies using Microsoft Intune](
|
|||||||
|
|
||||||

|

|
||||||
|
|
||||||
3. Navigate to **C:\Windows\PolicyDefinitions** (default location of the admx files) and open appv.admx.
|
3. Navigate to **C:\Windows\PolicyDefinitions** (default location of the ADMX files) and open appv.admx.
|
||||||
|
|
||||||
4. Search for GP name **Publishing_Server2_policy**.
|
4. Search for GP name **Publishing_Server2_policy**.
|
||||||
|
|
||||||
|
|
||||||
5. Under **policy name="Publishing_Server2_Policy"** you can see the \<elements> listed. The text id and enum id represents the data id you need to include in the SyncML data payload. They correspond to the fields you see in GP Editor.
|
5. Under **policy name="Publishing_Server2_Policy"** you can see the \<elements> listed. The *text id* and *enum id* represents the *data id* you need to include in the SyncML data payload. They correspond to the fields you see in the Group Policy Editor.
|
||||||
|
|
||||||
Here is the snippet from appv.admx:
|
Here is the snippet from appv.admx:
|
||||||
|
|
||||||
@ -206,9 +206,9 @@ See [Support Tip: Ingesting Office ADMX-backed policies using Microsoft Intune](
|
|||||||
</policy>
|
</policy>
|
||||||
```
|
```
|
||||||
|
|
||||||
6. From the \<elements> tag, copy all the text id and enum id and create an XML with data id and value fields. The value field contains the configuration settings you would enter in the GP Editor.
|
6. From the **\<elements>** tag, copy all of the *text id* and *enum id* and create an XML with *data id* and *value* fields. The *value* field contains the configuration settings that you would enter in the Group Policy Editor.
|
||||||
|
|
||||||
Here is the example XML for Publishing_Server2_Policy :
|
Here is the example XML for Publishing_Server2_Policy:
|
||||||
|
|
||||||
```xml
|
```xml
|
||||||
<data id="Publishing_Server2_Name_Prompt" value="Name"/>
|
<data id="Publishing_Server2_Name_Prompt" value="Name"/>
|
||||||
|
@ -209,6 +209,7 @@ ms.date: 10/08/2020
|
|||||||
- [ADMX_EAIME/L_TurnOnLexiconUpdate](./policy-csp-admx-eaime.md#admx-eaime-l-turnonlexiconupdate)
|
- [ADMX_EAIME/L_TurnOnLexiconUpdate](./policy-csp-admx-eaime.md#admx-eaime-l-turnonlexiconupdate)
|
||||||
- [ADMX_EAIME/L_TurnOnLiveStickers](./policy-csp-admx-eaime.md#admx-eaime-l-turnonlivestickers)
|
- [ADMX_EAIME/L_TurnOnLiveStickers](./policy-csp-admx-eaime.md#admx-eaime-l-turnonlivestickers)
|
||||||
- [ADMX_EAIME/L_TurnOnMisconversionLoggingForMisconversionReport](./policy-csp-admx-eaime.md#admx-eaime-l-turnonmisconversionloggingformisconversionreport)
|
- [ADMX_EAIME/L_TurnOnMisconversionLoggingForMisconversionReport](./policy-csp-admx-eaime.md#admx-eaime-l-turnonmisconversionloggingformisconversionreport)
|
||||||
|
- [ADMX_EventLogging/EnableProtectedEventLogging](./policy-csp-admx-eventlogging.md#admx-eventlogging-enableprotectedeventlogging)
|
||||||
- [ADMX_EncryptFilesonMove/NoEncryptOnMove](./policy-csp-admx-encryptfilesonmove.md#admx-encryptfilesonmove-noencryptonmove)
|
- [ADMX_EncryptFilesonMove/NoEncryptOnMove](./policy-csp-admx-encryptfilesonmove.md#admx-encryptfilesonmove-noencryptonmove)
|
||||||
- [ADMX_EnhancedStorage/ApprovedEnStorDevices](./policy-csp-admx-enhancedstorage.md#admx-enhancedstorage-approvedenstordevices)
|
- [ADMX_EnhancedStorage/ApprovedEnStorDevices](./policy-csp-admx-enhancedstorage.md#admx-enhancedstorage-approvedenstordevices)
|
||||||
- [ADMX_EnhancedStorage/ApprovedSilos](./policy-csp-admx-enhancedstorage.md#admx-enhancedstorage-approvedsilos)
|
- [ADMX_EnhancedStorage/ApprovedSilos](./policy-csp-admx-enhancedstorage.md#admx-enhancedstorage-approvedsilos)
|
||||||
@ -268,11 +269,17 @@ ms.date: 10/08/2020
|
|||||||
- [ADMX_EventLog/Channel_Log_Retention_2](./policy-csp-admx-eventlog.md#admx-eventlog-channel-log-retention-2)
|
- [ADMX_EventLog/Channel_Log_Retention_2](./policy-csp-admx-eventlog.md#admx-eventlog-channel-log-retention-2)
|
||||||
- [ADMX_EventLog/Channel_Log_Retention_3](./policy-csp-admx-eventlog.md#admx-eventlog-channel-log-retention-3)
|
- [ADMX_EventLog/Channel_Log_Retention_3](./policy-csp-admx-eventlog.md#admx-eventlog-channel-log-retention-3)
|
||||||
- [ADMX_EventLog/Channel_Log_Retention_4](./policy-csp-admx-eventlog.md#admx-eventlog-channel-log-retention-4)
|
- [ADMX_EventLog/Channel_Log_Retention_4](./policy-csp-admx-eventlog.md#admx-eventlog-channel-log-retention-4)
|
||||||
|
- [ADMX_EventViewer/EventViewer_RedirectionProgram](./policy-csp-admx-eventviewer.md#admx-eventviewer-eventviewer_redirectionprogram)
|
||||||
|
- [ADMX_EventViewer/EventViewer_RedirectionProgramCommandLineParameters](./policy-csp-admx-eventviewer.md#admx-eventviewer-eventviewer_redirectionprogramcommandlineparameters)
|
||||||
|
- [ADMX_EventViewer/EventViewer_RedirectionURL](./policy-csp-admx-eventviewer.md#admx-eventviewer-eventviewer_redirectionurl)
|
||||||
- [ADMX_Explorer/AdminInfoUrl](./policy-csp-admx-explorer.md#admx-explorer-admininfourl)
|
- [ADMX_Explorer/AdminInfoUrl](./policy-csp-admx-explorer.md#admx-explorer-admininfourl)
|
||||||
- [ADMX_Explorer/AlwaysShowClassicMenu](./policy-csp-admx-explorer.md#admx-explorer-alwaysshowclassicmenu)
|
- [ADMX_Explorer/AlwaysShowClassicMenu](./policy-csp-admx-explorer.md#admx-explorer-alwaysshowclassicmenu)
|
||||||
- [ADMX_Explorer/DisableRoamedProfileInit](./policy-csp-admx-explorer.md#admx-explorer-disableroamedprofileinit)
|
- [ADMX_Explorer/DisableRoamedProfileInit](./policy-csp-admx-explorer.md#admx-explorer-disableroamedprofileinit)
|
||||||
- [ADMX_Explorer/PreventItemCreationInUsersFilesFolder](./policy-csp-admx-explorer.md#admx-explorer-preventitemcreationinusersfilesfolder)
|
- [ADMX_Explorer/PreventItemCreationInUsersFilesFolder](./policy-csp-admx-explorer.md#admx-explorer-preventitemcreationinusersfilesfolder)
|
||||||
- [ADMX_Explorer/TurnOffSPIAnimations](./policy-csp-admx-explorer.md#admx-explorer-turnoffspianimations)
|
- [ADMX_Explorer/TurnOffSPIAnimations](./policy-csp-admx-explorer.md#admx-explorer-turnoffspianimations)
|
||||||
|
- [ADMX_ExternalBoot/PortableOperatingSystem_Hibernate](./policy-csp-admx-externalboot.md#admx-externalboot-portableoperatingsystem_hibernate)
|
||||||
|
- [ADMX_ExternalBoot/PortableOperatingSystem_Sleep](./policy-csp-admx-externalboot.md#admx-externalboot-portableoperatingsystem_sleep)
|
||||||
|
- [ADMX_ExternalBoot/PortableOperatingSystem_Launcher](./policy-csp-admx-externalboot.md#admx-externalboot-portableoperatingsystem_launcher)
|
||||||
- [ADMX_FileRecovery/WdiScenarioExecutionPolicy](./policy-csp-admx-filerecovery.md#admx-filerecovery-wdiscenarioexecutionpolicy)
|
- [ADMX_FileRecovery/WdiScenarioExecutionPolicy](./policy-csp-admx-filerecovery.md#admx-filerecovery-wdiscenarioexecutionpolicy)
|
||||||
- [ADMX_FileServerVSSProvider/Pol_EncryptProtocol](./policy-csp-admx-fileservervssprovider.md#admx-fileservervssprovider-pol-encryptprotocol)
|
- [ADMX_FileServerVSSProvider/Pol_EncryptProtocol](./policy-csp-admx-fileservervssprovider.md#admx-fileservervssprovider-pol-encryptprotocol)
|
||||||
- [ADMX_FileSys/DisableCompression](./policy-csp-admx-filesys.md#admx-filesys-disablecompression)
|
- [ADMX_FileSys/DisableCompression](./policy-csp-admx-filesys.md#admx-filesys-disablecompression)
|
||||||
@ -284,6 +291,7 @@ ms.date: 10/08/2020
|
|||||||
- [ADMX_FileSys/SymlinkEvaluation](./policy-csp-admx-filesys.md#admx-filesys-symlinkevaluation)
|
- [ADMX_FileSys/SymlinkEvaluation](./policy-csp-admx-filesys.md#admx-filesys-symlinkevaluation)
|
||||||
- [ADMX_FileSys/TxfDeprecatedFunctionality](./policy-csp-admx-filesys.md#admx-filesys-txfdeprecatedfunctionality)
|
- [ADMX_FileSys/TxfDeprecatedFunctionality](./policy-csp-admx-filesys.md#admx-filesys-txfdeprecatedfunctionality)
|
||||||
- [ADMX_FileRecovery/WdiScenarioExecutionPolicy](./policy-csp-admx-filerecovery.md#admx-filerecovery-wdiscenarioexecutionpolicy)
|
- [ADMX_FileRecovery/WdiScenarioExecutionPolicy](./policy-csp-admx-filerecovery.md#admx-filerecovery-wdiscenarioexecutionpolicy)
|
||||||
|
- [ADMX_FileRevocation/DelegatedPackageFamilyNames](./policy-csp-admx-filerevocation.md#admx-filerevocation-delegatedpackagefamilynames)
|
||||||
- [ADMX_FolderRedirection/DisableFRAdminPin](./policy-csp-admx-folderredirection.md#admx-folderredirection-disablefradminpin)
|
- [ADMX_FolderRedirection/DisableFRAdminPin](./policy-csp-admx-folderredirection.md#admx-folderredirection-disablefradminpin)
|
||||||
- [ADMX_FolderRedirection/DisableFRAdminPinByFolder](./policy-csp-admx-folderredirection.md#admx-folderredirection-disablefradminpinbyfolder)
|
- [ADMX_FolderRedirection/DisableFRAdminPinByFolder](./policy-csp-admx-folderredirection.md#admx-folderredirection-disablefradminpinbyfolder)
|
||||||
- [ADMX_FolderRedirection/FolderRedirectionEnableCacheRename](./policy-csp-admx-folderredirection.md#admx-folderredirection-folderredirectionenablecacherename)
|
- [ADMX_FolderRedirection/FolderRedirectionEnableCacheRename](./policy-csp-admx-folderredirection.md#admx-folderredirection-folderredirectionenablecacherename)
|
||||||
|
@ -755,6 +755,7 @@ dfsdiscoverdc">ADMX_DFS/DFSDiscoverDC</a>
|
|||||||
</dd>
|
</dd>
|
||||||
</dl>
|
</dl>
|
||||||
|
|
||||||
|
|
||||||
### ADMX_DnsClient policies
|
### ADMX_DnsClient policies
|
||||||
|
|
||||||
<dl>
|
<dl>
|
||||||
@ -896,6 +897,13 @@ dfsdiscoverdc">ADMX_DFS/DFSDiscoverDC</a>
|
|||||||
</dd>
|
</dd>
|
||||||
</dl>
|
</dl>
|
||||||
|
|
||||||
|
### ADMX_EventLogging policies
|
||||||
|
<dl>
|
||||||
|
<dd>
|
||||||
|
<a href="./policy-csp-admx-eventlogging.md#admx-eventlogging-enableprotectedeventlogging" id="admx-eventlogging-enableprotectedeventlogging">ADMX_EventLogging/EnableProtectedEventLogging</a>
|
||||||
|
</dd>
|
||||||
|
</dl>
|
||||||
|
|
||||||
### ADMX_EnhancedStorage policies
|
### ADMX_EnhancedStorage policies
|
||||||
|
|
||||||
<dl>
|
<dl>
|
||||||
@ -1090,6 +1098,19 @@ dfsdiscoverdc">ADMX_DFS/DFSDiscoverDC</a>
|
|||||||
</dd>
|
</dd>
|
||||||
</dl>
|
</dl>
|
||||||
|
|
||||||
|
### ADMX_EventViewer policies
|
||||||
|
|
||||||
|
<dl>
|
||||||
|
<dd>
|
||||||
|
<a href="./policy-csp-admx-eventviewer.md#admx-eventviewer-eventviewer_redirectionprogram" id="admx-eventviewer-eventviewer_redirectionprogram">ADMX_EventViewer/EventViewer_RedirectionProgram</a>
|
||||||
|
</dd>
|
||||||
|
<dd>
|
||||||
|
<a href="./policy-csp-admx-eventviewer.md#admx-eventviewer-eventviewer_redirectionprogramcommandlineparameters" id="admx-eventviewer-eventviewer_redirectionprogramcommandlineparameters">ADMX_EventViewer/EventViewer_RedirectionProgramCommandLineParameters</a>
|
||||||
|
</dd>
|
||||||
|
<dd>
|
||||||
|
<a href="./policy-csp-admx-eventviewer.md#admx-eventviewer-eventviewer_redirectionurl" id="admx-eventviewer-eventviewer_redirectionurl">ADMX_EventViewer/EventViewer_RedirectionURL</a>
|
||||||
|
<dd>
|
||||||
|
|
||||||
### ADMX_Explorer policies
|
### ADMX_Explorer policies
|
||||||
|
|
||||||
<dl>
|
<dl>
|
||||||
@ -1110,6 +1131,19 @@ dfsdiscoverdc">ADMX_DFS/DFSDiscoverDC</a>
|
|||||||
</dd>
|
</dd>
|
||||||
</dl>
|
</dl>
|
||||||
|
|
||||||
|
### ADMX_ExternalBoot policies
|
||||||
|
|
||||||
|
<dl>
|
||||||
|
<dd>
|
||||||
|
<a href="./policy-csp-admx-externalboot.md#admx-externalboot-portableoperatingsystem_hibernate" id="admx-externalboot-portableoperatingsystem_hibernate">ADMX_ExternalBoot/PortableOperatingSystem_Hibernate</a>
|
||||||
|
</dd>
|
||||||
|
<a href="./policy-csp-admx-externalboot.md#admx-externalboot-portableoperatingsystem_sleep" id="admx-externalboot-portableoperatingsystem_sleep">ADMX_ExternalBoot/PortableOperatingSystem_Sleep</a>
|
||||||
|
</dd>
|
||||||
|
</dd>
|
||||||
|
<a href="./policy-csp-admx-externalboot.md#admx-externalboot-portableoperatingsystem_launcher" id="admx-externalboot-portableoperatingsystem_launcher">ADMX_ExternalBoot/PortableOperatingSystem_Launcher</a>
|
||||||
|
</dd>
|
||||||
|
<dl>
|
||||||
|
|
||||||
### ADMX_FileRecovery policies
|
### ADMX_FileRecovery policies
|
||||||
<dl>
|
<dl>
|
||||||
<dd>
|
<dd>
|
||||||
@ -1117,6 +1151,13 @@ dfsdiscoverdc">ADMX_DFS/DFSDiscoverDC</a>
|
|||||||
</dd>
|
</dd>
|
||||||
</dl>
|
</dl>
|
||||||
|
|
||||||
|
### ADMX_FileRevocation policies
|
||||||
|
<dl>
|
||||||
|
<dd>
|
||||||
|
<a href="./policy-csp-admx-filerevocation.md#admx-filerevocation-delegatedpackagefamilynames" id="admx-filerevocation-delegatedpackagefamilynames">ADMX_FileRevocation/DelegatedPackageFamilyNames</a>
|
||||||
|
</dd>
|
||||||
|
</dl>
|
||||||
|
|
||||||
### ADMX_FileServerVSSProvider policies
|
### ADMX_FileServerVSSProvider policies
|
||||||
<dl>
|
<dl>
|
||||||
<dd>
|
<dd>
|
||||||
|
114
windows/client-management/mdm/policy-csp-admx-eventlogging.md
Normal file
114
windows/client-management/mdm/policy-csp-admx-eventlogging.md
Normal file
@ -0,0 +1,114 @@
|
|||||||
|
---
|
||||||
|
title: Policy CSP - ADMX_EventLogging
|
||||||
|
description: Policy CSP - ADMX_EventLogging
|
||||||
|
ms.author: dansimp
|
||||||
|
ms.localizationpriority: medium
|
||||||
|
ms.topic: article
|
||||||
|
ms.prod: w10
|
||||||
|
ms.technology: windows
|
||||||
|
author: nimishasatapathy
|
||||||
|
ms.date: 09/12/2021
|
||||||
|
ms.reviewer:
|
||||||
|
manager: dansimp
|
||||||
|
---
|
||||||
|
|
||||||
|
# Policy CSP - ADMX_EventLogging
|
||||||
|
> [!WARNING]
|
||||||
|
> Some information relates to prereleased products, which may be substantially modified before it's commercially released. Microsoft makes no warranties, expressed or implied, concerning the information provided here.
|
||||||
|
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
<!--Policies-->
|
||||||
|
## ADMX_EventLogging policies
|
||||||
|
|
||||||
|
<dl>
|
||||||
|
<dd>
|
||||||
|
<a href="#admx-eventlogging-enableprotectedeventlogging">ADMX_EventLogging/EnableProtectedEventLogging</a>
|
||||||
|
</dd>
|
||||||
|
</dl>
|
||||||
|
|
||||||
|
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
<!--Policy-->
|
||||||
|
<a href="" id="admx-eventlogging-enableprotectedeventlogging"></a>**ADMX_EventLogging/EnableProtectedEventLogging**
|
||||||
|
|
||||||
|
<!--SupportedSKUs-->
|
||||||
|
<table>
|
||||||
|
<tr>
|
||||||
|
<th>Edition</th>
|
||||||
|
<th>Windows 10</th>
|
||||||
|
<th>Windows 11</th>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Home</td>
|
||||||
|
<td>No</td>
|
||||||
|
<td>No</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Pro</td>
|
||||||
|
<td>No</td>
|
||||||
|
<td>No</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Business</td>
|
||||||
|
<td>No</td>
|
||||||
|
<td>No</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Enterprise</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Education</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
</tr>
|
||||||
|
</table>
|
||||||
|
|
||||||
|
<!--/SupportedSKUs-->
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
<!--Scope-->
|
||||||
|
[Scope](./policy-configuration-service-provider.md#policy-scope):
|
||||||
|
|
||||||
|
> [!div class = "checklist"]
|
||||||
|
> * Device
|
||||||
|
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
<!--/Scope-->
|
||||||
|
<!--Description-->
|
||||||
|
This policy setting lets you configure Protected Event Logging.
|
||||||
|
|
||||||
|
- If you enable this policy setting, components that support it will use the certificate you supply to encrypt potentially sensitive event log data before writing it to the event log. Data will be encrypted using the Cryptographic Message Syntax (CMS) standard and the public key you provide.
|
||||||
|
|
||||||
|
You can use the Unprotect-CmsMessage PowerShell cmdlet to decrypt these encrypted messages, provided that you have access to the private key corresponding to the public key that they were encrypted with.
|
||||||
|
|
||||||
|
- If you disable or do not configure this policy setting, components will not encrypt event log messages before writing them to the event log.
|
||||||
|
|
||||||
|
<!--/Description-->
|
||||||
|
> [!TIP]
|
||||||
|
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||||
|
>
|
||||||
|
> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy).
|
||||||
|
>
|
||||||
|
> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect).
|
||||||
|
|
||||||
|
<!--ADMXBacked-->
|
||||||
|
ADMX Info:
|
||||||
|
- GP Friendly name: *Enable Protected Event Logging*
|
||||||
|
- GP name: *EnableProtectedEventLogging*
|
||||||
|
- GP path: *Windows Components\Event Logging*
|
||||||
|
- GP ADMX file name: *EventLogging.admx*
|
||||||
|
|
||||||
|
<!--/ADMXBacked-->
|
||||||
|
<!--/Policy-->
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
> [!NOTE]
|
||||||
|
> These policies are currently only available as part of a Windows Insider release.
|
||||||
|
|
||||||
|
<!--/Policies-->
|
||||||
|
|
256
windows/client-management/mdm/policy-csp-admx-eventviewer.md
Normal file
256
windows/client-management/mdm/policy-csp-admx-eventviewer.md
Normal file
@ -0,0 +1,256 @@
|
|||||||
|
---
|
||||||
|
title: Policy CSP - ADMX_EventViewer
|
||||||
|
description: Policy CSP - ADMX_EventViewer
|
||||||
|
ms.author: dansimp
|
||||||
|
ms.localizationpriority: medium
|
||||||
|
ms.topic: article
|
||||||
|
ms.prod: w10
|
||||||
|
ms.technology: windows
|
||||||
|
author: nimishasatapathy
|
||||||
|
ms.date: 09/13/2021
|
||||||
|
ms.reviewer:
|
||||||
|
manager: dansimp
|
||||||
|
---
|
||||||
|
|
||||||
|
# Policy CSP - ADMX_EventViewer
|
||||||
|
> [!WARNING]
|
||||||
|
> Some information relates to prereleased products, which may be substantially modified before it's commercially released. Microsoft makes no warranties, expressed or implied, concerning the information provided here.
|
||||||
|
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
<!--Policies-->
|
||||||
|
## ADMX_EventViewer policies
|
||||||
|
|
||||||
|
<dl>
|
||||||
|
<dd>
|
||||||
|
<a href="#admx-eventviewer-eventviewer_redirectionprogram">ADMX_EventViewer/EventViewer_RedirectionProgram</a>
|
||||||
|
</dd>
|
||||||
|
<dd>
|
||||||
|
<a href="#admx-eventviewer-eventviewer_redirectionprogramcommandlineparameters">ADMX_EventViewer_RedirectionProgramCommandLineParameters</a>
|
||||||
|
</dd>
|
||||||
|
<dd>
|
||||||
|
<a href="#admx-eventviewer-eventviewer_redirectionurl">ADMX_EventViewer/EventViewer_RedirectionURL</a>
|
||||||
|
</dd>
|
||||||
|
</dl>
|
||||||
|
|
||||||
|
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
<!--Policy-->
|
||||||
|
<a href="" id="admx-eventviewer-eventviewer_redirectionprogram"></a>**ADMX_EventViewer/EventViewer_RedirectionProgram**
|
||||||
|
|
||||||
|
<!--SupportedSKUs-->
|
||||||
|
<table>
|
||||||
|
<tr>
|
||||||
|
<th>Edition</th>
|
||||||
|
<th>Windows 10</th>
|
||||||
|
<th>Windows 11</th>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Home</td>
|
||||||
|
<td>No</td>
|
||||||
|
<td>No</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Pro</td>
|
||||||
|
<td>No</td>
|
||||||
|
<td>No</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Business</td>
|
||||||
|
<td>No</td>
|
||||||
|
<td>No</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Enterprise</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Education</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
</tr>
|
||||||
|
</table>
|
||||||
|
|
||||||
|
<!--/SupportedSKUs-->
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
<!--Scope-->
|
||||||
|
[Scope](./policy-configuration-service-provider.md#policy-scope):
|
||||||
|
|
||||||
|
> [!div class = "checklist"]
|
||||||
|
> * Device
|
||||||
|
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
<!--/Scope-->
|
||||||
|
<!--Description-->
|
||||||
|
This is the program that will be invoked when the user clicks the `events.asp` link.
|
||||||
|
|
||||||
|
<!--/Description-->
|
||||||
|
> [!TIP]
|
||||||
|
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||||
|
>
|
||||||
|
> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy).
|
||||||
|
>
|
||||||
|
> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect).
|
||||||
|
|
||||||
|
<!--ADMXBacked-->
|
||||||
|
ADMX Info:
|
||||||
|
- GP Friendly name: *Events.asp program*
|
||||||
|
- GP name: *EventViewer_RedirectionProgram*
|
||||||
|
- GP path: *Windows Components\Event Viewer*
|
||||||
|
- GP ADMX file name: *EventViewer.admx*
|
||||||
|
|
||||||
|
<!--/ADMXBacked-->
|
||||||
|
<!--/Policy-->
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
<!--Policy-->
|
||||||
|
<a href="" id="admx-eventviewer-eventviewer_redirectionprogramcommandlineparameters"></a>**ADMX_EventViewer/EventViewer_RedirectionProgramCommandLineParameters**
|
||||||
|
|
||||||
|
<!--SupportedSKUs-->
|
||||||
|
<table>
|
||||||
|
<tr>
|
||||||
|
<th>Edition</th>
|
||||||
|
<th>Windows 10</th>
|
||||||
|
<th>Windows 11</th>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Home</td>
|
||||||
|
<td>No</td>
|
||||||
|
<td>No</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Pro</td>
|
||||||
|
<td>No</td>
|
||||||
|
<td>No</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Business</td>
|
||||||
|
<td>No</td>
|
||||||
|
<td>No</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Enterprise</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Education</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
</tr>
|
||||||
|
</table>
|
||||||
|
|
||||||
|
<!--/SupportedSKUs-->
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
<!--Scope-->
|
||||||
|
[Scope](./policy-configuration-service-provider.md#policy-scope):
|
||||||
|
|
||||||
|
> [!div class = "checklist"]
|
||||||
|
> * Device
|
||||||
|
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
<!--/Scope-->
|
||||||
|
<!--Description-->
|
||||||
|
This specifies the command line parameters that will be passed to the `events.asp` program.
|
||||||
|
|
||||||
|
<!--/Description-->
|
||||||
|
> [!TIP]
|
||||||
|
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||||
|
>
|
||||||
|
> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy).
|
||||||
|
>
|
||||||
|
> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect).
|
||||||
|
|
||||||
|
<!--ADMXBacked-->
|
||||||
|
ADMX Info:
|
||||||
|
- GP Friendly name: *Events.asp program command line parameters*
|
||||||
|
- GP name: *EventViewer_RedirectionProgramCommandLineParameters*
|
||||||
|
- GP path: *Windows Components\Event Viewer*
|
||||||
|
- GP ADMX file name: *EventViewer.admx*
|
||||||
|
|
||||||
|
<!--/ADMXBacked-->
|
||||||
|
<!--/Policy-->
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
<!--Policy-->
|
||||||
|
<a href="" id="admx-eventviewer-eventviewer_redirectionurl"></a>**ADMX_EventViewer/EventViewer_RedirectionURL**
|
||||||
|
|
||||||
|
<!--SupportedSKUs-->
|
||||||
|
<table>
|
||||||
|
<tr>
|
||||||
|
<th>Edition</th>
|
||||||
|
<th>Windows 10</th>
|
||||||
|
<th>Windows 11</th>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Home</td>
|
||||||
|
<td>No</td>
|
||||||
|
<td>No</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Pro</td>
|
||||||
|
<td>No</td>
|
||||||
|
<td>No</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Business</td>
|
||||||
|
<td>No</td>
|
||||||
|
<td>No</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Enterprise</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Education</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
</tr>
|
||||||
|
</table>
|
||||||
|
|
||||||
|
<!--/SupportedSKUs-->
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
<!--Scope-->
|
||||||
|
[Scope](./policy-configuration-service-provider.md#policy-scope):
|
||||||
|
|
||||||
|
> [!div class = "checklist"]
|
||||||
|
> * Device
|
||||||
|
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
<!--/Scope-->
|
||||||
|
<!--Description-->
|
||||||
|
This is the URL that will be passed to the Description area in the Event Properties dialog box.
|
||||||
|
Change this value if you want to use a different Web server to handle event information requests.
|
||||||
|
|
||||||
|
|
||||||
|
<!--/Description-->
|
||||||
|
> [!TIP]
|
||||||
|
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||||
|
>
|
||||||
|
> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy).
|
||||||
|
>
|
||||||
|
> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect).
|
||||||
|
|
||||||
|
<!--ADMXBacked-->
|
||||||
|
ADMX Info:
|
||||||
|
- GP Friendly name: *Events.asp URL*
|
||||||
|
- GP name: *EventViewer_RedirectionURL*
|
||||||
|
- GP path: *Windows Components\Event Viewer*
|
||||||
|
- GP ADMX file name: *EventViewer.admx*
|
||||||
|
|
||||||
|
<!--/ADMXBacked-->
|
||||||
|
<!--/Policy-->
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
|
||||||
|
<!--/Policies-->
|
||||||
|
|
274
windows/client-management/mdm/policy-csp-admx-externalboot.md
Normal file
274
windows/client-management/mdm/policy-csp-admx-externalboot.md
Normal file
@ -0,0 +1,274 @@
|
|||||||
|
---
|
||||||
|
title: Policy CSP - ADMX_ExternalBoot
|
||||||
|
description: Policy CSP - ADMX_ExternalBoot
|
||||||
|
ms.author: dansimp
|
||||||
|
ms.topic: article
|
||||||
|
ms.prod: w10
|
||||||
|
ms.technology: windows
|
||||||
|
author: nimishasatapathy
|
||||||
|
ms.localizationpriority: medium
|
||||||
|
ms.date: 09/13/2021
|
||||||
|
ms.reviewer:
|
||||||
|
manager: dansimp
|
||||||
|
---
|
||||||
|
|
||||||
|
# Policy CSP - ADMX_ExternalBoot
|
||||||
|
|
||||||
|
> [!WARNING]
|
||||||
|
> Some information relates to prereleased products, which may be substantially modified before it's commercially released. Microsoft makes no warranties, expressed or implied, concerning the information provided here.
|
||||||
|
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
<!--Policies-->
|
||||||
|
## Policy CSP - ADMX_ExternalBoot
|
||||||
|
|
||||||
|
<dl>
|
||||||
|
<dd>
|
||||||
|
<a href="#admx-externalboot-portableoperatingsystem_hibernate">ADMX_ExternalBoot/PortableOperatingSystem_Hibernate
|
||||||
|
</a>
|
||||||
|
</dd>
|
||||||
|
<dd>
|
||||||
|
<a href="#admx-externalboot-portableoperatingsystem_sleep">ADMX_ExternalBoot/PortableOperatingSystem_Sleep
|
||||||
|
</a>
|
||||||
|
</dd>
|
||||||
|
<dd>
|
||||||
|
<a href="#admx-externalboot-portableoperatingsystem_launcher">ADMX_ExternalBoot/PortableOperatingSystem_Launcher
|
||||||
|
</a>
|
||||||
|
</dd>
|
||||||
|
<dl>
|
||||||
|
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
<!--Policy-->
|
||||||
|
<a href="" id="admx-externalboot-portableoperatingsystem_hibernate"></a>**ADMX_ExternalBoot/PortableOperatingSystem_Hibernate**
|
||||||
|
|
||||||
|
<!--SupportedSKUs-->
|
||||||
|
<table>
|
||||||
|
<tr>
|
||||||
|
<th>Edition</th>
|
||||||
|
<th>Windows 10</th>
|
||||||
|
<th>Windows 11</th>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Home</td>
|
||||||
|
<td>No</td>
|
||||||
|
<td>No</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Pro</td>
|
||||||
|
<td>No</td>
|
||||||
|
<td>No</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Business</td>
|
||||||
|
<td>No</td>
|
||||||
|
<td>No</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Enterprise</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Education</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
</tr>
|
||||||
|
</table>
|
||||||
|
|
||||||
|
<!--/SupportedSKUs-->
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
<!--Scope-->
|
||||||
|
[Scope](./policy-configuration-service-provider.md#policy-scope):
|
||||||
|
|
||||||
|
> [!div class = "checklist"]
|
||||||
|
> * Device
|
||||||
|
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
<!--/Scope-->
|
||||||
|
<!--Description-->
|
||||||
|
This policy specifies whether the PC can use the hibernation sleep state (S4) when started from a Windows To Go workspace.
|
||||||
|
|
||||||
|
- If you enable this setting, Windows, when started from a Windows To Go workspace, can hibernate the PC.
|
||||||
|
|
||||||
|
- If you disable or do not configure this setting, Windows, when started from a Windows To Go workspace, and cannot hibernate the PC.
|
||||||
|
|
||||||
|
|
||||||
|
<!--/Description-->
|
||||||
|
|
||||||
|
> [!TIP]
|
||||||
|
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||||
|
>
|
||||||
|
> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy).
|
||||||
|
>
|
||||||
|
> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect).
|
||||||
|
|
||||||
|
<!--ADMXBacked-->
|
||||||
|
ADMX Info:
|
||||||
|
- GP Friendly name: *Allow hibernate (S4) when starting from a Windows To Go workspace*
|
||||||
|
- GP name: *PortableOperatingSystem_Hibernate*
|
||||||
|
- GP path: *Windows Components\Portable Operating System*
|
||||||
|
- GP ADMX file name: *ExternalBoot.admx*
|
||||||
|
|
||||||
|
<!--/ADMXBacked-->
|
||||||
|
<!--/Policy-->
|
||||||
|
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
<!--Policy-->
|
||||||
|
<a href="" id="admx-externalboot-portableoperatingsystem_sleep"></a>**ADMX_ExternalBoot/PortableOperatingSystem_Sleep**
|
||||||
|
|
||||||
|
<!--SupportedSKUs-->
|
||||||
|
<table>
|
||||||
|
<tr>
|
||||||
|
<th>Edition</th>
|
||||||
|
<th>Windows 10</th>
|
||||||
|
<th>Windows 11</th>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Home</td>
|
||||||
|
<td>No</td>
|
||||||
|
<td>No</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Pro</td>
|
||||||
|
<td>No</td>
|
||||||
|
<td>No</td>
|
||||||
|
<tr>
|
||||||
|
<td>Business</td>
|
||||||
|
<td>No</td>
|
||||||
|
<td>No</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Enterprise</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Education</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
</tr>
|
||||||
|
</table>
|
||||||
|
|
||||||
|
<!--/SupportedSKUs-->
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
<!--Scope-->
|
||||||
|
[Scope](./policy-configuration-service-provider.md#policy-scope):
|
||||||
|
|
||||||
|
> [!div class = "checklist"]
|
||||||
|
> * Device
|
||||||
|
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
<!--/Scope-->
|
||||||
|
<!--Description-->
|
||||||
|
This policy specifies whether the PC can use standby sleep states (S1-S3) when starting from a Windows To Go workspace.
|
||||||
|
|
||||||
|
If you enable this setting, Windows, when started from a Windows To Go workspace, cannot use standby states to make the PC sleep.
|
||||||
|
|
||||||
|
If you disable or do not configure this setting, Windows, when started from a Windows To Go workspace, can use standby states to make the PC sleep.
|
||||||
|
|
||||||
|
<!--/Description-->
|
||||||
|
|
||||||
|
> [!TIP]
|
||||||
|
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||||
|
>
|
||||||
|
> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy).
|
||||||
|
>
|
||||||
|
> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect).
|
||||||
|
|
||||||
|
<!--ADMXBacked-->
|
||||||
|
ADMX Info:
|
||||||
|
- GP Friendly name: *Disallow standby sleep states (S1-S3) when starting from a Windows to Go workspace*
|
||||||
|
- GP name: *PortableOperatingSystem_Sleep*
|
||||||
|
- GP path: *Windows Components\Portable Operating System*
|
||||||
|
- GP ADMX file name: *ExternalBoot.admx*
|
||||||
|
|
||||||
|
<!--/ADMXBacked-->
|
||||||
|
<!--/Policy-->
|
||||||
|
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
<!--Policy-->
|
||||||
|
<a href="" id="admx-externalboot-portableoperatingsystem_launcher"></a>**ADMX_ExternalBoot/PortableOperatingSystem_Launcher**
|
||||||
|
|
||||||
|
<!--SupportedSKUs-->
|
||||||
|
<table>
|
||||||
|
<tr>
|
||||||
|
<th>Edition</th>
|
||||||
|
<th>Windows 10</th>
|
||||||
|
<th>Windows 11</th>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Home</td>
|
||||||
|
<td>No</td>
|
||||||
|
<td>No</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Pro</td>
|
||||||
|
<td>No</td>
|
||||||
|
<td>No</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Business</td>
|
||||||
|
<td>No</td>
|
||||||
|
<td>No</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Enterprise</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Education</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
</tr>
|
||||||
|
</table>
|
||||||
|
|
||||||
|
<!--/SupportedSKUs-->
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
<!--Scope-->
|
||||||
|
[Scope](./policy-configuration-service-provider.md#policy-scope):
|
||||||
|
|
||||||
|
> [!div class = "checklist"]
|
||||||
|
> * Device
|
||||||
|
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
<!--/Scope-->
|
||||||
|
<!--Description-->
|
||||||
|
This policy setting controls whether the PC will boot to Windows To Go if a USB device containing a Windows To Go workspace is connected, and controls whether users can make changes using the Windows To Go Startup Options Control Panel item.
|
||||||
|
|
||||||
|
- If you enable this setting, booting to Windows To Go when a USB device is connected will be enabled, and users will not be able to make changes using the Windows To Go Startup Options Control Panel item.
|
||||||
|
|
||||||
|
- If you disable this setting, booting to Windows To Go when a USB device is connected will not be enabled unless a user configures the option manually in the BIOS or other boot order configuration.
|
||||||
|
|
||||||
|
If you do not configure this setting, users who are members of the Administrators group can make changes using the Windows To Go Startup Options Control Panel item.
|
||||||
|
|
||||||
|
<!--/Description-->
|
||||||
|
|
||||||
|
> [!TIP]
|
||||||
|
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||||
|
>
|
||||||
|
> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy).
|
||||||
|
>
|
||||||
|
> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect).
|
||||||
|
|
||||||
|
<!--ADMXBacked-->
|
||||||
|
ADMX Info:
|
||||||
|
- GP Friendly name: *Windows To Go Default Startup Options*
|
||||||
|
- GP name: *PortableOperatingSystem_Launcher*
|
||||||
|
- GP path: *Windows Components\Portable Operating System*
|
||||||
|
- GP ADMX file name: *ExternalBoot.admx*
|
||||||
|
|
||||||
|
<!--/ADMXBacked-->
|
||||||
|
<!--/Policy-->
|
||||||
|
|
||||||
|
<!--/Policies-->
|
||||||
|
|
115
windows/client-management/mdm/policy-csp-admx-filerevocation.md
Normal file
115
windows/client-management/mdm/policy-csp-admx-filerevocation.md
Normal file
@ -0,0 +1,115 @@
|
|||||||
|
---
|
||||||
|
title: Policy CSP - ADMX_FileRevocation
|
||||||
|
description: Policy CSP - ADMX_FileRevocation
|
||||||
|
ms.author: dansimp
|
||||||
|
ms.localizationpriority: medium
|
||||||
|
ms.topic: article
|
||||||
|
ms.prod: w10
|
||||||
|
ms.technology: windows
|
||||||
|
author: nimishasatapathy
|
||||||
|
ms.date: 09/13/2021
|
||||||
|
ms.reviewer:
|
||||||
|
manager: dansimp
|
||||||
|
---
|
||||||
|
|
||||||
|
# Policy CSP - ADMX_FileRevocation
|
||||||
|
> [!WARNING]
|
||||||
|
> Some information relates to prereleased products, which may be substantially modified before it's commercially released. Microsoft makes no warranties, expressed or implied, concerning the information provided here.
|
||||||
|
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
<!--Policies-->
|
||||||
|
<dl>
|
||||||
|
<dd>
|
||||||
|
<a href="#admx-filerevocation-delegatedpackagefamilynames">ADMX_FileRevocation/DelegatedPackageFamilyNames</a>
|
||||||
|
</dd>
|
||||||
|
</dl>
|
||||||
|
|
||||||
|
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
<!--Policy-->
|
||||||
|
<a href="" id="admx-filerevocation-delegatedpackagefamilynames"></a>**ADMX_FileRevocation/DelegatedPackageFamilyNames**
|
||||||
|
|
||||||
|
<!--SupportedSKUs-->
|
||||||
|
<table>
|
||||||
|
<tr>
|
||||||
|
<th>Edition</th>
|
||||||
|
<th>Windows 10</th>
|
||||||
|
<th>Windows 11</th>
|
||||||
|
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Home</td>
|
||||||
|
<td>No</td>
|
||||||
|
<td>No</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Pro</td>
|
||||||
|
<td>No</td>
|
||||||
|
<td>No</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Business</td>
|
||||||
|
<td>No</td>
|
||||||
|
<td>No</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Enterprise</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Education</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
</tr>
|
||||||
|
</table>
|
||||||
|
|
||||||
|
<!--/SupportedSKUs-->
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
<!--Scope-->
|
||||||
|
[Scope](./policy-configuration-service-provider.md#policy-scope):
|
||||||
|
|
||||||
|
> [!div class = "checklist"]
|
||||||
|
> * User
|
||||||
|
|
||||||
|
<!--/Scope-->
|
||||||
|
<!--Description-->
|
||||||
|
Windows Runtime applications can protect content which has been associated with an enterprise identifier (EID), but can only revoke access to content it protected. To allow an application to revoke access to all content on the device that is protected by a particular enterprise, add an entry to the list on a new line that contains the enterprise identifier, separated by a comma, and the Package Family Name of the application. The EID must be an internet domain belonging to the enterprise in standard international domain name format.
|
||||||
|
Example value: `Contoso.com,ContosoIT.HumanResourcesApp_m5g0r7arhahqy`
|
||||||
|
|
||||||
|
- If you enable this policy setting, the application identified by the Package Family Name will be permitted to revoke access to all content protected using the specified EID on the device.
|
||||||
|
|
||||||
|
- If you disable or do not configure this policy setting, the only Windows Runtime applications that can revoke access to all enterprise-protected content on the device are Windows Mail and the user-selected mailto protocol handler app.
|
||||||
|
|
||||||
|
Any other Windows Runtime application will only be able to revoke access to content it protected.
|
||||||
|
|
||||||
|
> [!NOTE]
|
||||||
|
> Information the user should notice even if skimmingFile revocation applies to all content protected under the same second level domain as the provided enterprise identifier. Therefore, revoking an enterprise ID of `mail.contoso.com` will revoke the user’s access to all content protected under the contoso.com hierarchy.
|
||||||
|
|
||||||
|
<!--/Description-->
|
||||||
|
> [!TIP]
|
||||||
|
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||||
|
>
|
||||||
|
> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy).
|
||||||
|
>
|
||||||
|
> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect).
|
||||||
|
|
||||||
|
<!--ADMXBacked-->
|
||||||
|
ADMX Info:
|
||||||
|
- GP Friendly name: *Allow Windows Runtime apps to revoke enterprise data.*
|
||||||
|
- GP name: *DelegatedPackageFamilyNames*
|
||||||
|
- GP path: *Windows Components\File Revocation*
|
||||||
|
- GP ADMX file name: *FileRevocation.admx*
|
||||||
|
|
||||||
|
<!--/ADMXBacked-->
|
||||||
|
<!--/Policy-->
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
> [!NOTE]
|
||||||
|
> These policies are currently only available as part of a Windows Insider release.
|
||||||
|
|
||||||
|
<!--/Policies-->
|
||||||
|
|
@ -27,6 +27,9 @@ manager: dansimp
|
|||||||
<dd>
|
<dd>
|
||||||
<a href="#kerberos-kerberosclientsupportsclaimscompoundarmor">Kerberos/KerberosClientSupportsClaimsCompoundArmor</a>
|
<a href="#kerberos-kerberosclientsupportsclaimscompoundarmor">Kerberos/KerberosClientSupportsClaimsCompoundArmor</a>
|
||||||
</dd>
|
</dd>
|
||||||
|
<dd>
|
||||||
|
<a href="#kerberos-pkinithashalgorithmconfiguration">Kerberos/PKInitHashAlgorithmConfiguration</a>
|
||||||
|
</dd>
|
||||||
<dd>
|
<dd>
|
||||||
<a href="#kerberos-requirekerberosarmoring">Kerberos/RequireKerberosArmoring</a>
|
<a href="#kerberos-requirekerberosarmoring">Kerberos/RequireKerberosArmoring</a>
|
||||||
</dd>
|
</dd>
|
||||||
@ -50,28 +53,34 @@ manager: dansimp
|
|||||||
<!--SupportedSKUs-->
|
<!--SupportedSKUs-->
|
||||||
<table>
|
<table>
|
||||||
<tr>
|
<tr>
|
||||||
<th>Windows Edition</th>
|
<th>Edition</th>
|
||||||
<th>Supported?</th>
|
<th>Windows 10</th>
|
||||||
|
<th>Windows 11</th>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>Home</td>
|
<td>Home</td>
|
||||||
<td><img src="images/crossmark.png" alt="cross mark" /></td>
|
<td>No</td>
|
||||||
|
<td>No</td>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>Pro</td>
|
<td>Pro</td>
|
||||||
<td><img src="images/checkmark.png" alt="check mark" /></td>
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>Business</td>
|
<td>Business</td>
|
||||||
<td><img src="images/checkmark.png" alt="check mark" /></td>
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>Enterprise</td>
|
<td>Enterprise</td>
|
||||||
<td><img src="images/checkmark.png" alt="check mark" /></td>
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>Education</td>
|
<td>Education</td>
|
||||||
<td><img src="images/checkmark.png" alt="check mark" /></td>
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
</tr>
|
</tr>
|
||||||
</table>
|
</table>
|
||||||
|
|
||||||
@ -120,28 +129,34 @@ ADMX Info:
|
|||||||
<!--SupportedSKUs-->
|
<!--SupportedSKUs-->
|
||||||
<table>
|
<table>
|
||||||
<tr>
|
<tr>
|
||||||
<th>Windows Edition</th>
|
<th>Edition</th>
|
||||||
<th>Supported?</th>
|
<th>Windows 10</th>
|
||||||
|
<th>Windows 11</th>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>Home</td>
|
<td>Home</td>
|
||||||
<td><img src="images/crossmark.png" alt="cross mark" /></td>
|
<td>No</td>
|
||||||
|
<td>No</td>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>Pro</td>
|
<td>Pro</td>
|
||||||
<td><img src="images/checkmark.png" alt="check mark" /></td>
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>Business</td>
|
<td>Business</td>
|
||||||
<td><img src="images/checkmark.png" alt="check mark" /></td>
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>Enterprise</td>
|
<td>Enterprise</td>
|
||||||
<td><img src="images/checkmark.png" alt="check mark" /></td>
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>Education</td>
|
<td>Education</td>
|
||||||
<td><img src="images/checkmark.png" alt="check mark" /></td>
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
</tr>
|
</tr>
|
||||||
</table>
|
</table>
|
||||||
|
|
||||||
@ -183,34 +198,124 @@ ADMX Info:
|
|||||||
|
|
||||||
<hr/>
|
<hr/>
|
||||||
|
|
||||||
|
<!--Policy-->
|
||||||
|
<a href="" id="kerberos-pkinithashalgorithmconfiguration"></a>**Kerberos/PKInitHashAlgorithmConfiguration**
|
||||||
|
|
||||||
|
<!--SupportedSKUs-->
|
||||||
|
<table>
|
||||||
|
<tr>
|
||||||
|
<th>Edition</th>
|
||||||
|
<th>Windows 10</th>
|
||||||
|
<th>Windows 11</th>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Home</td>
|
||||||
|
<td>No</td>
|
||||||
|
<td>No</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Pro</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Business</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Enterprise</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
</tr>
|
||||||
|
<tr>
|
||||||
|
<td>Education</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
|
</tr>
|
||||||
|
</table>
|
||||||
|
|
||||||
|
<!--/SupportedSKUs-->
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
<!--Scope-->
|
||||||
|
[Scope](./policy-configuration-service-provider.md#policy-scope):
|
||||||
|
|
||||||
|
> [!div class = "checklist"]
|
||||||
|
> * Device
|
||||||
|
|
||||||
|
<hr/>
|
||||||
|
|
||||||
|
<!--/Scope-->
|
||||||
|
<!--Description-->
|
||||||
|
|
||||||
|
This policy setting controls hash or checksum algorithms used by the Kerberos client when performing certificate authentication.
|
||||||
|
|
||||||
|
If you enable this policy, you will be able to configure one of four states for each algorithm:
|
||||||
|
|
||||||
|
* **Default**: This sets the algorithm to the recommended state.
|
||||||
|
* **Supported**: This enables usage of the algorithm. Enabling algorithms that have been disabled by default may reduce your security.
|
||||||
|
* **Audited**: This enables usage of the algorithm and reports an event (ID 205) every time it is used. This state is intended to verify that the algorithm is not being used and can be safely disabled.
|
||||||
|
* **Not Supported**: This disables usage of the algorithm. This state is intended for algorithms that are deemed to be insecure.
|
||||||
|
|
||||||
|
If you disable or do not configure this policy, each algorithm will assume the **Default** state.
|
||||||
|
|
||||||
|
More information about the hash and checksum algorithms supported by the Windows Kerberos client and their default states can be found https://go.microsoft.com/fwlink/?linkid=2169037.
|
||||||
|
|
||||||
|
<!--/Description-->
|
||||||
|
> [!TIP]
|
||||||
|
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||||
|
>
|
||||||
|
> You must specify the data type in the SyncML as <Format>chr</Format>. For an example SyncML, refer to [Enabling a policy](./understanding-admx-backed-policies.md#enabling-a-policy).
|
||||||
|
>
|
||||||
|
> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect).
|
||||||
|
|
||||||
|
<!--ADMXBacked-->
|
||||||
|
ADMX Info:
|
||||||
|
- GP Friendly name: *Introducing agility to PKINIT in Kerberos protocol*
|
||||||
|
- GP name: *PKInitHashAlgorithmConfiguration*
|
||||||
|
- GP path: *System/Kerberos*
|
||||||
|
- GP ADMX file name: *Kerberos.admx*
|
||||||
|
|
||||||
|
<!--/ADMXBacked-->
|
||||||
|
<!--/Policy-->
|
||||||
|
|
||||||
|
<hr/>
|
||||||
|
|
||||||
<!--Policy-->
|
<!--Policy-->
|
||||||
<a href="" id="kerberos-requirekerberosarmoring"></a>**Kerberos/RequireKerberosArmoring**
|
<a href="" id="kerberos-requirekerberosarmoring"></a>**Kerberos/RequireKerberosArmoring**
|
||||||
|
|
||||||
<!--SupportedSKUs-->
|
<!--SupportedSKUs-->
|
||||||
<table>
|
<table>
|
||||||
<tr>
|
<tr>
|
||||||
<th>Windows Edition</th>
|
<th>Edition</th>
|
||||||
<th>Supported?</th>
|
<th>Windows 10</th>
|
||||||
|
<th>Windows 11</th>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>Home</td>
|
<td>Home</td>
|
||||||
<td><img src="images/crossmark.png" alt="cross mark" /></td>
|
<td>No</td>
|
||||||
|
<td>No</td>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>Pro</td>
|
<td>Pro</td>
|
||||||
<td><img src="images/checkmark.png" alt="check mark" /></td>
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>Business</td>
|
<td>Business</td>
|
||||||
<td><img src="images/checkmark.png" alt="check mark" /></td>
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>Enterprise</td>
|
<td>Enterprise</td>
|
||||||
<td><img src="images/checkmark.png" alt="check mark" /></td>
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>Education</td>
|
<td>Education</td>
|
||||||
<td><img src="images/checkmark.png" alt="check mark" /></td>
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
</tr>
|
</tr>
|
||||||
</table>
|
</table>
|
||||||
|
|
||||||
@ -233,7 +338,8 @@ Warning: When a domain does not support Kerberos armoring by enabling "Support D
|
|||||||
|
|
||||||
If you enable this policy setting, the client computers in the domain enforce the use of Kerberos armoring in only authentication service (AS) and ticket-granting service (TGS) message exchanges with the domain controllers.
|
If you enable this policy setting, the client computers in the domain enforce the use of Kerberos armoring in only authentication service (AS) and ticket-granting service (TGS) message exchanges with the domain controllers.
|
||||||
|
|
||||||
Note: The Kerberos Group Policy "Kerberos client support for claims, compound authentication and Kerberos armoring" must also be enabled to support Kerberos armoring.
|
> [!NOTE]
|
||||||
|
> The Kerberos Group Policy "Kerberos client support for claims, compound authentication and Kerberos armoring" must also be enabled to support Kerberos armoring.
|
||||||
|
|
||||||
If you disable or do not configure this policy setting, the client computers in the domain enforce the use of Kerberos armoring when possible as supported by the target domain.
|
If you disable or do not configure this policy setting, the client computers in the domain enforce the use of Kerberos armoring when possible as supported by the target domain.
|
||||||
|
|
||||||
@ -263,28 +369,34 @@ ADMX Info:
|
|||||||
<!--SupportedSKUs-->
|
<!--SupportedSKUs-->
|
||||||
<table>
|
<table>
|
||||||
<tr>
|
<tr>
|
||||||
<th>Windows Edition</th>
|
<th>Edition</th>
|
||||||
<th>Supported?</th>
|
<th>Windows 10</th>
|
||||||
|
<th>Windows 11</th>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>Home</td>
|
<td>Home</td>
|
||||||
<td><img src="images/crossmark.png" alt="cross mark" /></td>
|
<td>No</td>
|
||||||
|
<td>No</td>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>Pro</td>
|
<td>Pro</td>
|
||||||
<td><img src="images/checkmark.png" alt="check mark" /></td>
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>Business</td>
|
<td>Business</td>
|
||||||
<td><img src="images/checkmark.png" alt="check mark" /></td>
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>Enterprise</td>
|
<td>Enterprise</td>
|
||||||
<td><img src="images/checkmark.png" alt="check mark" /></td>
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>Education</td>
|
<td>Education</td>
|
||||||
<td><img src="images/checkmark.png" alt="check mark" /></td>
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
</tr>
|
</tr>
|
||||||
</table>
|
</table>
|
||||||
|
|
||||||
@ -333,28 +445,34 @@ ADMX Info:
|
|||||||
<!--SupportedSKUs-->
|
<!--SupportedSKUs-->
|
||||||
<table>
|
<table>
|
||||||
<tr>
|
<tr>
|
||||||
<th>Windows Edition</th>
|
<th>Edition</th>
|
||||||
<th>Supported?</th>
|
<th>Windows 10</th>
|
||||||
|
<th>Windows 11</th>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>Home</td>
|
<td>Home</td>
|
||||||
<td><img src="images/crossmark.png" alt="cross mark" /></td>
|
<td>No</td>
|
||||||
|
<td>No</td>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>Pro</td>
|
<td>Pro</td>
|
||||||
<td><img src="images/checkmark.png" alt="check mark" /></td>
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>Business</td>
|
<td>Business</td>
|
||||||
<td><img src="images/checkmark.png" alt="check mark" /></td>
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>Enterprise</td>
|
<td>Enterprise</td>
|
||||||
<td><img src="images/checkmark.png" alt="check mark" /></td>
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>Education</td>
|
<td>Education</td>
|
||||||
<td><img src="images/checkmark.png" alt="check mark" /></td>
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
</tr>
|
</tr>
|
||||||
</table>
|
</table>
|
||||||
|
|
||||||
@ -379,7 +497,8 @@ If you enable this policy setting, the Kerberos client or server uses the config
|
|||||||
|
|
||||||
If you disable or do not configure this policy setting, the Kerberos client or server uses the locally configured value or the default value.
|
If you disable or do not configure this policy setting, the Kerberos client or server uses the locally configured value or the default value.
|
||||||
|
|
||||||
Note: This policy setting configures the existing MaxTokenSize registry value in HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa\Kerberos\Parameters, which was added in Windows XP and Windows Server 2003, with a default value of 12,000 bytes. Beginning with Windows 8 the default is 48,000 bytes. Due to HTTP's base64 encoding of authentication context tokens, it is not advised to set this value more than 48,000 bytes.
|
> [!NOTE]
|
||||||
|
> This policy setting configures the existing MaxTokenSize registry value in HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa\Kerberos\Parameters, which was added in Windows XP and Windows Server 2003, with a default value of 12,000 bytes. Beginning with Windows 8 the default is 48,000 bytes. Due to HTTP's base64 encoding of authentication context tokens, it is not advised to set this value more than 48,000 bytes.
|
||||||
|
|
||||||
<!--/Description-->
|
<!--/Description-->
|
||||||
> [!TIP]
|
> [!TIP]
|
||||||
@ -407,28 +526,34 @@ ADMX Info:
|
|||||||
<!--SupportedSKUs-->
|
<!--SupportedSKUs-->
|
||||||
<table>
|
<table>
|
||||||
<tr>
|
<tr>
|
||||||
<th>Windows Edition</th>
|
<th>Edition</th>
|
||||||
<th>Supported?</th>
|
<th>Windows 10</th>
|
||||||
|
<th>Windows 11</th>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>Home</td>
|
<td>Home</td>
|
||||||
<td><img src="images/crossmark.png" alt="cross mark" /></td>
|
<td>No</td>
|
||||||
|
<td>No</td>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>Pro</td>
|
<td>Pro</td>
|
||||||
<td><img src="images/checkmark.png" alt="check mark" /><sup>5</sup></td>
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>Business</td>
|
<td>Business</td>
|
||||||
<td><img src="images/checkmark.png" alt="check mark" /><sup>5</sup></td>
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>Enterprise</td>
|
<td>Enterprise</td>
|
||||||
<td><img src="images/checkmark.png" alt="check mark" /><sup>5</sup></td>
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
</tr>
|
</tr>
|
||||||
<tr>
|
<tr>
|
||||||
<td>Education</td>
|
<td>Education</td>
|
||||||
<td><img src="images/checkmark.png" alt="check mark" /><sup>5</sup></td>
|
<td>Yes</td>
|
||||||
|
<td>Yes</td>
|
||||||
</tr>
|
</tr>
|
||||||
</table>
|
</table>
|
||||||
|
|
||||||
|
@ -23,9 +23,9 @@ items:
|
|||||||
href: certificate-authentication-device-enrollment.md
|
href: certificate-authentication-device-enrollment.md
|
||||||
- name: On-premises authentication device enrollment
|
- name: On-premises authentication device enrollment
|
||||||
href: on-premise-authentication-device-enrollment.md
|
href: on-premise-authentication-device-enrollment.md
|
||||||
- name: Understanding ADMX-backed policies
|
- name: Understanding ADMX policies
|
||||||
href: understanding-admx-backed-policies.md
|
href: understanding-admx-backed-policies.md
|
||||||
- name: Enable ADMX-backed policies in MDM
|
- name: Enable ADMX policies in MDM
|
||||||
href: enable-admx-backed-policies-in-mdm.md
|
href: enable-admx-backed-policies-in-mdm.md
|
||||||
- name: Win32 and Desktop Bridge app policy configuration
|
- name: Win32 and Desktop Bridge app policy configuration
|
||||||
href: win32-and-centennial-app-policy-configuration.md
|
href: win32-and-centennial-app-policy-configuration.md
|
||||||
@ -381,7 +381,7 @@ items:
|
|||||||
href: policy-ddf-file.md
|
href: policy-ddf-file.md
|
||||||
- name: Policies in Policy CSP supported by Group Policy
|
- name: Policies in Policy CSP supported by Group Policy
|
||||||
href: policies-in-policy-csp-supported-by-group-policy.md
|
href: policies-in-policy-csp-supported-by-group-policy.md
|
||||||
- name: ADMX-backed policies in Policy CSP
|
- name: ADMX policies in Policy CSP
|
||||||
href: policies-in-policy-csp-admx-backed.md
|
href: policies-in-policy-csp-admx-backed.md
|
||||||
- name: Policies in Policy CSP supported by HoloLens 2
|
- name: Policies in Policy CSP supported by HoloLens 2
|
||||||
href: policies-in-policy-csp-supported-by-hololens2.md
|
href: policies-in-policy-csp-supported-by-hololens2.md
|
||||||
@ -465,6 +465,8 @@ items:
|
|||||||
href: policy-csp-admx-eaime.md
|
href: policy-csp-admx-eaime.md
|
||||||
- name: ADMX_EncryptFilesonMove
|
- name: ADMX_EncryptFilesonMove
|
||||||
href: policy-csp-admx-encryptfilesonmove.md
|
href: policy-csp-admx-encryptfilesonmove.md
|
||||||
|
- name: ADMX_EventLogging
|
||||||
|
href: policy-csp-admx-eventlogging.md
|
||||||
- name: ADMX_EnhancedStorage
|
- name: ADMX_EnhancedStorage
|
||||||
href: policy-csp-admx-enhancedstorage.md
|
href: policy-csp-admx-enhancedstorage.md
|
||||||
- name: ADMX_ErrorReporting
|
- name: ADMX_ErrorReporting
|
||||||
@ -473,10 +475,16 @@ items:
|
|||||||
href: policy-csp-admx-eventforwarding.md
|
href: policy-csp-admx-eventforwarding.md
|
||||||
- name: ADMX_EventLog
|
- name: ADMX_EventLog
|
||||||
href: policy-csp-admx-eventlog.md
|
href: policy-csp-admx-eventlog.md
|
||||||
|
- name: ADMX_EventViewer
|
||||||
|
href: policy-csp-admx-eventviewer.md
|
||||||
- name: ADMX_Explorer
|
- name: ADMX_Explorer
|
||||||
href: policy-csp-admx-explorer.md
|
href: policy-csp-admx-explorer.md
|
||||||
|
- name: ADMX_ExternalBoot
|
||||||
|
href: policy-csp-admx-externalboot.md
|
||||||
- name: ADMX_FileRecovery
|
- name: ADMX_FileRecovery
|
||||||
href: policy-csp-admx-filerecovery.md
|
href: policy-csp-admx-filerecovery.md
|
||||||
|
- name: ADMX_FileRevocation
|
||||||
|
href: policy-csp-admx-filerevocation.md
|
||||||
- name: ADMX_FileServerVSSProvider
|
- name: ADMX_FileServerVSSProvider
|
||||||
href: policy-csp-admx-fileservervssprovider.md
|
href: policy-csp-admx-fileservervssprovider.md
|
||||||
- name: ADMX_FileSys
|
- name: ADMX_FileSys
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Understanding ADMX-backed policies
|
title: Understanding ADMX policies
|
||||||
description: Starting in Windows 10, version 1703, you can use ADMX-backed policies for Windows 10 mobile device management (MDM) across Windows 10 devices.
|
description: In Windows 10, you can use ADMX policies for Windows 10 mobile device management (MDM) across Windows 10 devices.
|
||||||
ms.author: dansimp
|
ms.author: dansimp
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
@ -11,15 +11,15 @@ ms.reviewer:
|
|||||||
manager: dansimp
|
manager: dansimp
|
||||||
---
|
---
|
||||||
|
|
||||||
# Understanding ADMX-backed policies
|
# Understanding ADMX policies
|
||||||
|
|
||||||
Due to increased simplicity and the ease with which devices can be targeted, enterprise businesses are finding it increasingly advantageous to move their PC management to a cloud-based device management solution. Unfortunately, current Windows PC device-management solutions lack the critical policy and app settings configuration capabilities that are supported in a traditional PC management solution.
|
Due to increased simplicity and the ease with which devices can be targeted, enterprise businesses are finding it increasingly advantageous to move their PC management to a cloud-based device management solution. Unfortunately, the modern Windows PC device-management solutions lack the critical policy and app settings configuration capabilities that are supported in a traditional PC management solution.
|
||||||
|
|
||||||
Starting in Windows 10 version 1703, Mobile Device Management (MDM) policy configuration support will be expanded to allow access of select Group Policy administrative templates (ADMX-backed policies) for Windows PCs via the Policy configuration service provider (CSP). This expanded access ensures that enterprises do not need to compromise security of their devices in the cloud.
|
Starting in Windows 10 version 1703, Mobile Device Management (MDM) policy configuration support expanded to allow access of selected set of Group Policy administrative templates (ADMX policies) for Windows PCs via the Policy configuration service provider (CSP). This expanded access ensures that enterprises can keep their devices compliant and prevent the risk on compromising security of their devices managed through the cloud.
|
||||||
|
|
||||||
## <a href="" id="background"></a>Background
|
## <a href="" id="background"></a>Background
|
||||||
|
|
||||||
In addition to standard policies, the Policy CSP can now also handle ADMX-backed policies. In an ADMX-backed policy, an administrative template contains the metadata of a Window Group Policy and can be edited in the Local Group Policy Editor on a PC. Each administrative template specifies the registry keys (and their values) that are associated with a Group Policy and defines the policy settings that can be managed. Administrative templates organize Group Policies in a hierarchy in which each segment in the hierarchical path is defined as a category. Each setting in a Group Policy administrative template corresponds to a specific registry value. These Group Policy settings are defined in a standards-based, XML file format known as an ADMX file. For more information, see [Group Policy ADMX Syntax Reference Guide](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc753471(v=ws.10)).
|
In addition to standard MDM policies, the Policy CSP can also handle selected set of ADMX policies. In an ADMX policy, an administrative template contains the metadata of a Window Group Policy and can be edited in the Local Group Policy Editor on a PC. Each administrative template specifies the registry keys (and their values) that are associated with a Group Policy and defines the policy settings that can be managed. Administrative templates organize Group Policies in a hierarchy in which each segment in the hierarchical path is defined as a category. Each setting in a Group Policy administrative template corresponds to a specific registry value. These Group Policy settings are defined in a standards-based, XML file format known as an ADMX file. For more information, see [Group Policy ADMX Syntax Reference Guide](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc753471(v=ws.10)).
|
||||||
|
|
||||||
ADMX files can either describe operating system (OS) Group Policies that are shipped with Windows or they can describe settings of applications, which are separate from the OS and can usually be downloaded and installed on a PC.
|
ADMX files can either describe operating system (OS) Group Policies that are shipped with Windows or they can describe settings of applications, which are separate from the OS and can usually be downloaded and installed on a PC.
|
||||||
Depending on the specific category of the settings that they control (OS or application), the administrative template settings are found in the following two locations in the Local Group Policy Editor:
|
Depending on the specific category of the settings that they control (OS or application), the administrative template settings are found in the following two locations in the Local Group Policy Editor:
|
||||||
@ -30,29 +30,29 @@ In a domain controller/Group Policy ecosystem, Group Policies are automatically
|
|||||||
|
|
||||||
An ADMX file can either be shipped with Windows (located at `%SystemRoot%\policydefinitions`) or it can be ingested to a device through the Policy CSP URI (`./Vendor/MSFT/Policy/ConfigOperations/ADMXInstall`). Inbox ADMX files are processed into MDM policies at OS-build time. ADMX files that are ingested are processed into MDM policies post-OS shipment through the Policy CSP. Because the Policy CSP does not rely upon any aspect of the Group Policy client stack, including the PC's Group Policy Service (GPSvc), the policy handlers that are ingested to the device are able to react to policies that are set by the MDM.
|
An ADMX file can either be shipped with Windows (located at `%SystemRoot%\policydefinitions`) or it can be ingested to a device through the Policy CSP URI (`./Vendor/MSFT/Policy/ConfigOperations/ADMXInstall`). Inbox ADMX files are processed into MDM policies at OS-build time. ADMX files that are ingested are processed into MDM policies post-OS shipment through the Policy CSP. Because the Policy CSP does not rely upon any aspect of the Group Policy client stack, including the PC's Group Policy Service (GPSvc), the policy handlers that are ingested to the device are able to react to policies that are set by the MDM.
|
||||||
|
|
||||||
Windows maps the name and category path of a Group Policy to a MDM policy area and policy name by parsing the associated ADMX file, finding the specified Group Policy, and storing the definition (metadata) in the MDM Policy CSP client store. When the MDM policy is referenced by a SyncML command and the Policy CSP URI, `.\[device|user]\vendor\msft\policy\[config|result]\<area>\<policy>`, this metadata is referenced and determines which registry keys are set or removed. For a list of ADMX-backed policies supported by MDM, see [Policy CSP - ADMX-backed policies](./policy-configuration-service-provider.md).
|
Windows maps the name and category path of a Group Policy to a MDM policy area and policy name by parsing the associated ADMX file, finding the specified Group Policy, and storing the definition (metadata) in the MDM Policy CSP client store. When the MDM policy is referenced by a SyncML command and the Policy CSP URI, `.\[device|user]\vendor\msft\policy\[config|result]\<area>\<policy>`, this metadata is referenced and determines which registry keys are set or removed. For a list of ADMX policies supported by MDM, see [Policy CSP - ADMX policies](./policy-configuration-service-provider.md).
|
||||||
|
|
||||||
>[!TIP]
|
<!-- [!TIP] -->
|
||||||
>Intune has added a number of ADMX-backed administrative templates in public preview. Check if the policy settings you need are available in a template before using the SyncML method described below. [Learn more about Intune's administrative templates.](/intune/administrative-templates-windows)
|
<!-- Intune has added a number of ADMX administrative templates in public preview. Check if the policy settings you need are available in a template before using the SyncML method described below. [Learn more about Intune's administrative templates.](/intune/administrative-templates-windows) -->
|
||||||
|
|
||||||
## <a href="" id="admx-files-and-the-group-policy-editor"></a>ADMX files and the Group Policy Editor
|
## <a href="" id="admx-files-and-the-group-policy-editor"></a>ADMX files and the Group Policy Editor
|
||||||
|
|
||||||
To capture the end-to-end MDM handling of ADMX Group Policies, an IT administrator must use a UI, such as the Group Policy Editor (gpedit.msc), to gather the necessary data. The MDM ISV console UI determines how to gather the needed Group Policy data from the IT administrator. ADMX-backed Group Policies are organized in a hierarchy and can have a scope of machine, user, or both. The Group Policy example in the next section uses a machine-wide Group Policy named "Publishing Server 2 Settings." When this Group Policy is selected, its available states are **Not Configured**, **Enabled**, and **Disabled**.
|
To capture the end-to-end MDM handling of ADMX Group Policies, an IT administrator must use a UI, such as the Group Policy Editor (gpedit.msc), to gather the necessary data. The MDM ISV console UI determines how to gather the needed Group Policy data from the IT administrator. ADMX Group Policies are organized in a hierarchy and can have a scope of machine, user, or both. The Group Policy example in the next section uses a machine-wide Group Policy named "Publishing Server 2 Settings." When this Group Policy is selected, its available states are **Not Configured**, **Enabled**, and **Disabled**.
|
||||||
|
|
||||||
The ADMX file that the MDM ISV uses to determine what UI to display to the IT administrator is the same ADMX file that the client uses for the policy definition. The ADMX file is processed either by the OS at build time or set by the client at OS runtime. In either case, the client and the MDM ISV must be synchronized with the ADMX policy definitions. Each ADMX file corresponds to a Group Policy category and typically contains several policy definitions, each of which represents a single Group Policy. For example, the policy definition for the "Publishing Server 2 Settings" is contained in the appv.admx file, which holds the policy definitions for the Microsoft Application Virtualization (App-V) Group Policy category.
|
The ADMX file that the MDM ISV uses to determine what UI to display to the IT administrator is the same ADMX file that the client uses for the policy definition. The ADMX file is processed either by the OS at build time or set by the client at OS runtime. In either case, the client and the MDM ISV must be synchronized with the ADMX policy definitions. Each ADMX file corresponds to a Group Policy category and typically contains several policy definitions, each of which represents a single Group Policy. For example, the policy definition for the "Publishing Server 2 Settings" is contained in the appv.admx file, which holds the policy definitions for the Microsoft Application Virtualization (App-V) Group Policy category.
|
||||||
|
|
||||||
Group Policy option button setting:
|
Group Policy option button setting:
|
||||||
- If **Enabled** is selected, the necessary data entry controls are displayed for the user in the UI. When IT administrator enters the data and clicks **Apply**, the following events occur:
|
- If **Enabled** is selected, the necessary data entry controls are displayed for the user in the UI. When IT administrator enters the data and clicks **Apply**, the following events occur:
|
||||||
- The MDM ISV server sets up a Replace SyncML command with a payload that contains the user-entered data.
|
- The MDM ISV server sets up a Replace SyncML command with a payload that contains the user-entered data.
|
||||||
- The MDM client stack receives this data, which causes the Policy CSP to update the device's registry per the ADMX-backed policy definition.
|
- The MDM client stack receives this data, which causes the Policy CSP to update the device's registry per the ADMX policy definition.
|
||||||
|
|
||||||
- If **Disabled** is selected and you click **Apply**, the following events occur:
|
- If **Disabled** is selected and you click **Apply**, the following events occur:
|
||||||
- The MDM ISV server sets up a Replace SyncML command with a payload set to `<disabled\>`.
|
- The MDM ISV server sets up a Replace SyncML command with a payload set to `<disabled\>`.
|
||||||
- The MDM client stack receives this command, which causes the Policy CSP to either delete the device's registry settings, set the registry keys, or both, per the state change directed by the ADMX-backed policy definition.
|
- The MDM client stack receives this command, which causes the Policy CSP to either delete the device's registry settings, set the registry keys, or both, per the state change directed by the ADMX policy definition.
|
||||||
|
|
||||||
- If **Not Configured** is selected and you click **Apply**, the following events occur:
|
- If **Not Configured** is selected and you click **Apply**, the following events occur:
|
||||||
- MDM ISV server sets up a Delete SyncML command.
|
- MDM ISV server sets up a Delete SyncML command.
|
||||||
- The MDM client stack receives this command, which causes the Policy CSP to delete the device's registry settings per the ADMX-backed policy definition.
|
- The MDM client stack receives this command, which causes the Policy CSP to delete the device's registry settings per the ADMX policy definition.
|
||||||
|
|
||||||
The following diagram shows the main display for the Group Policy Editor.
|
The following diagram shows the main display for the Group Policy Editor.
|
||||||
|
|
||||||
@ -83,9 +83,9 @@ Appv.admx file:
|
|||||||
```
|
```
|
||||||
|
|
||||||
|
|
||||||
## <a href="" id="admx-backed-policy-examples"></a>ADMX-backed policy examples
|
## <a href="" id="admx-backed-policy-examples"></a>ADMX policy examples
|
||||||
|
|
||||||
The following SyncML examples describe how to set a MDM policy that is defined by an ADMX template, specifically the Publishing_Server2_Policy Group Policy description in the application virtualization ADMX file, appv.admx. Note that the functionality that this Group Policy manages is not important; it is used to illustrate only how an MDM ISV can set an ADMX-backed policy. These SyncML examples illustrate common options and the corresponding SyncML code that can be used for testing your policies. Note that the payload of the SyncML must be XML-encoded; for this XML encoding, you can use favorite online tool. To avoid encoding the payload, you can use CData if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect).
|
The following SyncML examples describe how to set a MDM policy that is defined by an ADMX template, specifically the Publishing_Server2_Policy Group Policy description in the application virtualization ADMX file, appv.admx. Note that the functionality that this Group Policy manages is not important; it is used to illustrate only how an MDM ISV can set an ADMX policy. These SyncML examples illustrate common options and the corresponding SyncML code that can be used for testing your policies. Note that the payload of the SyncML must be XML-encoded; for this XML encoding, you can use favorite online tool. To avoid encoding the payload, you can use CData if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect).
|
||||||
|
|
||||||
|
|
||||||
### <a href="" id="enabling-a-policy"></a>Enabling a policy
|
### <a href="" id="enabling-a-policy"></a>Enabling a policy
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Win32 and Desktop Bridge app policy configuration
|
title: Win32 and Desktop Bridge app ADMX policy Ingestion
|
||||||
description: Starting in Windows 10, version 1703, you can import ADMX files and set those ADMX-backed policies for Win32 and Desktop Bridge apps.
|
description: Starting in Windows 10, version 1703, you can ingest ADMX files and set those ADMX policies for Win32 and Desktop Bridge apps.
|
||||||
ms.author: dansimp
|
ms.author: dansimp
|
||||||
ms.topic: article
|
ms.topic: article
|
||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
@ -11,21 +11,21 @@ ms.reviewer:
|
|||||||
manager: dansimp
|
manager: dansimp
|
||||||
---
|
---
|
||||||
|
|
||||||
# Win32 and Desktop Bridge app policy configuration
|
# Win32 and Desktop Bridge app ADMX policy Ingestion
|
||||||
|
|
||||||
## In this section
|
## In this section
|
||||||
|
|
||||||
- [Overview](#overview)
|
- [Overview](#overview)
|
||||||
- [Ingesting an app ADMX file](#ingesting-an-app-admx-file)
|
- [Ingesting an app ADMX file](#ingesting-an-app-admx-file)
|
||||||
- [URI format for configuring an app policy](#uri-format-for-configuring-an-app-policy)
|
- [URI format for configuring an app policy](#uri-format-for-configuring-an-app-policy)
|
||||||
- [ADMX-backed app policy examples](#admx-backed-app-policy-examples)
|
- [ADMX app policy examples](#admx-backed-app-policy-examples)
|
||||||
- [Enabling an app policy](#enabling-an-app-policy)
|
- [Enabling an app policy](#enabling-an-app-policy)
|
||||||
- [Disabling an app policy](#disabling-an-app-policy)
|
- [Disabling an app policy](#disabling-an-app-policy)
|
||||||
- [Setting an app policy to not configured](#setting-an-app-policy-to-not-configured)
|
- [Setting an app policy to not configured](#setting-an-app-policy-to-not-configured)
|
||||||
|
|
||||||
## <a href="" id="overview"></a>Overview
|
## <a href="" id="overview"></a>Overview
|
||||||
|
|
||||||
Starting in Windows 10, version 1703, you can import ADMX files (also called ADMX ingestion) and set those ADMX-backed policies for Win32 and Desktop Bridge apps by using Windows 10 Mobile Device Management (MDM) on desktop SKUs. The ADMX files that define policy information can be ingested to your device by using the Policy CSP URI, `./Device/Vendor/MSFT/Policy/ConfigOperations/ADMXInstall`. The ingested ADMX file is then processed into MDM policies.
|
Starting in Windows 10, version 1703, you can ingest ADMX files (ADMX ingestion) and set those ADMX policies for Win32 and Desktop Bridge apps by using Windows 10 Mobile Device Management (MDM) on desktop SKUs. The ADMX files that define policy information can be ingested to your device by using the Policy CSP URI, `./Device/Vendor/MSFT/Policy/ConfigOperations/ADMXInstall`. The ingested ADMX file is then processed into MDM policies.
|
||||||
|
|
||||||
NOTE: Starting from the following Windows 10 version Replace command is supported
|
NOTE: Starting from the following Windows 10 version Replace command is supported
|
||||||
- Windows 10, version 1903 with KB4512941 and KB4517211 installed
|
- Windows 10, version 1903 with KB4512941 and KB4517211 installed
|
||||||
@ -33,7 +33,7 @@ NOTE: Starting from the following Windows 10 version Replace command is supporte
|
|||||||
- Windows 10, version 1803 with KB4512509 and KB installed
|
- Windows 10, version 1803 with KB4512509 and KB installed
|
||||||
- Windows 10, version 1709 with KB4516071 and KB installed
|
- Windows 10, version 1709 with KB4516071 and KB installed
|
||||||
|
|
||||||
When the ADMX policies are imported, the registry keys to which each policy is written are checked so that known system registry keys, or registry keys that are used by existing inbox policies or system components, are not overwritten. This precaution helps to avoid security concerns over opening the entire registry. Currently, the ingested policies are not allowed to write to locations within the **System**, **Software\Microsoft**, and **Software\Policies\Microsoft** keys, except for the following locations:
|
When the ADMX policies are ingested, the registry keys to which each policy is written are checked so that known system registry keys, or registry keys that are used by existing inbox policies or system components, are not overwritten. This precaution helps to avoid security concerns over opening the entire registry. Currently, the ingested policies are not allowed to write to locations within the **System**, **Software\Microsoft**, and **Software\Policies\Microsoft** keys, except for the following locations:
|
||||||
|
|
||||||
- Software\Policies\Microsoft\Office\
|
- Software\Policies\Microsoft\Office\
|
||||||
- Software\Microsoft\Office\
|
- Software\Microsoft\Office\
|
||||||
@ -58,7 +58,7 @@ When the ADMX policies are imported, the registry keys to which each policy is w
|
|||||||
- Software\Microsoft\EdgeUpdate\
|
- Software\Microsoft\EdgeUpdate\
|
||||||
|
|
||||||
> [!Warning]
|
> [!Warning]
|
||||||
> Some operating system components have built in functionality to check devices for domain membership. MDM enforces the configured policy values only if the devices are domain joined, otherwise it does not. However, you can still import ADMX files and set ADMX-backed policies regardless of whether the device is domain joined or non-domain joined.
|
> Some operating system components have built in functionality to check devices for domain membership. MDM enforces the configured policy values only if the devices are domain joined, otherwise it does not. However, you can still ingest ADMX files and set ADMX policies regardless of whether the device is domain joined or non-domain joined.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> Settings that cannot be configured using custom policy ingestion have to be set by pushing the appropriate registry keys directly (for example, by using PowerShell script).
|
> Settings that cannot be configured using custom policy ingestion have to be set by pushing the appropriate registry keys directly (for example, by using PowerShell script).
|
||||||
|
@ -11,7 +11,7 @@ ms.mktglfcycl: manage
|
|||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
author: dansimp
|
author: dansimp
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
ms.date: 10/24/2017
|
ms.date: 09/15/2021
|
||||||
ms.topic: reference
|
ms.topic: reference
|
||||||
---
|
---
|
||||||
|
|
||||||
@ -20,7 +20,8 @@ ms.topic: reference
|
|||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
|
|
||||||
- Windows 10
|
- Windows 10
|
||||||
|
- Windows 11
|
||||||
|
|
||||||
As of September 2020 This page will no longer be updated. To find the Group Polices that ship in each version of Windows, refer to the Group Policy Settings Reference Spreadsheet. You can always locate the most recent version of the Spreadsheet by searching the Internet for "Windows Version + Group Policy Settings Reference".
|
As of September 2020 This page will no longer be updated. To find the Group Polices that ship in each version of Windows, refer to the Group Policy Settings Reference Spreadsheet. You can always locate the most recent version of the Spreadsheet by searching the Internet for "Windows Version + Group Policy Settings Reference".
|
||||||
|
|
||||||
|
@ -12,7 +12,7 @@ manager: laurawi
|
|||||||
|
|
||||||
# Use Quick Assist to help users
|
# Use Quick Assist to help users
|
||||||
|
|
||||||
Quick Assist is a Windows 10 application that enables a person to share their device with another person over a remote connection. Your support staff can use it to remotely connect to a user’s device and then view its display, make annotations, or take full control. In this way, they can troubleshoot, diagnose technological issues, and provide instructions to users directly on their devices.
|
Quick Assist is a Windows application that enables a person to share their device with another person over a remote connection. Your support staff can use it to remotely connect to a user’s device and then view its display, make annotations, or take full control. In this way, they can troubleshoot, diagnose technological issues, and provide instructions to users directly on their devices.
|
||||||
|
|
||||||
## Before you begin
|
## Before you begin
|
||||||
|
|
||||||
|
@ -196,4 +196,4 @@ goto loop
|
|||||||
|
|
||||||
- [Port Exhaustion and You!](/archive/blogs/askds/port-exhaustion-and-you-or-why-the-netstat-tool-is-your-friend) - this article gives a detail on netstat states and how you can use netstat output to determine the port status
|
- [Port Exhaustion and You!](/archive/blogs/askds/port-exhaustion-and-you-or-why-the-netstat-tool-is-your-friend) - this article gives a detail on netstat states and how you can use netstat output to determine the port status
|
||||||
|
|
||||||
- [Detecting ephemeral port exhaustion](/archive/blogs/yongrhee/windows-server-2012-r2-ephemeral-ports-a-k-a-dynamic-ports-hotfixes): this article has a script which will run in a loop to report the port status. (Applicable for Windows 2012 R2, Windows 8, Windows 10)
|
- [Detecting ephemeral port exhaustion](/archive/blogs/yongrhee/windows-server-2012-r2-ephemeral-ports-a-k-a-dynamic-ports-hotfixes): this article has a script which will run in a loop to report the port status. (Applicable for Windows 2012 R2, Windows 8, Windows 10, and Windows 11)
|
||||||
|
@ -10,11 +10,11 @@ ms.technology: storage
|
|||||||
ms.topic: article
|
ms.topic: article
|
||||||
author: dansimp
|
author: dansimp
|
||||||
description: All about Windows Libraries, which are containers for users' content, such as Documents and Pictures.
|
description: All about Windows Libraries, which are containers for users' content, such as Documents and Pictures.
|
||||||
ms.date: 04/19/2017
|
ms.date: 09/15/2021
|
||||||
---
|
---
|
||||||
# Windows libraries
|
# Windows libraries
|
||||||
|
|
||||||
> Applies to: Windows 10, Windows 8.1, Windows 7, Windows Server 2016, Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2
|
> Applies to: Windows 10, Windows 11, Windows 8.1, Windows 7, Windows Server 2016, Windows Server 2012 R2, Windows Server 2012, Windows Server 2008 R2
|
||||||
|
|
||||||
Libraries are virtual containers for users’ content. A library can contain files and folders stored on the local computer or in a remote storage location. In Windows Explorer, users interact with libraries in ways similar to how they would interact with other folders. Libraries are built upon the legacy known folders (such as My Documents, My Pictures, and My Music) that users are familiar with, and these known folders are automatically included in the default libraries and set as the default save location.
|
Libraries are virtual containers for users’ content. A library can contain files and folders stored on the local computer or in a remote storage location. In Windows Explorer, users interact with libraries in ways similar to how they would interact with other folders. Libraries are built upon the legacy known folders (such as My Documents, My Pictures, and My Music) that users are familiar with, and these known folders are automatically included in the default libraries and set as the default save location.
|
||||||
|
|
||||||
|
@ -5,7 +5,7 @@
|
|||||||
- name: Windows 11
|
- name: Windows 11
|
||||||
items:
|
items:
|
||||||
- name: Start menu layout
|
- name: Start menu layout
|
||||||
href: use-json-customize-start-menu-windows.md
|
href: customize-start-menu-layout-windows-11.md
|
||||||
- name: Supported Start menu CSPs
|
- name: Supported Start menu CSPs
|
||||||
href: supported-csp-start-menu-layout-windows.md
|
href: supported-csp-start-menu-layout-windows.md
|
||||||
- name: Windows 10 Start and taskbar
|
- name: Windows 10 Start and taskbar
|
||||||
@ -64,7 +64,7 @@
|
|||||||
href: set-up-shared-or-guest-pc.md
|
href: set-up-shared-or-guest-pc.md
|
||||||
- name: Set up a kiosk on Windows 10 Mobile
|
- name: Set up a kiosk on Windows 10 Mobile
|
||||||
href: mobile-devices/set-up-a-kiosk-for-windows-10-for-mobile-edition.md
|
href: mobile-devices/set-up-a-kiosk-for-windows-10-for-mobile-edition.md
|
||||||
- name: Additional kiosk reference information
|
- name: Kiosk reference information
|
||||||
items:
|
items:
|
||||||
- name: More kiosk methods and reference information
|
- name: More kiosk methods and reference information
|
||||||
href: kiosk-additional-reference.md
|
href: kiosk-additional-reference.md
|
||||||
@ -129,7 +129,7 @@
|
|||||||
href: cortana-at-work/cortana-at-work-testing-scenarios.md
|
href: cortana-at-work/cortana-at-work-testing-scenarios.md
|
||||||
- name: Test scenario 1 - Sign into Azure AD, enable the wake word, and try a voice query
|
- name: Test scenario 1 - Sign into Azure AD, enable the wake word, and try a voice query
|
||||||
href: cortana-at-work/cortana-at-work-scenario-1.md
|
href: cortana-at-work/cortana-at-work-scenario-1.md
|
||||||
- name: Test scenario 2 - Perform a Bing search with Cortana
|
- name: Test scenario 2 - Run a Bing search with Cortana
|
||||||
href: cortana-at-work/cortana-at-work-scenario-2.md
|
href: cortana-at-work/cortana-at-work-scenario-2.md
|
||||||
- name: Test scenario 3 - Set a reminder
|
- name: Test scenario 3 - Set a reminder
|
||||||
href: cortana-at-work/cortana-at-work-scenario-3.md
|
href: cortana-at-work/cortana-at-work-scenario-3.md
|
||||||
@ -137,9 +137,9 @@
|
|||||||
href: cortana-at-work/cortana-at-work-scenario-4.md
|
href: cortana-at-work/cortana-at-work-scenario-4.md
|
||||||
- name: Test scenario 5 - Find out about a person
|
- name: Test scenario 5 - Find out about a person
|
||||||
href: cortana-at-work/cortana-at-work-scenario-5.md
|
href: cortana-at-work/cortana-at-work-scenario-5.md
|
||||||
- name: Test scenario 6 - Change your language and perform a quick search with Cortana
|
- name: Test scenario 6 - Change your language and run a quick search with Cortana
|
||||||
href: cortana-at-work/cortana-at-work-scenario-6.md
|
href: cortana-at-work/cortana-at-work-scenario-6.md
|
||||||
- name: Send feedback about Cortana back to Microsoftr
|
- name: Send feedback about Cortana back to Microsoft
|
||||||
href: cortana-at-work/cortana-at-work-feedback.md
|
href: cortana-at-work/cortana-at-work-feedback.md
|
||||||
- name: Testing scenarios using Cortana in Windows 10, versions 1909 and earlier, with Microsoft 365 in your organization
|
- name: Testing scenarios using Cortana in Windows 10, versions 1909 and earlier, with Microsoft 365 in your organization
|
||||||
items:
|
items:
|
||||||
@ -149,13 +149,13 @@
|
|||||||
href: cortana-at-work/testing-scenarios-using-cortana-in-business-org.md
|
href: cortana-at-work/testing-scenarios-using-cortana-in-business-org.md
|
||||||
- name: Test scenario 1 - Sign into Azure AD, enable the wake word, and try a voice query
|
- name: Test scenario 1 - Sign into Azure AD, enable the wake word, and try a voice query
|
||||||
href: cortana-at-work/test-scenario-1.md
|
href: cortana-at-work/test-scenario-1.md
|
||||||
- name: Test scenario 2 - Perform a quick search with Cortana at work
|
- name: Test scenario 2 - Run a quick search with Cortana at work
|
||||||
href: cortana-at-work/test-scenario-2.md
|
href: cortana-at-work/test-scenario-2.md
|
||||||
- name: Test scenario 3 - Set a reminder for a specific location using Cortana at work
|
- name: Test scenario 3 - Set a reminder for a specific location using Cortana at work
|
||||||
href: cortana-at-work/test-scenario-3.md
|
href: cortana-at-work/test-scenario-3.md
|
||||||
- name: Test scenario 4 - Use Cortana at work to find your upcoming meetings
|
- name: Test scenario 4 - Use Cortana at work to find your upcoming meetings
|
||||||
href: cortana-at-work/test-scenario-4.md
|
href: cortana-at-work/test-scenario-4.md
|
||||||
- name: Test scenario 5 - Use Cortana to send email to a co-worker
|
- name: Test scenario 5 - Use Cortana to send email to a coworker
|
||||||
href: cortana-at-work/test-scenario-5.md
|
href: cortana-at-work/test-scenario-5.md
|
||||||
- name: Test scenario 6 - Review a reminder suggested by Cortana based on what you’ve promised in email
|
- name: Test scenario 6 - Review a reminder suggested by Cortana based on what you’ve promised in email
|
||||||
href: cortana-at-work/test-scenario-6.md
|
href: cortana-at-work/test-scenario-6.md
|
||||||
@ -341,7 +341,7 @@
|
|||||||
href: ue-v/uev-deploy-uev-for-custom-applications.md
|
href: ue-v/uev-deploy-uev-for-custom-applications.md
|
||||||
- name: Administer UE-V
|
- name: Administer UE-V
|
||||||
items:
|
items:
|
||||||
- name: UE-V administion guide
|
- name: UE-V administration guide
|
||||||
href: ue-v/uev-administering-uev.md
|
href: ue-v/uev-administering-uev.md
|
||||||
- name: Manage Configurations for UE-V
|
- name: Manage Configurations for UE-V
|
||||||
items:
|
items:
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Use JSON to customize Start menu layout on Windows 11 | Microsoft Docs
|
title: Add or remove pinned apps on the Start menu in Windows 11 | Microsoft Docs
|
||||||
description: Export start layout to LayoutModification.json that includes pinned apps. Add or remove apps, and use the JSON text in an MDM policy to deploy a custom Start menu layout to Windows 11 devices.
|
description: Export Start layout to LayoutModification.json with pinned apps, add or remove pinned apps, and use the JSON text in an MDM policy to deploy a custom Start menu layout to Windows 11 devices.
|
||||||
ms.assetid:
|
ms.assetid:
|
||||||
manager: dougeby
|
manager: dougeby
|
||||||
ms.author: mandia
|
ms.author: mandia
|
||||||
@ -10,7 +10,7 @@ ms.mktglfcycl: deploy
|
|||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
ms.pagetype: mobile
|
ms.pagetype: mobile
|
||||||
author: MandiOhlinger
|
author: MandiOhlinger
|
||||||
ms.date: 09/09/2021
|
ms.date: 09/14/2021
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
---
|
---
|
||||||
|
|
||||||
@ -42,19 +42,19 @@ This article shows you how to export an existing Start menu layout, and use the
|
|||||||
- [What is Microsoft Intune](/mem/intune/fundamentals/what-is-intune) and [Microsoft Intune planning guide](/mem/intune/fundamentals/intune-planning-guide)
|
- [What is Microsoft Intune](/mem/intune/fundamentals/what-is-intune) and [Microsoft Intune planning guide](/mem/intune/fundamentals/intune-planning-guide)
|
||||||
- [What is Configuration Manager?](/mem/configmgr/core/understand/introduction)
|
- [What is Configuration Manager?](/mem/configmgr/core/understand/introduction)
|
||||||
|
|
||||||
## Start menu features and sections
|
## Start menu features and areas
|
||||||
|
|
||||||
In Windows 11, the Start menu is redesigned with a simplified set of apps that are arranged in a grid of pages. There aren't folders, groups, or different-sized app icons:
|
In Windows 11, the Start menu is redesigned with a simplified set of apps that are arranged in a grid of pages. There aren't folders, groups, or different-sized app icons:
|
||||||
|
|
||||||
:::image type="content" source="./images/use-json-customize-start-menu-windows/start-menu-layout.png" alt-text="Sample start menu layout on Windows 11 devices that shows pinned apps, access to all apps, and shows recommended files.":::
|
:::image type="content" source="./images/customize-start-menu-layout-windows-11/start-menu-layout.png" alt-text="Sample start menu layout on Windows 11 devices that shows pinned apps, access to all apps, and shows recommended files.":::
|
||||||
|
|
||||||
Start has the following areas:
|
Start has the following areas:
|
||||||
|
|
||||||
- **Pinned**: This area shows pinned apps, or a subset of all of the apps installed on the device. You can create a list of pinned apps you want on the devices using the **ConfigureStartPins** policy. **ConfigureStartPins** overrides the entire layout, which also removes apps that are pinned by default.
|
- **Pinned**: Shows pinned apps, or a subset of all of the apps installed on the device. You can create a list of pinned apps you want on the devices using the **ConfigureStartPins** policy. **ConfigureStartPins** overrides the entire layout, which also removes apps that are pinned by default.
|
||||||
|
|
||||||
This article shows you how to use the **ConfigureStartPins** policy.
|
This article shows you how to use the **ConfigureStartPins** policy.
|
||||||
|
|
||||||
- **All apps**: Users select this option to see an alphabetical list of all the apps on the device. This section can't be customized using the JSON file. You can use the `Start/ShowOrHideMostUsedApps` CSP, which is a new policy available in Windows 11.
|
- **All apps**: Users select this option to see an alphabetical list of all the apps on the device. This section can't be customized using the JSON file. You can use the `Start/ShowOrHideMostUsedApps` CSP, which is a policy to configure the "Most used" section at the top of the all apps list.
|
||||||
- **Recommended**: Shows recently opened files and recently installed apps. This section can't be customized using the JSON file. To prevent files from showing in this section, you can use the [Start/HideRecentJumplists CSP](/windows/client-management/mdm/policy-csp-start#start-hiderecentjumplists). This CSP also hides recent files that show from the taskbar.
|
- **Recommended**: Shows recently opened files and recently installed apps. This section can't be customized using the JSON file. To prevent files from showing in this section, you can use the [Start/HideRecentJumplists CSP](/windows/client-management/mdm/policy-csp-start#start-hiderecentjumplists). This CSP also hides recent files that show from the taskbar.
|
||||||
|
|
||||||
You can use an MDM provider, like Microsoft Intune, to manage the [Start/HideRecentJumplists CSP](/windows/client-management/mdm/policy-csp-start#start-hiderecentjumplists) on your devices. For more information on the Start menu settings you can configure in a Microsoft Intune policy, see [Windows 10 (and later) device settings to allow or restrict features using Intune](/mem/intune/configuration/device-restrictions-windows-10#start).
|
You can use an MDM provider, like Microsoft Intune, to manage the [Start/HideRecentJumplists CSP](/windows/client-management/mdm/policy-csp-start#start-hiderecentjumplists) on your devices. For more information on the Start menu settings you can configure in a Microsoft Intune policy, see [Windows 10 (and later) device settings to allow or restrict features using Intune](/mem/intune/configuration/device-restrictions-windows-10#start).
|
||||||
@ -74,7 +74,7 @@ If you're familiar with creating JSON files, you can create your own `LayoutModi
|
|||||||
|
|
||||||
1. Create a folder to save the `.json` file. For example, create the `C:\Layouts` folder.
|
1. Create a folder to save the `.json` file. For example, create the `C:\Layouts` folder.
|
||||||
2. On a Windows 11 device, open the Windows PowerShell app.
|
2. On a Windows 11 device, open the Windows PowerShell app.
|
||||||
3. Run the following cmdletBe sure to name the file `LayoutModification.json`.
|
3. Run the following cmdlet. Name the file `LayoutModification.json`.
|
||||||
|
|
||||||
```powershell
|
```powershell
|
||||||
Export-StartLayout -Path "C:\Layouts\LayoutModification.json"
|
Export-StartLayout -Path "C:\Layouts\LayoutModification.json"
|
||||||
@ -83,7 +83,7 @@ If you're familiar with creating JSON files, you can create your own `LayoutModi
|
|||||||
### Get the pinnedList JSON
|
### Get the pinnedList JSON
|
||||||
|
|
||||||
1. Open the `LayoutModification.json` file in a JSON editor, such as Visual Studio Code or Notepad. For more information, see [edit JSON with Visual Studio Code](https://code.visualstudio.com/docs/languages/json).
|
1. Open the `LayoutModification.json` file in a JSON editor, such as Visual Studio Code or Notepad. For more information, see [edit JSON with Visual Studio Code](https://code.visualstudio.com/docs/languages/json).
|
||||||
2. In the file, you see the `pinnedList` section. This section includes all the apps that are pinned. Copy the `pinnedList` content in the JSON file. You'll use it in the next section.
|
2. In the file, you see the `pinnedList` section. This section includes all of the pinned apps. Copy the `pinnedList` content in the JSON file. You'll use it in the next section.
|
||||||
|
|
||||||
In the following example, you see that Microsoft Edge, Microsoft Word, the Microsoft Store app, and Notepad are pinned:
|
In the following example, you see that Microsoft Edge, Microsoft Word, the Microsoft Store app, and Notepad are pinned:
|
||||||
|
|
||||||
@ -154,7 +154,7 @@ To deploy this policy in Microsoft Intune, the devices must be enrolled in Micro
|
|||||||
|
|
||||||
Your settings look similar to the following settings:
|
Your settings look similar to the following settings:
|
||||||
|
|
||||||
:::image type="content" source="./images/use-json-customize-start-menu-windows/endpoint-manager-admin-center-custom-oma-uri-start-layout.png" alt-text="Custom OMA-URI settings to customize Start menu layout using pinnedList":::
|
:::image type="content" source="./images/customize-start-menu-layout-windows-11/endpoint-manager-admin-center-custom-oma-uri-start-layout.png" alt-text="Custom OMA-URI settings to customize Start menu layout using pinnedList":::
|
||||||
|
|
||||||
8. Select **Save** > **Next** to save your changes.
|
8. Select **Save** > **Next** to save your changes.
|
||||||
9. Configure the rest of the policy settings. For more specific information, see [Create a profile with custom settings in Intune](/mem/intune/configuration/custom-settings-configure).
|
9. Configure the rest of the policy settings. For more specific information, see [Create a profile with custom settings in Intune](/mem/intune/configuration/custom-settings-configure).
|
Before Width: | Height: | Size: 41 KiB After Width: | Height: | Size: 41 KiB |
Binary file not shown.
After Width: | Height: | Size: 121 KiB |
Binary file not shown.
Before Width: | Height: | Size: 62 KiB |
@ -10,7 +10,7 @@ ms.mktglfcycl: deploy
|
|||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
ms.pagetype: mobile
|
ms.pagetype: mobile
|
||||||
author: MandiOhlinger
|
author: MandiOhlinger
|
||||||
ms.date: 09/09/2021
|
ms.date: 09/13/2021
|
||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
---
|
---
|
||||||
|
|
||||||
@ -22,9 +22,9 @@ ms.localizationpriority: medium
|
|||||||
|
|
||||||
The Windows OS exposes CSPs that are used by MDM providers, like [Microsoft Endpoint Manager](/mem/endpoint-manager-overview). In an MDM policy, these CSPs are settings that you configure in a policy. When the policy is ready, you deploy the policy to your devices.
|
The Windows OS exposes CSPs that are used by MDM providers, like [Microsoft Endpoint Manager](/mem/endpoint-manager-overview). In an MDM policy, these CSPs are settings that you configure in a policy. When the policy is ready, you deploy the policy to your devices.
|
||||||
|
|
||||||
This article lists the CSPs that are available to customize the Start menu for Windows 11 devices. Windows 11 uses the [Policy CSP - Start](/windows/client-management/mdm/policy-csp-start).
|
This article lists the CSPs that are available to customize the Start menu for Windows 11 devices. Windows 11 uses the [Policy CSP - Start](/windows/client-management/mdm/policy-csp-start). For more general information, see [Configuration service provider (CSP) reference](/windows/client-management/mdm/configuration-service-provider-reference).
|
||||||
|
|
||||||
For more general information, see [Configuration service provider (CSP) reference](/windows/client-management/mdm/configuration-service-provider-reference).
|
For information on customizing the Start menu layout using policy, see [Customize the Start menu layout on Windows 11](customize-start-menu-layout-windows-11.md).
|
||||||
|
|
||||||
## Existing Windows CSP policies that Windows 11 supports
|
## Existing Windows CSP policies that Windows 11 supports
|
||||||
|
|
||||||
|
@ -13,9 +13,14 @@ ms.topic: article
|
|||||||
|
|
||||||
# Create a deployment plan
|
# Create a deployment plan
|
||||||
|
|
||||||
|
**Applies to**
|
||||||
|
|
||||||
|
- Windows 10
|
||||||
|
- Windows 11
|
||||||
|
|
||||||
A "service management" mindset means that the devices in your organization fall into a continuum, with the software update process being constantly planned, deployed, monitored, and optimized. And once you use this process for feature updates, quality updates become a lightweight procedure that is simple and fast to execute, ultimately increasing velocity.
|
A "service management" mindset means that the devices in your organization fall into a continuum, with the software update process being constantly planned, deployed, monitored, and optimized. And once you use this process for feature updates, quality updates become a lightweight procedure that is simple and fast to execute, ultimately increasing velocity.
|
||||||
|
|
||||||
When you move to a service management model, you need effective ways of rolling out updates to representative groups of devices. We’ve found that a ring-based deployment works well for us at Microsoft and many other organizations across the globe. Deployment rings in Windows 10 are similar to the deployment groups most organizations constructed for previous major revision upgrades. They are simply a method to separate devices into a deployment timeline.
|
When you move to a service management model, you need effective ways of rolling out updates to representative groups of devices. We’ve found that a ring-based deployment works well for us at Microsoft and many other organizations across the globe. Deployment rings in Windows client are similar to the deployment groups most organizations constructed for previous major revision upgrades. They are simply a method to separate devices into a deployment timeline.
|
||||||
|
|
||||||
At the highest level, each “ring” comprises a group of users or devices that receive a particular update concurrently. For each ring, IT administrators set criteria to control deferral time or adoption (completion) that should be met before deployment to the next broader ring of devices or users can occur.
|
At the highest level, each “ring” comprises a group of users or devices that receive a particular update concurrently. For each ring, IT administrators set criteria to control deferral time or adoption (completion) that should be met before deployment to the next broader ring of devices or users can occur.
|
||||||
|
|
||||||
@ -99,8 +104,7 @@ Once the devices in the Limited ring have had a sufficient stabilization period,
|
|||||||
In most businesses, the Broad ring includes the rest of your organization. Because of the work in the previous ring to vet stability and minimize disruption (with diagnostic data to support your decision) broad deployment can occur relatively quickly.
|
In most businesses, the Broad ring includes the rest of your organization. Because of the work in the previous ring to vet stability and minimize disruption (with diagnostic data to support your decision) broad deployment can occur relatively quickly.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> In some instances, you might hold back on mission critical devices (such as medical devices) until deployment in the Broad ring is complete. Get best practices and recommendations for deploying Windows 10 feature
|
> In some instances, you might hold back on mission-critical devices (such as medical devices) until deployment in the Broad ring is complete. Get best practices and recommendations for deploying Windows client feature updates to mission critical-devices.
|
||||||
> updates to mission critical devices.
|
|
||||||
|
|
||||||
During the broad deployment phase, you should focus on the following activities:
|
During the broad deployment phase, you should focus on the following activities:
|
||||||
|
|
||||||
@ -116,7 +120,7 @@ Previously, we have provided methods for analyzing your deployments, but these h
|
|||||||
[Desktop Analytics](/mem/configmgr/desktop-analytics/overview) is a cloud-based service and a key tool in [Microsoft Endpoint Manager](/mem/configmgr/core/understand/microsoft-endpoint-manager-faq). Using artificial intelligence and machine learning, Desktop Analytics is a powerful tool to give you insights and intelligence to
|
[Desktop Analytics](/mem/configmgr/desktop-analytics/overview) is a cloud-based service and a key tool in [Microsoft Endpoint Manager](/mem/configmgr/core/understand/microsoft-endpoint-manager-faq). Using artificial intelligence and machine learning, Desktop Analytics is a powerful tool to give you insights and intelligence to
|
||||||
make informed decisions about the readiness of your Windows devices.
|
make informed decisions about the readiness of your Windows devices.
|
||||||
|
|
||||||
In Windows 10 deployments, we have seen compatibility issues on < 0.5% of apps when using Desktop Analytics. Using Desktop Analytics with Microsoft Endpoint Manager can help you assess app compatibility with the latest
|
In Windows client deployments, we have seen compatibility issues on < 0.5% of apps when using Desktop Analytics. Using Desktop Analytics with Microsoft Endpoint Manager can help you assess app compatibility with the latest
|
||||||
feature update and create groups that represent the broadest number of hardware and software configurations on the smallest set of devices across your organization. In addition, Desktop Analytics can provide you with a device and software inventory and identify issues, giving you data that equate to actionable decisions.
|
feature update and create groups that represent the broadest number of hardware and software configurations on the smallest set of devices across your organization. In addition, Desktop Analytics can provide you with a device and software inventory and identify issues, giving you data that equate to actionable decisions.
|
||||||
|
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
|
@ -16,7 +16,10 @@ ms.topic: article
|
|||||||
|
|
||||||
# Troubleshoot the Windows Update for Business deployment service
|
# Troubleshoot the Windows Update for Business deployment service
|
||||||
|
|
||||||
> Applies to: Windows 10
|
**Applies to**
|
||||||
|
|
||||||
|
- Windows 10
|
||||||
|
- Windows 11
|
||||||
|
|
||||||
This troubleshooting guide addresses the most common issues that IT administrators face when using the Windows Update for Business [deployment service](deployment-service-overview.md). For a general troubleshooting guide for Windows Update, see [Windows Update troubleshooting](windows-update-troubleshooting.md).
|
This troubleshooting guide addresses the most common issues that IT administrators face when using the Windows Update for Business [deployment service](deployment-service-overview.md). For a general troubleshooting guide for Windows Update, see [Windows Update troubleshooting](windows-update-troubleshooting.md).
|
||||||
|
|
||||||
|
@ -15,34 +15,39 @@ ms.collection: m365initiative-coredeploy
|
|||||||
|
|
||||||
# Evaluate infrastructure and tools
|
# Evaluate infrastructure and tools
|
||||||
|
|
||||||
|
**Applies to**
|
||||||
|
|
||||||
|
- Windows 10
|
||||||
|
- Windows 11
|
||||||
|
|
||||||
Before you deploy an update, it's best to assess your deployment infrastructure (that is, tools such as Configuration Manager, Microsoft Intune, or similar) and current configurations (such as security baselines, administrative templates, and policies that affect updates). Then, set some criteria to define your operational readiness.
|
Before you deploy an update, it's best to assess your deployment infrastructure (that is, tools such as Configuration Manager, Microsoft Intune, or similar) and current configurations (such as security baselines, administrative templates, and policies that affect updates). Then, set some criteria to define your operational readiness.
|
||||||
|
|
||||||
## Infrastructure
|
## Infrastructure
|
||||||
|
|
||||||
Do your deployment tools need updates?
|
Do your deployment tools need updates?
|
||||||
|
|
||||||
- If you use Configuration Manager, is it on the Current Branch with the latest release installed. Being on this branch ensures that it supports the next Windows 10 feature update. Configuration Manager releases are supported for 18 months.
|
- If you use Configuration Manager, is it on the Current Branch with the latest release installed.? Being on this branch ensures that it supports the next Windows client feature update. Configuration Manager releases are supported for 18 months.
|
||||||
- Using a cloud-based management tool like Microsoft Intune reduces support challenges, since no related products need to be updated.
|
- Using a cloud-based management tool like Microsoft Intune reduces support challenges, since no related products need to be updated.
|
||||||
- If you use a non-Microsoft tool, check with its product support to make sure you're using the current version and that it supports the next Windows 10 feature update.
|
- If you use a non-Microsoft tool, check with its product support to make sure you're using the current version and that it supports the next Windows client feature update.
|
||||||
|
|
||||||
Rely on your experiences and data from previous deployments to help you judge how long infrastructure changes take and identify any problems you've encountered while doing so.
|
Rely on your experiences and data from previous deployments to help you judge how long infrastructure changes take and identify any problems you've encountered while doing so.
|
||||||
|
|
||||||
## Device settings
|
## Device settings
|
||||||
|
|
||||||
Make sure your security baseline, administrative templates, and policies have the right settings to support your devices once the new Windows 10 update is installed.
|
Make sure your security baseline, administrative templates, and policies have the right settings to support your devices once the new Windows client update is installed.
|
||||||
|
|
||||||
### Security baseline
|
### Security baseline
|
||||||
|
|
||||||
Keep security baselines current to help ensure that your environment is secure and that new security feature in the coming Windows 10 update are set properly.
|
Keep security baselines current to help ensure that your environment is secure and that new security feature in the coming Windows client update are set properly.
|
||||||
|
|
||||||
- **Microsoft security baselines**: You should implement security baselines from Microsoft. They are included in the [Security Compliance Toolkit](https://www.microsoft.com/download/details.aspx?id=55319), along with tools for managing them.
|
- **Microsoft security baselines**: You should implement security baselines from Microsoft. They are included in the [Security Compliance Toolkit](https://www.microsoft.com/download/details.aspx?id=55319), along with tools for managing them.
|
||||||
- **Industry- or region-specific baselines**: Your specific industry or region might have particular baselines that you must follow per regulations. Ensure that any new baselines support the version of Windows 10 you are about to deploy.
|
- **Industry- or region-specific baselines**: Your specific industry or region might have particular baselines that you must follow per regulations. Ensure that any new baselines support the version of Windows client you are about to deploy.
|
||||||
|
|
||||||
### Configuration updates
|
### Configuration updates
|
||||||
|
|
||||||
There are a number of Windows policies (set by Group Policy, Intune, or other methods) that affect when Windows updates are installed, deferral, end-user experience, and many other aspects. Check these policies to make sure they are set appropriately.
|
There are a number of Windows policies (set by Group Policy, Intune, or other methods) that affect when Windows updates are installed, deferral, end-user experience, and many other aspects. Check these policies to make sure they are set appropriately.
|
||||||
|
|
||||||
- **Windows 10 Administrative templates**: Each Windows 10 feature update has a supporting Administrative template (.admx) file. Group Policy tools use Administrative template files to populate policy settings in the user interface. The templates are available in the Download Center, for example, this one for [Windows 10, version 1909](https://www.microsoft.com/download/100591).
|
- **Windows Administrative templates**: Each Windows client feature update has a supporting Administrative template (.admx) file. Group Policy tools use Administrative template files to populate policy settings in the user interface. The templates are available in the Download Center, for example, this one for [Windows 10, version 1909](https://www.microsoft.com/download/100591).
|
||||||
- **Policies for update compliance and end-user experience**: A number of settings affect when a device installs updates, whether and for how long a user can defer an update, restart behavior after installation, and many other aspects of update behavior. It's especially important to look for existing policies that are out of date or could conflict with new ones.
|
- **Policies for update compliance and end-user experience**: A number of settings affect when a device installs updates, whether and for how long a user can defer an update, restart behavior after installation, and many other aspects of update behavior. It's especially important to look for existing policies that are out of date or could conflict with new ones.
|
||||||
|
|
||||||
|
|
||||||
@ -50,9 +55,9 @@ There are a number of Windows policies (set by Group Policy, Intune, or other me
|
|||||||
|
|
||||||
When you’ve deployed an update, you’ll need to make sure the update isn’t introducing new operational issues. And you’ll also ensure that if incidents arise, the needed documentation and processes are available. Work with your operations and support team to define acceptable trends and what documents or processes require updating:
|
When you’ve deployed an update, you’ll need to make sure the update isn’t introducing new operational issues. And you’ll also ensure that if incidents arise, the needed documentation and processes are available. Work with your operations and support team to define acceptable trends and what documents or processes require updating:
|
||||||
|
|
||||||
- **Call trend**: Define what percentage increase in calls relating to Windows 10 feature updates are acceptable or can be supported.
|
- **Call trend**: Define what percentage increase in calls relating to Windows client feature updates are acceptable or can be supported.
|
||||||
- **Incident trend**: Define what percentage of increase in calls asking for support relating to Windows 10 feature updates are acceptable or can be supported.
|
- **Incident trend**: Define what percentage of increase in calls asking for support relating to Windows client feature updates are acceptable or can be supported.
|
||||||
- **Support documentation**: Review supporting documentation that requires an update to support new infrastructure tooling or configuration as part of the Windows 10 feature update.
|
- **Support documentation**: Review supporting documentation that requires an update to support new infrastructure tooling or configuration as part of the Windows client feature update.
|
||||||
- **Process changes:** Define and update any processes that will change as a result of the Windows 10 feature update.
|
- **Process changes:** Define and update any processes that will change as a result of the Windows 10 feature update.
|
||||||
|
|
||||||
Your operations and support staff can help you determine if the appropriate information is being tracked at the moment. If it isn't, work out how to get this information so you can gain the right insight.
|
Your operations and support staff can help you determine if the appropriate information is being tracked at the moment. If it isn't, work out how to get this information so you can gain the right insight.
|
||||||
|
@ -15,9 +15,12 @@ ms.topic: article
|
|||||||
ms.custom: seo-marvel-apr2020
|
ms.custom: seo-marvel-apr2020
|
||||||
---
|
---
|
||||||
|
|
||||||
# How does Windows Update work?
|
# How Windows Update works
|
||||||
|
|
||||||
> Applies to: Windows 10
|
**Applies to**
|
||||||
|
|
||||||
|
- Windows 10
|
||||||
|
- Windows 11
|
||||||
|
|
||||||
The Windows Update workflow has four core areas of functionality:
|
The Windows Update workflow has four core areas of functionality:
|
||||||
|
|
||||||
|
@ -15,6 +15,11 @@ ms.collection: m365initiative-coredeploy
|
|||||||
|
|
||||||
# Define readiness criteria
|
# Define readiness criteria
|
||||||
|
|
||||||
|
**Applies to**
|
||||||
|
|
||||||
|
- Windows 10
|
||||||
|
- Windows 11
|
||||||
|
|
||||||
## Figure out roles and personnel
|
## Figure out roles and personnel
|
||||||
|
|
||||||
Planning and managing a deployment involves a variety of distinct activities and roles best suited to each. As you plan, it's worth figuring out which roles you'll need to carry out the deployment and who should fill them. Different roles are active at various phases of a deployment. Depending on the size and complexity of your organization, some of the roles could be filled by the same person. However, it's best to have an established *process manager*, who will oversee all of the tasks for the deployment.
|
Planning and managing a deployment involves a variety of distinct activities and roles best suited to each. As you plan, it's worth figuring out which roles you'll need to carry out the deployment and who should fill them. Different roles are active at various phases of a deployment. Depending on the size and complexity of your organization, some of the roles could be filled by the same person. However, it's best to have an established *process manager*, who will oversee all of the tasks for the deployment.
|
||||||
|
@ -16,7 +16,12 @@ author: jaimeo
|
|||||||
|
|
||||||
# Determine application readiness
|
# Determine application readiness
|
||||||
|
|
||||||
Before you deploy a Windows 10 update, you should know which apps will continue to work without problems, which need their own updates, and which just won't work and must be replaced. If you haven't already, it's worth [classifying your apps]<link to plan-define-readiness> with respect to their criticality in your organization.
|
**Applies to**
|
||||||
|
|
||||||
|
- Windows 10
|
||||||
|
- Windows 11
|
||||||
|
|
||||||
|
Before you deploy a Windows client update, you should know which apps will continue to work without problems, which need their own updates, and which just won't work and must be replaced. If you haven't already, it's worth [classifying your apps](plan-define-readiness.md) with respect to their criticality in your organization.
|
||||||
|
|
||||||
## Validation methods
|
## Validation methods
|
||||||
|
|
||||||
|
@ -15,7 +15,12 @@ ms.collection: m365initiative-coredeploy
|
|||||||
|
|
||||||
# Prepare to deploy Windows
|
# Prepare to deploy Windows
|
||||||
|
|
||||||
Having worked through the activities in the planning phase, you should be in a good position to prepare your environment and process to deploy Windows 10. The planning phase will have left you with these useful items:
|
**Applies to**
|
||||||
|
|
||||||
|
- Windows 10
|
||||||
|
- Windows 11
|
||||||
|
|
||||||
|
Having worked through the activities in the planning phase, you should be in a good position to prepare your environment and process to deploy Windows client. The planning phase will have left you with these useful items:
|
||||||
|
|
||||||
- A clear understanding of necessary personnel and their roles and criteria for [rating app readiness](plan-define-readiness.md)
|
- A clear understanding of necessary personnel and their roles and criteria for [rating app readiness](plan-define-readiness.md)
|
||||||
- A plan for [testing and validating](plan-determine-app-readiness.md) apps
|
- A plan for [testing and validating](plan-determine-app-readiness.md) apps
|
||||||
@ -114,7 +119,7 @@ Ensure that devices can reach necessary Windows Update endpoints through the fir
|
|||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> Be sure not to use HTTPS for those endpoints that specify HTTP, and vice versa. The connection will fail.
|
> Be sure not to use HTTPS for those endpoints that specify HTTP, and vice versa. The connection will fail.
|
||||||
|
|
||||||
The specific endpoints can vary between Windows 10 versions. See, for example, [Windows 10 2004 Enterprise connection endpoints](/windows/privacy/manage-windows-2004-endpoints). Similar articles for other Windows 10 versions are available in the table of contents nearby.
|
The specific endpoints can vary between Windows versions. See, for example, [Windows 10 2004 Enterprise connection endpoints](/windows/privacy/manage-windows-2004-endpoints). Similar articles for other Windows client versions are available in the table of contents nearby.
|
||||||
|
|
||||||
|
|
||||||
### Optimize download bandwidth
|
### Optimize download bandwidth
|
||||||
@ -124,7 +129,7 @@ Set up [Delivery Optimization](waas-delivery-optimization.md) for peer network s
|
|||||||
|
|
||||||
In the course of surveying your device population, either with Desktop Analytics or by some other means, you might find devices that have systemic problems that could interfere with update installation. Now is the time to fix those problems.
|
In the course of surveying your device population, either with Desktop Analytics or by some other means, you might find devices that have systemic problems that could interfere with update installation. Now is the time to fix those problems.
|
||||||
|
|
||||||
- **Low disk space:** Quality updates require a minimum of 2 GB to successfully install. Feature updates require between 8 GB and 15 GB depending upon the configuration. On Windows 10, version 1903 and later you can proactively use the "reserved storage" feature (for wipe and loads, rebuilds, and new builds) to avoid running out of disk space. If you find a group of devices that don't have enough disk space, you can often resolve the problem by cleaning up log files and asking users to clean up data if necessary. A good place to start is to delete the following files:
|
- **Low disk space:** Quality updates require a minimum of 2 GB to successfully install. Feature updates require between 8 GB and 15 GB depending upon the configuration. On Windows 10, version 1903 and later (and Windows 11) you can proactively use the "reserved storage" feature (for wipe and loads, rebuilds, and new builds) to avoid running out of disk space. If you find a group of devices that don't have enough disk space, you can often resolve the problem by cleaning up log files and asking users to clean up data if necessary. A good place to start is to delete the following files:
|
||||||
|
|
||||||
- C:\Windows\temp
|
- C:\Windows\temp
|
||||||
- C:\Windows\cbstemp (though this file might be necessary to investigate update failures)
|
- C:\Windows\cbstemp (though this file might be necessary to investigate update failures)
|
||||||
|
@ -12,21 +12,26 @@ ms.topic: article
|
|||||||
|
|
||||||
# Opt out of safeguard holds
|
# Opt out of safeguard holds
|
||||||
|
|
||||||
Safeguard holds prevent a device with a known compatibility issue from being offered a new Windows 10 feature update by using Windows Update. We use safeguard holds to protect the device and user from a failed or poor update experience. We renew the offering once a fix is issued and is verified on an affected device. For more information about safeguard holds, see [Safeguard holds](safeguard-holds.md).
|
**Applies to**
|
||||||
|
|
||||||
|
- Windows 10
|
||||||
|
- Windows 11
|
||||||
|
|
||||||
|
Safeguard holds prevent a device with a known compatibility issue from being offered a new Windows client feature update by using Windows Update. We use safeguard holds to protect the device and user from a failed or poor update experience. We renew the offering once a fix is issued and is verified on an affected device. For more information about safeguard holds, see [Safeguard holds](safeguard-holds.md).
|
||||||
|
|
||||||
## How can I opt out of safeguard holds?
|
## How can I opt out of safeguard holds?
|
||||||
|
|
||||||
IT admins can, if necessary, opt devices out of safeguard protections by using the disable safeguards policy. In a Mobile Device Management (MDM) tool, use the **Update/DisableWUfBSafeguards** CSP. In Group Policy, use the **Disable safeguards for Feature Updates** Group Policy. This policy is available to Windows Update for Business devices running Windows 10, version 1809 or later that have installed the October 2020 security update.
|
IT admins can, if necessary, opt devices out of safeguard protections by using the disable safeguards policy. In a Mobile Device Management (MDM) tool, use the **Update/DisableWUfBSafeguards** CSP. In Group Policy, use the **Disable safeguards for Feature Updates** Group Policy. This policy is available to Windows Update for Business devices running Windows 10, version 1809 or later that have installed the October 2020 security update and in Windows 11.
|
||||||
|
|
||||||
> [!CAUTION]
|
> [!CAUTION]
|
||||||
> Opting out of a safeguard hold can put devices at risk from known performance issues.
|
> Opting out of a safeguard hold can put devices at risk from known performance issues.
|
||||||
|
|
||||||
We recommend opting out only in an IT environment and for validation purposes. You can also validate an upcoming Windows 10 feature update version without the safeguards being applied by using the Release Preview channel of the Windows Insider Program for Business.
|
We recommend opting out only in an IT environment and for validation purposes. You can also validate an upcoming Windows client feature update version without the safeguards being applied by using the Release Preview channel of the Windows Insider Program for Business.
|
||||||
|
|
||||||
Disabling safeguards does not guarantee your device will be able to successfully update. The update might still fail and will likely result in a bad experience since you are bypassing the protection against known issues.
|
Disabling safeguards does not guarantee your device will be able to successfully update. The update might still fail and will likely result in a bad experience since you are bypassing the protection against known issues.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> After a device installs a new Windows 10 version, the **Disable safeguards for Feature Updates** Group Policy will revert to “not configured” even if it was previously enabled. We do this to ensure the admin is consciously disabling Microsoft’s default protection from known issues for each new feature update.
|
> After a device installs a new Windows client version, the **Disable safeguards for Feature Updates** Group Policy will revert to “not configured” even if it was previously enabled. We do this to ensure the admin is consciously disabling Microsoft’s default protection from known issues for each new feature update.
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
|
@ -15,7 +15,10 @@ ms.topic: article
|
|||||||
|
|
||||||
**Applies to:** Windows 10
|
**Applies to:** Windows 10
|
||||||
|
|
||||||
With the large number of different policies offered for Windows 10, Update Baseline provides a clear list of recommended Windows Update policy settings for IT administrators who want the best user experience while also meeting their monthly update compliance goals. See [Policies included in the Update Baseline](#policies-included-in-the-update-baseline) for the full list of policy configurations.
|
> [!NOTE]
|
||||||
|
> Update Baseline is not currently available for Windows 11.
|
||||||
|
|
||||||
|
With the large number of different policies offered for Windows client, Update Baseline provides a clear list of recommended Windows Update policy settings for IT administrators who want the best user experience while also meeting their monthly update compliance goals. See [Policies included in the Update Baseline](#policies-included-in-the-update-baseline) for the full list of policy configurations.
|
||||||
|
|
||||||
## Why is Update Baseline needed?
|
## Why is Update Baseline needed?
|
||||||
|
|
||||||
|
@ -1,8 +1,8 @@
|
|||||||
---
|
---
|
||||||
title: Policies for update compliance, activity, and end-user experience
|
title: Policies for update compliance, activity, and user experience
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: laurawi
|
manager: laurawi
|
||||||
description:
|
description: Explanation and recommendations for settings
|
||||||
keywords: updates, servicing, current, deployment, semi-annual channel, feature, quality, rings, insider, tools
|
keywords: updates, servicing, current, deployment, semi-annual channel, feature, quality, rings, insider, tools
|
||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
ms.mktglfcycl: manage
|
ms.mktglfcycl: manage
|
||||||
@ -14,7 +14,13 @@ ms.topic: article
|
|||||||
ms.collection: M365-modern-desktop
|
ms.collection: M365-modern-desktop
|
||||||
---
|
---
|
||||||
|
|
||||||
# Policies for update compliance, activity, and end-user experience
|
# Policies for update compliance, activity, and user experience
|
||||||
|
|
||||||
|
**Applies to**
|
||||||
|
|
||||||
|
- Windows 10
|
||||||
|
- Windows 11
|
||||||
|
|
||||||
Keeping devices up to date is the best way to keep them working smoothly and securely.
|
Keeping devices up to date is the best way to keep them working smoothly and securely.
|
||||||
|
|
||||||
## Deadlines for update compliance
|
## Deadlines for update compliance
|
||||||
@ -25,7 +31,7 @@ deadline approaches, and then prioritize velocity as the deadline nears, while s
|
|||||||
### Deadlines
|
### Deadlines
|
||||||
|
|
||||||
Beginning with Windows 10, version 1903 and with the August 2019 security update for Windows 10, version 1709
|
Beginning with Windows 10, version 1903 and with the August 2019 security update for Windows 10, version 1709
|
||||||
and late, a new policy was introduced to replace older deadline-like policies: **Specify deadlines for automatic updates and restarts**.
|
and later (including Windows 11), a new policy was introduced to replace older deadline-like policies: **Specify deadlines for automatic updates and restarts**.
|
||||||
|
|
||||||
The older policies started enforcing deadlines once the device reached a “restart pending” state for
|
The older policies started enforcing deadlines once the device reached a “restart pending” state for
|
||||||
an update. The new policy starts the countdown for the update installation deadline from when the
|
an update. The new policy starts the countdown for the update installation deadline from when the
|
||||||
@ -40,7 +46,7 @@ restarts for maximum update velocity).
|
|||||||
We recommend you set deadlines as follows:
|
We recommend you set deadlines as follows:
|
||||||
- Quality update deadline, in days: 3
|
- Quality update deadline, in days: 3
|
||||||
- Feature update deadline, in days: 7
|
- Feature update deadline, in days: 7
|
||||||
-
|
|
||||||
Notifications are automatically presented to the user at appropriate times, and users can choose to be reminded
|
Notifications are automatically presented to the user at appropriate times, and users can choose to be reminded
|
||||||
later, to reschedule, or to restart immediately, depending on how close the deadline is. We recommend that you
|
later, to reschedule, or to restart immediately, depending on how close the deadline is. We recommend that you
|
||||||
do **not** set any notification policies, because they are automatically configured with appropriate defaults. An exception is if you
|
do **not** set any notification policies, because they are automatically configured with appropriate defaults. An exception is if you
|
||||||
@ -172,7 +178,7 @@ The default timeout on devices that support traditional sleep is set to three ho
|
|||||||
|
|
||||||
## Old or conflicting policies
|
## Old or conflicting policies
|
||||||
|
|
||||||
Each release of Windows 10 can introduce new policies to make the experience better for both administrators and their organizations. When we release a new client policy, we either release it purely for that release and later or we backport the policy to make it available on earlier versions.
|
Each release of Windows client can introduce new policies to make the experience better for both administrators and their organizations. When we release a new client policy, we either release it purely for that release and later or we backport the policy to make it available on earlier versions.
|
||||||
|
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> If you are using Group Policy, note that we don't update the old ADMX templates and you must use the newer (1903) ADMX template in order to use the newer policy. Also, if you are
|
> If you are using Group Policy, note that we don't update the old ADMX templates and you must use the newer (1903) ADMX template in order to use the newer policy. Also, if you are
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Build deployment rings for Windows 10 updates (Windows 10)
|
title: Build deployment rings for Windows client updates
|
||||||
description: Deployment rings in Windows 10 are similar to the deployment groups most organizations constructed for previous major revision upgrades.
|
description: Deployment rings in Windows client are similar to the deployment groups most organizations constructed for previous major revision upgrades.
|
||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
ms.mktglfcycl: manage
|
ms.mktglfcycl: manage
|
||||||
author: jaimeo
|
author: jaimeo
|
||||||
@ -14,10 +14,11 @@ ms.topic: article
|
|||||||
|
|
||||||
# Build deployment rings for Windows 10 updates
|
# Build deployment rings for Windows 10 updates
|
||||||
|
|
||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
|
|
||||||
- Windows 10
|
- Windows 10
|
||||||
|
- Windows 11
|
||||||
|
|
||||||
|
|
||||||
> **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq)
|
> **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq)
|
||||||
|
|
||||||
@ -26,7 +27,7 @@ ms.topic: article
|
|||||||
|
|
||||||
For Windows as a service, maintenance is ongoing and iterative. Deploying previous versions of Windows required organizations to build sets of users to roll out the changes in phases. Typically, these users ranged (in order) from the most adaptable and least risky to the least adaptable or riskiest. With Windows 10, a similar methodology exists, but construction of the groups is a little different.
|
For Windows as a service, maintenance is ongoing and iterative. Deploying previous versions of Windows required organizations to build sets of users to roll out the changes in phases. Typically, these users ranged (in order) from the most adaptable and least risky to the least adaptable or riskiest. With Windows 10, a similar methodology exists, but construction of the groups is a little different.
|
||||||
|
|
||||||
Deployment rings in Windows 10 are similar to the deployment groups most organizations constructed for previous major revision upgrades. They are simply a method by which to separate machines into a deployment timeline. With Windows 10, you construct deployment rings a bit differently in each servicing tool, but the concepts remain the same. Each deployment ring should reduce the risk of issues derived from the deployment of the feature updates by gradually deploying the update to entire departments. As previously mentioned, consider including a portion of each department’s employees in several deployment rings.
|
Deployment rings in Windows client are similar to the deployment groups most organizations constructed for previous major revision upgrades. They are simply a method by which to separate machines into a deployment timeline. With Windows client, you construct deployment rings a bit differently in each servicing tool, but the concepts remain the same. Each deployment ring should reduce the risk of issues derived from the deployment of the feature updates by gradually deploying the update to entire departments. As previously mentioned, consider including a portion of each department’s employees in several deployment rings.
|
||||||
|
|
||||||
Defining deployment rings is generally a one-time event (or at least infrequent), but IT should revisit these groups to ensure that the sequencing is still correct. Also, there are times in which client computers could move between different deployment rings when necessary.
|
Defining deployment rings is generally a one-time event (or at least infrequent), but IT should revisit these groups to ensure that the sequencing is still correct. Also, there are times in which client computers could move between different deployment rings when necessary.
|
||||||
|
|
||||||
@ -47,25 +48,15 @@ Table 1 provides an example of the deployment rings you might use.
|
|||||||
As Table 1 shows, each combination of servicing channel and deployment group is tied to a specific deployment ring. As you can see, the associated groups of devices are combined with a servicing channel to specify which deployment ring those devices and their users fall into. The naming convention used to identify the rings is completely customizable as long as the name clearly identifies the sequence. Deployment rings represent a sequential deployment timeline, regardless of the servicing channel they contain. Deployment rings will likely rarely change for an organization, but they should be periodically assessed to ensure that the deployment cadence still makes sense.
|
As Table 1 shows, each combination of servicing channel and deployment group is tied to a specific deployment ring. As you can see, the associated groups of devices are combined with a servicing channel to specify which deployment ring those devices and their users fall into. The naming convention used to identify the rings is completely customizable as long as the name clearly identifies the sequence. Deployment rings represent a sequential deployment timeline, regardless of the servicing channel they contain. Deployment rings will likely rarely change for an organization, but they should be periodically assessed to ensure that the deployment cadence still makes sense.
|
||||||
|
|
||||||
|
|
||||||
## Steps to manage updates for Windows 10
|
## Steps to manage updates for Windows client
|
||||||
|
|
||||||
| | |
|
| | |
|
||||||
| --- | --- |
|
| --- | --- |
|
||||||
|  | [Learn about updates and servicing channels](waas-overview.md) |
|
|  | [Learn about updates and servicing channels](waas-overview.md) |
|
||||||
|  | [Prepare servicing strategy for Windows 10 updates](waas-servicing-strategy-windows-10-updates.md) |
|
|  | [Prepare servicing strategy for Windows client updates](waas-servicing-strategy-windows-10-updates.md) |
|
||||||
|  | Build deployment rings for Windows 10 updates (this topic) |
|
|  | Build deployment rings for Windows client updates (this topic) |
|
||||||
|  | [Assign devices to servicing channels for Windows 10 updates](waas-servicing-channels-windows-10-updates.md) |
|
|  | [Assign devices to servicing channels for Windows client updates](waas-servicing-channels-windows-10-updates.md) |
|
||||||
|  | [Optimize update delivery for Windows 10 updates](waas-optimize-windows-10-updates.md) |
|
|  | [Optimize update delivery for Windows client updates](waas-optimize-windows-10-updates.md) |
|
||||||
|  | [Deploy updates using Windows Update for Business](waas-manage-updates-wufb.md)</br>or [Deploy Windows 10 updates using Windows Server Update Services](waas-manage-updates-wsus.md)</br>or [Deploy Windows 10 updates using Microsoft Endpoint Configuration Manager](/mem/configmgr/osd/deploy-use/manage-windows-as-a-service) |
|
|  | [Deploy updates using Windows Update for Business](waas-manage-updates-wufb.md)</br>or [Deploy Windows client updates using Windows Server Update Services](waas-manage-updates-wsus.md)</br>or [Deploy Windows 10 updates using Microsoft Endpoint Configuration Manager](/mem/configmgr/osd/deploy-use/manage-windows-as-a-service) |
|
||||||
|
|
||||||
## Related topics
|
|
||||||
|
|
||||||
- [Update Windows 10 in the enterprise](index.md)
|
|
||||||
- [Configure Delivery Optimization for Windows 10 updates](waas-delivery-optimization.md)
|
|
||||||
- [Configure BranchCache for Windows 10 updates](waas-branchcache.md)
|
|
||||||
- [Configure Windows Update for Business](waas-configure-wufb.md)
|
|
||||||
- [Integrate Windows Update for Business with management solutions](waas-integrate-wufb.md)
|
|
||||||
- [Walkthrough: use Group Policy to configure Windows Update for Business](waas-wufb-group-policy.md)
|
|
||||||
- [Manage software updates in Intune](/intune/windows-update-for-business-configure)
|
|
||||||
- [Walkthrough: use Intune to configure Windows Update for Business](/intune/windows-update-for-business-configure)
|
|
||||||
- [Manage device restarts after updates](waas-restart.md)
|
|
||||||
|
@ -1,5 +1,5 @@
|
|||||||
---
|
---
|
||||||
title: Deploy Windows 10 updates using Windows Server Update Services (Windows 10)
|
title: Deploy Windows client updates using Windows Server Update Services
|
||||||
description: WSUS allows companies to defer, selectively approve, choose when delivered, and determine which devices receive updates.
|
description: WSUS allows companies to defer, selectively approve, choose when delivered, and determine which devices receive updates.
|
||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
ms.mktglfcycl: manage
|
ms.mktglfcycl: manage
|
||||||
@ -11,12 +11,13 @@ manager: laurawi
|
|||||||
ms.topic: article
|
ms.topic: article
|
||||||
---
|
---
|
||||||
|
|
||||||
# Deploy Windows 10 updates using Windows Server Update Services (WSUS)
|
# Deploy Windows client updates using Windows Server Update Services (WSUS)
|
||||||
|
|
||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
|
|
||||||
- Windows 10
|
- Windows 10
|
||||||
|
- Windows 11
|
||||||
|
|
||||||
> **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq)
|
> **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq)
|
||||||
|
|
||||||
@ -329,33 +330,16 @@ Now that you have the **All Windows 10 Upgrades** view, complete the following s
|
|||||||
|
|
||||||
</br>
|
</br>
|
||||||
|
|
||||||
## Steps to manage updates for Windows 10
|
## Steps to manage updates for Windows client
|
||||||
|
|
||||||
| | |
|
| | |
|
||||||
| --- | --- |
|
| --- | --- |
|
||||||
|  | [Learn about updates and servicing channels](waas-overview.md) |
|
|  | [Learn about updates and servicing channels](waas-overview.md) |
|
||||||
|  | [Prepare servicing strategy for Windows 10 updates](waas-servicing-strategy-windows-10-updates.md) |
|
|  | [Prepare servicing strategy for Windows client updates](waas-servicing-strategy-windows-10-updates.md) |
|
||||||
|  | [Build deployment rings for Windows 10 updates](waas-deployment-rings-windows-10-updates.md) |
|
|  | [Build deployment rings for Windows client updates](waas-deployment-rings-windows-10-updates.md) |
|
||||||
|  | [Assign devices to servicing channels for Windows 10 updates](waas-servicing-channels-windows-10-updates.md) |
|
|  | [Assign devices to servicing channels for Windows client updates](waas-servicing-channels-windows-10-updates.md) |
|
||||||
|  | [Optimize update delivery for Windows 10 updates](waas-optimize-windows-10-updates.md) |
|
|  | [Optimize update delivery for Windows client updates](waas-optimize-windows-10-updates.md) |
|
||||||
|  | [Deploy updates using Windows Update for Business](waas-manage-updates-wufb.md)</br>or Deploy Windows 10 updates using Windows Server Update Services (this topic)</br>or [Deploy Windows 10 updates using Microsoft Endpoint Configuration Manager](/mem/configmgr/osd/deploy-use/manage-windows-as-a-service) |
|
|  | [Deploy updates using Windows Update for Business](waas-manage-updates-wufb.md)</br>or Deploy Windows client updates using Windows Server Update Services (this topic)</br>or [Deploy Windows client updates using Microsoft Endpoint Configuration Manager](/mem/configmgr/osd/deploy-use/manage-windows-as-a-service) |
|
||||||
|
|
||||||
|
|
||||||
|
|
||||||
## Related topics
|
|
||||||
|
|
||||||
- [Update Windows 10 in the enterprise](index.md)
|
|
||||||
- [Overview of Windows as a service](waas-overview.md)
|
|
||||||
- [Prepare servicing strategy for Windows 10 updates](waas-servicing-strategy-windows-10-updates.md)
|
|
||||||
- [Build deployment rings for Windows 10 updates](waas-deployment-rings-windows-10-updates.md)
|
|
||||||
- [Assign devices to servicing channels for Windows 10 updates](waas-servicing-channels-windows-10-updates.md)
|
|
||||||
- [Optimize update delivery for Windows 10 updates](waas-optimize-windows-10-updates.md)
|
|
||||||
- [Configure Delivery Optimization for Windows 10 updates](waas-delivery-optimization.md)
|
|
||||||
- [Configure BranchCache for Windows 10 updates](waas-branchcache.md)
|
|
||||||
- [Deploy updates using Windows Update for Business](waas-manage-updates-wufb.md)
|
|
||||||
- [Configure Windows Update for Business](waas-configure-wufb.md)
|
|
||||||
- [Integrate Windows Update for Business with management solutions](waas-integrate-wufb.md)
|
|
||||||
- [Walkthrough: use Group Policy to configure Windows Update for Business](waas-wufb-group-policy.md)
|
|
||||||
- [Walkthrough: use Intune to configure Windows Update for Business](/intune/windows-update-for-business-configure)
|
|
||||||
- [Deploy Windows 10 updates using Microsoft Endpoint Configuration Manager](/mem/configmgr/osd/deploy-use/manage-windows-as-a-service)
|
|
||||||
- [Manage device restarts after updates](waas-restart.md)
|
|
||||||
|
@ -1,5 +1,5 @@
|
|||||||
---
|
---
|
||||||
title: Optimize update delivery for Windows 10 updates (Windows 10)
|
title: Optimize update delivery for Windows client updates
|
||||||
description: Two methods of peer-to-peer content distribution are available in Windows 10, Delivery Optimization and BranchCache.
|
description: Two methods of peer-to-peer content distribution are available in Windows 10, Delivery Optimization and BranchCache.
|
||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
ms.mktglfcycl: manage
|
ms.mktglfcycl: manage
|
||||||
@ -11,24 +11,25 @@ manager: laurawi
|
|||||||
ms.topic: article
|
ms.topic: article
|
||||||
---
|
---
|
||||||
|
|
||||||
# Optimize Windows 10 update delivery
|
# Optimize Windows client update delivery
|
||||||
|
|
||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
|
|
||||||
- Windows 10
|
- Windows 10
|
||||||
|
- Windows 11
|
||||||
|
|
||||||
> **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq)
|
> **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq)
|
||||||
|
|
||||||
When considering your content distribution strategy for Windows 10, think about enabling a form of peer-to-peer content sharing to reduce bandwidth issues during updates. Windows 10 offers two peer-to-peer options for update content distribution: Delivery Optimization and BranchCache. These technologies can be used with several of the servicing tools for Windows 10.
|
When considering your content distribution strategy for Windows 10, think about enabling a form of peer-to-peer content sharing to reduce bandwidth issues during updates. Windows client offers two peer-to-peer options for update content distribution: Delivery Optimization and BranchCache. These technologies can be used with several of the servicing tools for Windows client.
|
||||||
|
|
||||||
Two methods of peer-to-peer content distribution are available in Windows 10.
|
Two methods of peer-to-peer content distribution are available.
|
||||||
|
|
||||||
- [Delivery Optimization](waas-delivery-optimization.md) is a new peer-to-peer distribution method in Windows 10. Windows 10 clients can source content from other devices on their local network that have already downloaded the updates or from peers over the internet. Using the settings available for Delivery Optimization, clients can be configured into groups, allowing organizations to identify devices that are possibly the best candidates to fulfill peer-to-peer requests.
|
- [Delivery Optimization](waas-delivery-optimization.md) is a peer-to-peer distribution method in Windows. Windows clients can source content from other devices on their local network that have already downloaded the updates or from peers over the internet. Using the settings available for Delivery Optimization, clients can be configured into groups, allowing organizations to identify devices that are possibly the best candidates to fulfill peer-to-peer requests.
|
||||||
|
|
||||||
Windows Update, Windows Update for Business, and Windows Server Update Services (WSUS) can use Delivery Optimization. Delivery Optimization can significantly reduce the amount of network traffic to external Windows Update sources as well as the time it takes for clients to retrieve the updates.
|
Windows Update, Windows Update for Business, and Windows Server Update Services (WSUS) can use Delivery Optimization. Delivery Optimization can significantly reduce the amount of network traffic to external Windows Update sources as well as the time it takes for clients to retrieve the updates.
|
||||||
|
|
||||||
- [BranchCache](waas-branchcache.md) is a bandwidth optimization technology that is included in some editions of Windows Server 2016 and Windows 10 operating systems, as well as in some editions of Windows Server 2012 R2, Windows 8.1, Windows Server 2012, Windows 8, Windows Server 2008 R2, and Windows 7.
|
- [BranchCache](waas-branchcache.md) is a bandwidth optimization technology that is included in some editions of Windows Server 2016 and Windows operating systems, as well as in some editions of Windows Server 2012 R2, Windows 8.1, Windows Server 2012, Windows 8, Windows Server 2008 R2, and Windows 7.
|
||||||
|
|
||||||
>[!NOTE]
|
>[!NOTE]
|
||||||
>Full BranchCache functionality is supported in Windows 10 Enterprise and Education; Windows 10 Pro supports some BranchCache functionality, including BITS transfers used for servicing operations.
|
>Full BranchCache functionality is supported in Windows 10 Enterprise and Education; Windows 10 Pro supports some BranchCache functionality, including BITS transfers used for servicing operations.
|
||||||
@ -49,7 +50,7 @@ Two methods of peer-to-peer content distribution are available in Windows 10.
|
|||||||
|
|
||||||
## Express update delivery
|
## Express update delivery
|
||||||
|
|
||||||
Windows 10 quality update downloads can be large because every package contains all previously released fixes to ensure consistency and simplicity. Windows has been able to reduce the size of Windows Update downloads with a feature called Express.
|
Windows client quality update downloads can be large because every package contains all previously released fixes to ensure consistency and simplicity. Windows has been able to reduce the size of Windows Update downloads with a feature called Express.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> Express update delivery applies to quality update downloads. Starting with Windows 10, version 1709, Express update delivery also applies to feature update downloads for clients connected to Windows Update and Windows Update for Business.
|
> Express update delivery applies to quality update downloads. Starting with Windows 10, version 1709, Express update delivery also applies to feature update downloads for clients connected to Windows Update and Windows Update for Business.
|
||||||
@ -84,25 +85,15 @@ At this point, the download is complete and the update is ready to be installed.
|
|||||||
> [!TIP]
|
> [!TIP]
|
||||||
> Express will **always** be leveraged if your machines are updated regularly with the latest cumulative updates.
|
> Express will **always** be leveraged if your machines are updated regularly with the latest cumulative updates.
|
||||||
|
|
||||||
## Steps to manage updates for Windows 10
|
## Steps to manage updates for Windows client
|
||||||
|
|
||||||
| | |
|
| | |
|
||||||
| --- | --- |
|
| --- | --- |
|
||||||
|  | [Learn about updates and servicing channels](waas-overview.md) |
|
|  | [Learn about updates and servicing channels](waas-overview.md) |
|
||||||
|  | [Prepare servicing strategy for Windows 10 updates](waas-servicing-strategy-windows-10-updates.md) |
|
|  | [Prepare servicing strategy for Windows client updates](waas-servicing-strategy-windows-10-updates.md) |
|
||||||
|  | [Build deployment rings for Windows 10 updates](waas-deployment-rings-windows-10-updates.md) |
|
|  | [Build deployment rings for Windows client updates](waas-deployment-rings-windows-10-updates.md) |
|
||||||
|  | [Assign devices to servicing channels for Windows 10 updates](waas-servicing-channels-windows-10-updates.md) |
|
|  | [Assign devices to servicing channels for Windows client updates](waas-servicing-channels-windows-10-updates.md) |
|
||||||
|  | Optimize update delivery for Windows 10 updates (this topic) |
|
|  | Optimize update delivery for Windows 10 updates (this topic) |
|
||||||
|  | [Deploy updates using Windows Update for Business](waas-manage-updates-wufb.md)<br/>or [Deploy Windows 10 updates using Windows Server Update Services](waas-manage-updates-wsus.md)<br/>or [Deploy Windows 10 updates using Microsoft Endpoint Configuration Manager](/mem/configmgr/osd/deploy-use/manage-windows-as-a-service) |
|
|  | [Deploy updates using Windows Update for Business](waas-manage-updates-wufb.md)<br/>or [Deploy Windows client updates using Windows Server Update Services](waas-manage-updates-wsus.md)<br/>or [Deploy Windows client updates using Microsoft Endpoint Configuration Manager](/mem/configmgr/osd/deploy-use/manage-windows-as-a-service) |
|
||||||
|
|
||||||
|
|
||||||
## Related topics
|
|
||||||
|
|
||||||
- [Update Windows 10 in the enterprise](index.md)
|
|
||||||
- [Configure Delivery Optimization for Windows 10 updates](waas-delivery-optimization.md)
|
|
||||||
- [Configure BranchCache for Windows 10 updates](waas-branchcache.md)
|
|
||||||
- [Configure Windows Update for Business](waas-configure-wufb.md)
|
|
||||||
- [Integrate Windows Update for Business with management solutions](waas-integrate-wufb.md)
|
|
||||||
- [Walkthrough: use Group Policy to configure Windows Update for Business](waas-wufb-group-policy.md)
|
|
||||||
- [Walkthrough: use Intune to configure Windows Update for Business](/intune/windows-update-for-business-configure)
|
|
||||||
- [Manage device restarts after updates](waas-restart.md)
|
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Prepare servicing strategy for Windows 10 updates (Windows 10)
|
title: Prepare servicing strategy for Windows client updates
|
||||||
description: A strong Windows 10 deployment strategy begins with establishing a simple, repeatable process for testing and deploying each feature update.
|
description: A strong Windows client deployment strategy begins with establishing a simple, repeatable process for testing and deploying each feature update.
|
||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
ms.mktglfcycl: manage
|
ms.mktglfcycl: manage
|
||||||
author: jaimeo
|
author: jaimeo
|
||||||
@ -17,7 +17,8 @@ ms.collection: m365initiative-coredeploy
|
|||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
|
|
||||||
- Windows 10
|
- Windows 10
|
||||||
|
- Windows 11
|
||||||
|
|
||||||
|
|
||||||
> **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq)
|
> **Looking for consumer information?** See [Windows Update: FAQ](https://support.microsoft.com/help/12373/windows-update-faq)
|
||||||
@ -48,25 +49,13 @@ Each time Microsoft releases a Windows 10 feature update, the IT department shou
|
|||||||
3. **Deploy broadly.** Finally, focus on the large-scale deployment using deployment rings, like the ones discussed in Table 1. Build deployment rings that target groups of computers in your selected update-management product. To reduce risk as much as possible, construct your deployment rings in a way that splits individual departments into multiple rings. This way, if you were to encounter an issue, you don’t prevent any critical business from continuing. By using this method, each deployment ring reduces risk as more people have been updated in any particular department.
|
3. **Deploy broadly.** Finally, focus on the large-scale deployment using deployment rings, like the ones discussed in Table 1. Build deployment rings that target groups of computers in your selected update-management product. To reduce risk as much as possible, construct your deployment rings in a way that splits individual departments into multiple rings. This way, if you were to encounter an issue, you don’t prevent any critical business from continuing. By using this method, each deployment ring reduces risk as more people have been updated in any particular department.
|
||||||
|
|
||||||
|
|
||||||
## Steps to manage updates for Windows 10
|
## Steps to manage updates for Windows client
|
||||||
|
|
||||||
| | |
|
| | |
|
||||||
| --- | --- |
|
| --- | --- |
|
||||||
|  | [Learn about updates and servicing channels](waas-overview.md) |
|
|  | [Learn about updates and servicing channels](waas-overview.md) |
|
||||||
|  | Prepare servicing strategy for Windows 10 updates (this topic) |
|
|  | Prepare servicing strategy for Windows client updates (this topic) |
|
||||||
|  | [Build deployment rings for Windows 10 updates](waas-deployment-rings-windows-10-updates.md) |
|
|  | [Build deployment rings for Windows client updates](waas-deployment-rings-windows-10-updates.md) |
|
||||||
|  | [Assign devices to servicing channels for Windows 10 updates](waas-servicing-channels-windows-10-updates.md) |
|
|  | [Assign devices to servicing channels for Windows client updates](waas-servicing-channels-windows-10-updates.md) |
|
||||||
|  | [Optimize update delivery for Windows 10 updates](waas-optimize-windows-10-updates.md) |
|
|  | [Optimize update delivery for Windows client updates](waas-optimize-windows-10-updates.md) |
|
||||||
|  | [Deploy updates using Windows Update for Business](waas-manage-updates-wufb.md)</br>or [Deploy Windows 10 updates using Windows Server Update Services](waas-manage-updates-wsus.md)</br>or [Deploy Windows 10 updates using Microsoft Endpoint Configuration Manager](/mem/configmgr/osd/deploy-use/manage-windows-as-a-service) |
|
|  | [Deploy updates using Windows Update for Business](waas-manage-updates-wufb.md)</br>or [Deploy Windows client updates using Windows Server Update Services](waas-manage-updates-wsus.md)</br>or [Deploy Windows client updates using Microsoft Endpoint Configuration Manager](/mem/configmgr/osd/deploy-use/manage-windows-as-a-service) |
|
||||||
|
|
||||||
|
|
||||||
## Related topics
|
|
||||||
|
|
||||||
- [Update Windows 10 in the enterprise](index.md)
|
|
||||||
- [Configure Delivery Optimization for Windows 10 updates](waas-delivery-optimization.md)
|
|
||||||
- [Configure BranchCache for Windows 10 updates](waas-branchcache.md)
|
|
||||||
- [Configure Windows Update for Business](waas-configure-wufb.md)
|
|
||||||
- [Integrate Windows Update for Business with management solutions](waas-integrate-wufb.md)
|
|
||||||
- [Walkthrough: use Group Policy to configure Windows Update for Business](waas-wufb-group-policy.md)
|
|
||||||
- [Walkthrough: use Intune to configure Windows Update for Business](/intune/windows-update-for-business-configure)
|
|
||||||
- [Manage device restarts after updates](waas-restart.md)
|
|
||||||
|
@ -17,7 +17,10 @@ ms.custom: seo-marvel-apr2020
|
|||||||
|
|
||||||
# Windows Update error codes by component
|
# Windows Update error codes by component
|
||||||
|
|
||||||
> Applies to: Windows 10
|
**Applies to**
|
||||||
|
|
||||||
|
- Windows 10
|
||||||
|
- Windows 11
|
||||||
|
|
||||||
|
|
||||||
This section lists the error codes for Microsoft Windows Update.
|
This section lists the error codes for Microsoft Windows Update.
|
||||||
|
@ -15,7 +15,10 @@ ms.custom: seo-marvel-apr2020
|
|||||||
|
|
||||||
# Windows Update common errors and mitigation
|
# Windows Update common errors and mitigation
|
||||||
|
|
||||||
>Applies to: Windows 10
|
**Applies to**
|
||||||
|
|
||||||
|
- Windows 10
|
||||||
|
- Windows 11
|
||||||
|
|
||||||
The following table provides information about common errors you might run into with Windows Update, as well as steps to help you mitigate them.
|
The following table provides information about common errors you might run into with Windows Update, as well as steps to help you mitigate them.
|
||||||
|
|
||||||
|
@ -15,13 +15,16 @@ ms.custom: seo-marvel-apr2020
|
|||||||
|
|
||||||
# Windows Update troubleshooting
|
# Windows Update troubleshooting
|
||||||
|
|
||||||
>Applies to: Windows 10
|
**Applies to**
|
||||||
|
|
||||||
|
- Windows 10
|
||||||
|
- Windows 11
|
||||||
|
|
||||||
If you run into problems when using Windows Update, start with the following steps:
|
If you run into problems when using Windows Update, start with the following steps:
|
||||||
|
|
||||||
1. Run the built-in Windows Update troubleshooter to fix common issues. Navigate to **Settings > Update & Security > Troubleshoot > Windows Update**.
|
1. Run the built-in Windows Update troubleshooter to fix common issues. Navigate to **Settings > Update & Security > Troubleshoot > Windows Update**.
|
||||||
|
|
||||||
2. Install the most recent Servicing Stack Update (SSU) that matches your version of Windows from the Microsoft Update Catalog. See [Servicing stack updates](servicing-stack-updates.md) for more details on servicing stack updates.
|
2. Install the most recent Servicing Stack Update that matches your version of Windows from the Microsoft Update Catalog. See [Servicing stack updates](servicing-stack-updates.md) for more details on servicing stack updates.
|
||||||
|
|
||||||
3. Make sure that you install the latest Windows updates, cumulative updates, and rollup updates. To verify the update status, refer to the appropriate update history for your system:
|
3. Make sure that you install the latest Windows updates, cumulative updates, and rollup updates. To verify the update status, refer to the appropriate update history for your system:
|
||||||
|
|
||||||
@ -171,11 +174,11 @@ Ensure that devices can reach necessary Windows Update endpoints through the fir
|
|||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> Be sure not to use HTTPS for those endpoints that specify HTTP, and vice versa. The connection will fail.
|
> Be sure not to use HTTPS for those endpoints that specify HTTP, and vice versa. The connection will fail.
|
||||||
|
|
||||||
The specific endpoints can vary between Windows 10 versions. See, for example, [Windows 10 2004 Enterprise connection endpoints](/windows/privacy/manage-windows-2004-endpoints). Similar articles for other Windows 10 versions are available in the table of contents nearby.
|
The specific endpoints can vary between Windows client versions. See, for example, [Windows 10 2004 Enterprise connection endpoints](/windows/privacy/manage-windows-2004-endpoints). Similar articles for other Windows client versions are available in the table of contents nearby.
|
||||||
|
|
||||||
|
|
||||||
## Updates aren't downloading from the intranet endpoint (WSUS or Configuration Manager)
|
## Updates aren't downloading from the intranet endpoint (WSUS or Configuration Manager)
|
||||||
Windows 10 devices can receive updates from a variety of sources, including Windows Update online, a Windows Server Update Services server, and others. To determine the source of Windows Updates currently being used on a device, follow these steps:
|
Windows client devices can receive updates from a variety of sources, including Windows Update online, a Windows Server Update Services server, and others. To determine the source of Windows Updates currently being used on a device, follow these steps:
|
||||||
|
|
||||||
1. Start Windows PowerShell as an administrator.
|
1. Start Windows PowerShell as an administrator.
|
||||||
2. Run \$MUSM = New-Object -ComObject "Microsoft.Update.ServiceManager".
|
2. Run \$MUSM = New-Object -ComObject "Microsoft.Update.ServiceManager".
|
||||||
@ -186,7 +189,7 @@ Check the output for the Name and OffersWindowsUPdates parameters, which you can
|
|||||||
|Output|Meaning|
|
|Output|Meaning|
|
||||||
|-|-|
|
|-|-|
|
||||||
|- Name: Microsoft Update <br>-OffersWindowsUpdates: True| - The update source is Microsoft Update, which means that updates for other Microsoft products besides the operating system could also be delivered.<br>- Indicates that the client is configured to receive updates for all Microsoft Products (Office, etc.) |
|
|- Name: Microsoft Update <br>-OffersWindowsUpdates: True| - The update source is Microsoft Update, which means that updates for other Microsoft products besides the operating system could also be delivered.<br>- Indicates that the client is configured to receive updates for all Microsoft Products (Office, etc.) |
|
||||||
|- <a name="BKMK_DCAT"></a>Name: DCat Flighting Prod <br>- OffersWindowsUpdates: True |- Starting with Windows 10 1709, feature updates are always delivered through the DCAT service.<br>- Indicates that the client is configured to receive feature updates from Windows Update. |
|
|- <a name="BKMK_DCAT"></a>Name: DCat Flighting Prod <br>- OffersWindowsUpdates: True |- Starting with Windows 10, version 1709, feature updates are always delivered through the DCAT service.<br>- Indicates that the client is configured to receive feature updates from Windows Update. |
|
||||||
|- Name: Windows Store (DCat Prod) <br>- OffersWindowsUpdates: False |-The update source is Insider Updates for Store Apps.<br>- Indicates that the client will not receive or is not configured to receive these updates.|
|
|- Name: Windows Store (DCat Prod) <br>- OffersWindowsUpdates: False |-The update source is Insider Updates for Store Apps.<br>- Indicates that the client will not receive or is not configured to receive these updates.|
|
||||||
|- Name: Windows Server Update Service <br>- OffersWindowsUpdates: True |- The source is a Windows Server Updates Services server. <br>- The client is configured to receive updates from WSUS. |
|
|- Name: Windows Server Update Service <br>- OffersWindowsUpdates: True |- The source is a Windows Server Updates Services server. <br>- The client is configured to receive updates from WSUS. |
|
||||||
|- Name: Windows Update<br>- OffersWindowsUpdates: True|- The source is Windows Update. <br>- The client is configured to receive updates from Windows Update Online.|
|
|- Name: Windows Update<br>- OffersWindowsUpdates: True|- The source is Windows Update. <br>- The client is configured to receive updates from Windows Update Online.|
|
||||||
@ -230,8 +233,8 @@ As shown in the following logs, automatic update runs the scan and finds no upda
|
|||||||
2018-08-06 10:58:47:383 480 5d8 Agent ** END ** Agent: Finding updates [CallerId = AutomaticUpdates Id = 57]
|
2018-08-06 10:58:47:383 480 5d8 Agent ** END ** Agent: Finding updates [CallerId = AutomaticUpdates Id = 57]
|
||||||
```
|
```
|
||||||
|
|
||||||
## High bandwidth usage on Windows 10 by Windows Update
|
## High bandwidth usage on Windows client by Windows Update
|
||||||
Users might see that Windows 10 is consuming all the bandwidth in the different offices under the system context. This behavior is by design. Components that might consume bandwidth expand beyond Windows Update components.
|
Users might see that Windows is consuming all the bandwidth in the different offices under the system context. This behavior is by design. Components that might consume bandwidth expand beyond Windows Update components.
|
||||||
|
|
||||||
The following group policies can help mitigate this situation:
|
The following group policies can help mitigate this situation:
|
||||||
|
|
||||||
|
@ -71,7 +71,7 @@ Here are some things you can do with Windows SIM:
|
|||||||
|
|
||||||
For a list of settings you can change, see [Unattended Windows Setup Reference](/windows-hardware/customize/desktop/unattend/) on the MSDN Hardware Dev Center.
|
For a list of settings you can change, see [Unattended Windows Setup Reference](/windows-hardware/customize/desktop/unattend/) on the MSDN Hardware Dev Center.
|
||||||
|
|
||||||
### Create a Windows image using Windows ICD
|
### Create a provisioning package using Windows ICD
|
||||||
|
|
||||||
Introduced in Windows 10, [Windows Imaging and Configuration Designer (ICD)](/windows/configuration/provisioning-packages/provisioning-install-icd) streamlines the customizing and provisioning of a Windows 10 for desktop editions (Home, Pro, Enterprise, and Education) or Windows 10 IoT Core (IoT Core) image.
|
Introduced in Windows 10, [Windows Imaging and Configuration Designer (ICD)](/windows/configuration/provisioning-packages/provisioning-install-icd) streamlines the customizing and provisioning of a Windows 10 for desktop editions (Home, Pro, Enterprise, and Education) or Windows 10 IoT Core (IoT Core) image.
|
||||||
|
|
||||||
@ -79,7 +79,6 @@ Here are some things you can do with Windows ICD:
|
|||||||
|
|
||||||
- [Build and apply a provisioning package](/windows/configuration/provisioning-packages/provisioning-create-package)
|
- [Build and apply a provisioning package](/windows/configuration/provisioning-packages/provisioning-create-package)
|
||||||
- [Export a provisioning package](/windows/configuration/provisioning-packages/provisioning-create-package)
|
- [Export a provisioning package](/windows/configuration/provisioning-packages/provisioning-create-package)
|
||||||
- [Build and deploy an image for Windows 10 for desktop editions](https://msdn.microsoft.com/library/windows/hardware/dn916105.aspx)
|
|
||||||
|
|
||||||
### IT Pro Windows deployment tools
|
### IT Pro Windows deployment tools
|
||||||
|
|
||||||
|
@ -43,7 +43,7 @@ Domain-joined device certificate authentication has the following requirements:
|
|||||||
- All domain controllers in those domains have KDC certificates which satisfy strict KDC validation certificate requirements:
|
- All domain controllers in those domains have KDC certificates which satisfy strict KDC validation certificate requirements:
|
||||||
- KDC EKU present
|
- KDC EKU present
|
||||||
- DNS domain name matches the DNSName field of the SubjectAltName (SAN) extension
|
- DNS domain name matches the DNSName field of the SubjectAltName (SAN) extension
|
||||||
- Windows 10 devices have the CA issuing the domain controller certificates in the enterprise store.
|
- Windows devices have the CA issuing the domain controller certificates in the enterprise store.
|
||||||
- A process is established to ensure the identity and trustworthiness of the device in a similar manner as you would establish the identity and trustworthiness of a user before issuing them a smartcard.
|
- A process is established to ensure the identity and trustworthiness of the device in a similar manner as you would establish the identity and trustworthiness of a user before issuing them a smartcard.
|
||||||
|
|
||||||
#### Deploying domain-joined device certificates
|
#### Deploying domain-joined device certificates
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Advice while using Windows Defender Credential Guard (Windows 10)
|
title: Advice while using Windows Defender Credential Guard (Windows)
|
||||||
description: Considerations and recommendations for certain scenarios when using Windows Defender Credential Guard in Windows 10.
|
description: Considerations and recommendations for certain scenarios when using Windows Defender Credential Guard in Windows.
|
||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
ms.mktglfcycl: explore
|
ms.mktglfcycl: explore
|
||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
@ -19,8 +19,10 @@ ms.reviewer:
|
|||||||
# Considerations when using Windows Defender Credential Guard
|
# Considerations when using Windows Defender Credential Guard
|
||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10
|
- Windows 10
|
||||||
- Windows Server 2016
|
- Windows 11
|
||||||
|
- Windows Server 2016
|
||||||
|
- Windows Server 2019
|
||||||
|
|
||||||
Passwords are still weak. We recommend that in addition to deploying Windows Defender Credential Guard, organizations move away from passwords to other authentication methods, such as physical smart cards, virtual smart cards, or Windows Hello for Business.
|
Passwords are still weak. We recommend that in addition to deploying Windows Defender Credential Guard, organizations move away from passwords to other authentication methods, such as physical smart cards, virtual smart cards, or Windows Hello for Business.
|
||||||
|
|
||||||
@ -79,7 +81,7 @@ If you must clear the TPM on a domain-joined device without connectivity to doma
|
|||||||
|
|
||||||
Domain user sign-in on a domain-joined device after clearing a TPM for as long as there is no connectivity to a domain controller:
|
Domain user sign-in on a domain-joined device after clearing a TPM for as long as there is no connectivity to a domain controller:
|
||||||
|
|
||||||
|Credential Type | Windows 10 version | Behavior
|
|Credential Type | Windows version | Behavior
|
||||||
|---|---|---|
|
|---|---|---|
|
||||||
| Certificate (smart card or Windows Hello for Business) | All | All data protected with user DPAPI is unusable and user DPAPI does not work at all. |
|
| Certificate (smart card or Windows Hello for Business) | All | All data protected with user DPAPI is unusable and user DPAPI does not work at all. |
|
||||||
| Password | Windows 10 v1709 or later | If the user signed-in with a certificate or password prior to clearing the TPM, then they can sign-in with password and user DPAPI is unaffected.
|
| Password | Windows 10 v1709 or later | If the user signed-in with a certificate or password prior to clearing the TPM, then they can sign-in with password and user DPAPI is unaffected.
|
||||||
|
@ -20,18 +20,20 @@ ms.reviewer:
|
|||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10
|
- Windows 10
|
||||||
|
- Windows 11
|
||||||
- Windows Server 2016
|
- Windows Server 2016
|
||||||
|
- Windows Server 2019
|
||||||
|
|
||||||
|
|
||||||
Kerberos, NTLM, and Credential manager isolate secrets by using virtualization-based security. Previous versions of Windows stored secrets in the Local Security Authority (LSA). Prior to Windows 10, the LSA stored secrets used by the operating system in its process memory. With Windows Defender Credential Guard enabled, the LSA process in the operating system talks to a new component called the isolated LSA process that stores and protects those secrets. Data stored by the isolated LSA process is protected using virtualization-based security and is not accessible to the rest of the operating system. LSA uses remote procedure calls to communicate with the isolated LSA process.
|
Kerberos, NTLM, and Credential manager isolate secrets by using virtualization-based security. Previous versions of Windows stored secrets in the Local Security Authority (LSA). Prior to Windows 10, the LSA stored secrets used by the operating system in its process memory. With Windows Defender Credential Guard enabled, the LSA process in the operating system talks to a new component called the isolated LSA process that stores and protects those secrets. Data stored by the isolated LSA process is protected using Virtualization-based security and is not accessible to the rest of the operating system. LSA uses remote procedure calls to communicate with the isolated LSA process.
|
||||||
|
|
||||||
For security reasons, the isolated LSA process doesn't host any device drivers. Instead, it only hosts a small subset of operating system binaries that are needed for security and nothing else. All of these binaries are signed with a certificate that is trusted by virtualization-based security and these signatures are validated before launching the file in the protected environment.
|
For security reasons, the isolated LSA process doesn't host any device drivers. Instead, it only hosts a small subset of operating system binaries that are needed for security and nothing else. All of these binaries are signed with a certificate that is trusted by virtualization-based security and these signatures are validated before launching the file in the protected environment.
|
||||||
|
|
||||||
When Windows Defender Credential Guard is enabled, NTLMv1, MS-CHAPv2, Digest, and CredSSP cannot use the signed-in credentials. Thus, single sign-on does not work with these protocols. However, applications can prompt for credentials or use credentials stored in the Windows Vault which are not protected by Windows Defender Credential Guard with any of these protocols. It is strongly recommended that valuable credentials, such as the sign-in credentials, not be used with any of these protocols. If these protocols must be used by domain or Azure AD users, secondary credentials should be provisioned for these use cases.
|
When Windows Defender Credential Guard is enabled, NTLMv1, MS-CHAPv2, Digest, and CredSSP cannot use the signed-in credentials. Thus, single sign-on does not work with these protocols. However, applications can prompt for credentials or use credentials stored in the Windows Vault, which are not protected by Windows Defender Credential Guard with any of these protocols. It is recommended that valuable credentials, such as the sign-in credentials, are not to be used with any of these protocols. If these protocols must be used by domain or Azure AD users, secondary credentials should be provisioned for these use cases.
|
||||||
|
|
||||||
When Windows Defender Credential Guard is enabled, Kerberos does not allow unconstrained Kerberos delegation or DES encryption, not only for signed-in credentials, but also prompted or saved credentials.
|
When Windows Defender Credential Guard is enabled, Kerberos does not allow unconstrained Kerberos delegation or DES encryption, not only for signed-in credentials, but also prompted or saved credentials.
|
||||||
|
|
||||||
Here's a high-level overview on how the LSA is isolated by using virtualization-based security:
|
Here's a high-level overview on how the LSA is isolated by using Virtualization-based security:
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
@ -39,4 +41,4 @@ Here's a high-level overview on how the LSA is isolated by using virtualization-
|
|||||||
|
|
||||||
**Related videos**
|
**Related videos**
|
||||||
|
|
||||||
[What is virtualization-based security?](https://www.linkedin.com/learning/microsoft-cybersecurity-stack-advanced-identity-and-endpoint-protection/what-is-virtualization-based-security)
|
[What is Virtualization-based security?](https://www.linkedin.com/learning/microsoft-cybersecurity-stack-advanced-identity-and-endpoint-protection/what-is-virtualization-based-security)
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Windows Defender Credential Guard - Known issues (Windows 10)
|
title: Windows Defender Credential Guard - Known issues (Windows)
|
||||||
description: Windows Defender Credential Guard - Known issues in Windows 10 Enterprise
|
description: Windows Defender Credential Guard - Known issues in Windows Enterprise
|
||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
ms.mktglfcycl: explore
|
ms.mktglfcycl: explore
|
||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
@ -19,9 +19,10 @@ ms.reviewer:
|
|||||||
# Windows Defender Credential Guard: Known issues
|
# Windows Defender Credential Guard: Known issues
|
||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10
|
- Windows 10
|
||||||
- Windows Server 2016
|
- Windows 11
|
||||||
- Windows Server 2019
|
- Windows Server 2016
|
||||||
|
- Windows Server 2019
|
||||||
|
|
||||||
Windows Defender Credential Guard has certain application requirements. Windows Defender Credential Guard blocks specific authentication capabilities. Therefore applications that require such capabilities will not function when it is enabled. For further information, see [Application requirements](/windows/access-protection/credential-guard/credential-guard-requirements#application-requirements).
|
Windows Defender Credential Guard has certain application requirements. Windows Defender Credential Guard blocks specific authentication capabilities. Therefore applications that require such capabilities will not function when it is enabled. For further information, see [Application requirements](/windows/access-protection/credential-guard/credential-guard-requirements#application-requirements).
|
||||||
|
|
||||||
@ -51,12 +52,12 @@ The following known issue has been fixed in the [Cumulative Security Update for
|
|||||||
|
|
||||||
The following known issues have been fixed by servicing releases made available in the Cumulative Security Updates for April 2017:
|
The following known issues have been fixed by servicing releases made available in the Cumulative Security Updates for April 2017:
|
||||||
|
|
||||||
- [KB4015217 Windows Defender Credential Guard generates double bad password count on Active Directory domain-joined Windows 10 machines](https://support.microsoft.com/help/4015217/windows-10-update-kb4015217)
|
- [KB4015217 Windows Defender Credential Guard generates double bad password count on Active Directory domain-joined Windows machines](https://support.microsoft.com/help/4015217/windows-10-update-kb4015217)
|
||||||
|
|
||||||
This issue can potentially lead to unexpected account lockouts. See also Microsoft® Knowledge Base articles [KB4015219](https://support.microsoft.com/help/4015219/windows-10-update-kb4015219) and [KB4015221](https://support.microsoft.com/help/4015221/windows-10-update-kb4015221)
|
This issue can potentially lead to unexpected account lockouts. See also Microsoft® Knowledge Base articles [KB4015219](https://support.microsoft.com/help/4015219/windows-10-update-kb4015219) and [KB4015221](https://support.microsoft.com/help/4015221/windows-10-update-kb4015221)
|
||||||
|
|
||||||
|
|
||||||
- [KB4033236 Two incorrect logon attempts sent to Active Directory after Windows Defender Credential Guard installed on Windows 10](https://support.microsoft.com/help/4033236/two-incorrect-logon-attempts-sent-to-active-directory-after-credential?preview)
|
- [KB4033236 Two incorrect logon attempts sent to Active Directory after Windows Defender Credential Guard installed on Windows](https://support.microsoft.com/help/4033236/two-incorrect-logon-attempts-sent-to-active-directory-after-credential?preview)
|
||||||
|
|
||||||
This issue can potentially lead to unexpected account lockouts. The issue was fixed in servicing updates for each of the following operating systems:
|
This issue can potentially lead to unexpected account lockouts. The issue was fixed in servicing updates for each of the following operating systems:
|
||||||
|
|
||||||
@ -69,30 +70,30 @@ The following known issues have been fixed by servicing releases made available
|
|||||||
|
|
||||||
The following issue affects the Java GSS API. See the following Oracle bug database article:
|
The following issue affects the Java GSS API. See the following Oracle bug database article:
|
||||||
|
|
||||||
- [JDK-8161921: Windows 10 Windows Defender Credential Guard does not allow sharing of TGT with Java](http://bugs.java.com/bugdatabase/view_bug.do?bug_id=8161921)
|
- [JDK-8161921: Windows Defender Credential Guard does not allow sharing of TGT with Java](http://bugs.java.com/bugdatabase/view_bug.do?bug_id=8161921)
|
||||||
|
|
||||||
When Windows Defender Credential Guard is enabled on Windows 10, the Java GSS API will not authenticate. This is expected behavior because Windows Defender Credential Guard blocks specific application authentication capabilities and will not provide the TGT session key to applications regardless of registry key settings. For further information see [Application requirements](/windows/access-protection/credential-guard/credential-guard-requirements#application-requirements).
|
When Windows Defender Credential Guard is enabled on Windows, the Java GSS API will not authenticate. This is expected behavior because Windows Defender Credential Guard blocks specific application authentication capabilities and will not provide the TGT session key to applications regardless of registry key settings. For further information see [Application requirements](/windows/access-protection/credential-guard/credential-guard-requirements#application-requirements).
|
||||||
|
|
||||||
The following issue affects Cisco AnyConnect Secure Mobility Client:
|
The following issue affects Cisco AnyConnect Secure Mobility Client:
|
||||||
|
|
||||||
- [Blue screen on Windows 10 computers running Hypervisor-Protected Code Integrity and Windows Defender Credential Guard with Cisco Anyconnect 4.3.04027](https://quickview.cloudapps.cisco.com/quickview/bug/CSCvc66692) \*
|
- [Blue screen on Windows computers running Hypervisor-Protected Code Integrity and Windows Defender Credential Guard with Cisco Anyconnect 4.3.04027](https://quickview.cloudapps.cisco.com/quickview/bug/CSCvc66692) \*
|
||||||
|
|
||||||
*Registration required to access this article.
|
*Registration required to access this article.
|
||||||
|
|
||||||
The following issue affects McAfee Application and Change Control (MACC):
|
The following issue affects McAfee Application and Change Control (MACC):
|
||||||
- [KB88869 Windows 10 machines exhibit high CPU usage with McAfee Application and Change Control (MACC) installed when Windows Defender Credential Guard is enabled](https://kc.mcafee.com/corporate/index?page=content&id=KB88869) <sup>[1]</sup>
|
- [KB88869 Windows machines exhibit high CPU usage with McAfee Application and Change Control (MACC) installed when Windows Defender Credential Guard is enabled](https://kc.mcafee.com/corporate/index?page=content&id=KB88869) <sup>[1]</sup>
|
||||||
|
|
||||||
|
|
||||||
The following issue affects AppSense Environment Manager.
|
The following issue affects AppSense Environment Manager.
|
||||||
For further information, see the following Knowledge Base article:
|
For further information, see the following Knowledge Base article:
|
||||||
- [Installing AppSense Environment Manager on Windows 10 machines causes LSAISO.exe to exhibit high CPU usage when Windows Defender Credential Guard is enabled](http://www.appsense.com/kb/160525073917945) <sup>[1]</sup> \**
|
- [Installing AppSense Environment Manager on Windows machines causes LSAISO.exe to exhibit high CPU usage when Windows Defender Credential Guard is enabled](http://www.appsense.com/kb/160525073917945) <sup>[1]</sup> \**
|
||||||
|
|
||||||
The following issue affects Citrix applications:
|
The following issue affects Citrix applications:
|
||||||
- Windows 10 machines exhibit high CPU usage with Citrix applications installed when Windows Defender Credential Guard is enabled. <sup>[1]</sup>
|
- Windows machines exhibit high CPU usage with Citrix applications installed when Windows Defender Credential Guard is enabled. <sup>[1]</sup>
|
||||||
|
|
||||||
<sup>[1]</sup> Products that connect to Virtualization Based Security (VBS) protected processes can cause Windows Defender Credential Guard-enabled Windows 10 or Windows Server 2016 machines to exhibit high CPU usage. For technical and troubleshooting information, see the following Microsoft Knowledge Base article:
|
<sup>[1]</sup> Products that connect to Virtualization Based Security (VBS) protected processes can cause Windows Defender Credential Guard-enabled Windows 10, Windows 11, Windows Server 2016 or Windows Server 2019 machines to exhibit high CPU usage. For technical and troubleshooting information, see the following Microsoft Knowledge Base article:
|
||||||
|
|
||||||
- [KB4032786 High CPU usage in the LSAISO process on Windows 10 or Windows Server 2016](https://support.microsoft.com/help/4032786)
|
- [KB4032786 High CPU usage in the LSAISO process on Windows](https://support.microsoft.com/help/4032786)
|
||||||
|
|
||||||
For further technical information on LSAISO.exe, see the MSDN article: [Isolated User Mode (IUM) Processes](/windows/win32/procthread/isolated-user-mode--ium--processes)
|
For further technical information on LSAISO.exe, see the MSDN article: [Isolated User Mode (IUM) Processes](/windows/win32/procthread/isolated-user-mode--ium--processes)
|
||||||
|
|
||||||
@ -107,21 +108,21 @@ See the following article on Citrix support for Secure Boot:
|
|||||||
|
|
||||||
Windows Defender Credential Guard is not supported by either these products, products versions, computer systems, or Windows 10 versions:
|
Windows Defender Credential Guard is not supported by either these products, products versions, computer systems, or Windows 10 versions:
|
||||||
|
|
||||||
- For Windows Defender Credential Guard on Windows 10 with McAfee Encryption products, see:
|
- For Windows Defender Credential Guard on Windows with McAfee Encryption products, see:
|
||||||
[Support for Hypervisor-Protected Code Integrity and Windows Defender Credential Guard on Windows 10 with McAfee encryption products](https://kc.mcafee.com/corporate/index?page=content&id=KB86009)
|
[Support for Hypervisor-Protected Code Integrity and Windows Defender Credential Guard on Windows with McAfee encryption products](https://kc.mcafee.com/corporate/index?page=content&id=KB86009)
|
||||||
|
|
||||||
- For Windows Defender Credential Guard on Windows 10 with Check Point Endpoint Security Client, see:
|
- For Windows Defender Credential Guard on Windows with Check Point Endpoint Security Client, see:
|
||||||
[Check Point Endpoint Security Client support for Microsoft Windows 10 Windows Defender Credential Guard and Hypervisor-Protected Code Integrity features](https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk113912)
|
[Check Point Endpoint Security Client support for Microsoft Windows Defender Credential Guard and Hypervisor-Protected Code Integrity features](https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk113912)
|
||||||
|
|
||||||
- For Windows Defender Credential Guard on Windows 10 with VMWare Workstation
|
- For Windows Defender Credential Guard on Windows with VMWare Workstation
|
||||||
[Windows 10 host fails when running VMWare Workstation when Windows Defender Credential Guard is enabled](https://kb.vmware.com/selfservice/microsites/search.do?language=en_US&cmd=displayKC&externalId=2146361)
|
[Windows host fails when running VMWare Workstation when Windows Defender Credential Guard is enabled](https://kb.vmware.com/selfservice/microsites/search.do?language=en_US&cmd=displayKC&externalId=2146361)
|
||||||
|
|
||||||
- For Windows Defender Credential Guard on Windows 10 with specific versions of the Lenovo ThinkPad
|
- For Windows Defender Credential Guard on Windows with specific versions of the Lenovo ThinkPad
|
||||||
[ThinkPad support for Hypervisor-Protected Code Integrity and Windows Defender Credential Guard in Microsoft Windows 10 – ThinkPad](https://support.lenovo.com/in/en/solutions/ht503039)
|
[ThinkPad support for Hypervisor-Protected Code Integrity and Windows Defender Credential Guard in Microsoft Windows – ThinkPad](https://support.lenovo.com/in/en/solutions/ht503039)
|
||||||
|
|
||||||
- For Windows Defender Credential Guard on Windows 10 with Symantec Endpoint Protection
|
- For Windows Defender Credential Guard on Windows with Symantec Endpoint Protection
|
||||||
[Windows 10 with Windows Defender Credential Guard and Symantec Endpoint Protection 12.1](https://www.symantec.com/connect/forums/windows-10-device-guard-credentials-guard-and-sep-121)
|
[Windows devices with Windows Defender Credential Guard and Symantec Endpoint Protection 12.1](https://www.symantec.com/connect/forums/windows-10-device-guard-credentials-guard-and-sep-121)
|
||||||
|
|
||||||
This is not a comprehensive list. Check whether your product vendor, product version, or computer system, supports Windows Defender Credential Guard on systems that run Windows 10 or specific versions of Windows 10. Specific computer system models may be incompatible with Windows Defender Credential Guard.
|
This is not a comprehensive list. Check whether your product vendor, product version, or computer system, supports Windows Defender Credential Guard on systems that run Windows or specific versions of Windows. Specific computer system models may be incompatible with Windows Defender Credential Guard.
|
||||||
|
|
||||||
Microsoft encourages third-party vendors to contribute to this page by providing relevant product support information and by adding links to their own product support statements.
|
Microsoft encourages third-party vendors to contribute to this page by providing relevant product support information and by adding links to their own product support statements.
|
||||||
|
@ -1,5 +1,5 @@
|
|||||||
---
|
---
|
||||||
title: Manage Windows Defender Credential Guard (Windows 10)
|
title: Manage Windows Defender Credential Guard (Windows)
|
||||||
description: Learn how to deploy and manage Windows Defender Credential Guard using Group Policy, the registry, or hardware readiness tools.
|
description: Learn how to deploy and manage Windows Defender Credential Guard using Group Policy, the registry, or hardware readiness tools.
|
||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
ms.mktglfcycl: explore
|
ms.mktglfcycl: explore
|
||||||
@ -21,9 +21,10 @@ ms.custom:
|
|||||||
# Manage Windows Defender Credential Guard
|
# Manage Windows Defender Credential Guard
|
||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10 Enterprise or Education SKUs
|
- Windows 10
|
||||||
- Windows Server 2016
|
- Windows 11
|
||||||
- Windows Server 2019
|
- Windows Server 2016
|
||||||
|
- Windows Server 2019
|
||||||
|
|
||||||
|
|
||||||
## Enable Windows Defender Credential Guard
|
## Enable Windows Defender Credential Guard
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Windows Defender Credential Guard protection limits & mitigations (Windows 10)
|
title: Windows Defender Credential Guard protection limits & mitigations (Windows)
|
||||||
description: Scenarios not protected by Windows Defender Credential Guard in Windows 10, and additional mitigations you can use.
|
description: Scenarios not protected by Windows Defender Credential Guard in Windows, and additional mitigations you can use.
|
||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
ms.mktglfcycl: explore
|
ms.mktglfcycl: explore
|
||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
@ -19,8 +19,10 @@ ms.reviewer:
|
|||||||
# Windows Defender Credential Guard protection limits and mitigations
|
# Windows Defender Credential Guard protection limits and mitigations
|
||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10
|
- Windows 10
|
||||||
- Windows Server 2016
|
- Windows 11
|
||||||
|
- Windows Server 2016
|
||||||
|
- Windows Server 2019
|
||||||
|
|
||||||
Prefer video? See [Credentials protected by Windows Defender Credential Guard](https://mva.microsoft.com/en-us/training-courses/deep-dive-into-credential-guard-16651?l=pdc37LJyC_1204300474)
|
Prefer video? See [Credentials protected by Windows Defender Credential Guard](https://mva.microsoft.com/en-us/training-courses/deep-dive-into-credential-guard-16651?l=pdc37LJyC_1204300474)
|
||||||
in the Deep Dive into Windows Defender Credential Guard video series.
|
in the Deep Dive into Windows Defender Credential Guard video series.
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Windows Defender Credential Guard protection limits (Windows 10)
|
title: Windows Defender Credential Guard protection limits (Windows)
|
||||||
description: Some ways to store credentials are not protected by Windows Defender Credential Guard in Windows 10. Learn more with this guide.
|
description: Some ways to store credentials are not protected by Windows Defender Credential Guard in Windows. Learn more with this guide.
|
||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
ms.mktglfcycl: explore
|
ms.mktglfcycl: explore
|
||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
@ -19,8 +19,10 @@ ms.reviewer:
|
|||||||
# Windows Defender Credential Guard protection limits
|
# Windows Defender Credential Guard protection limits
|
||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10
|
- Windows 10
|
||||||
- Windows Server 2016
|
- Windows 11
|
||||||
|
- Windows Server 2016
|
||||||
|
- Windows Server 2019
|
||||||
|
|
||||||
Some ways to store credentials are not protected by Windows Defender Credential Guard, including:
|
Some ways to store credentials are not protected by Windows Defender Credential Guard, including:
|
||||||
|
|
||||||
|
@ -1,5 +1,5 @@
|
|||||||
---
|
---
|
||||||
title: Windows Defender Credential Guard Requirements (Windows 10)
|
title: Windows Defender Credential Guard Requirements (Windows)
|
||||||
description: Windows Defender Credential Guard baseline hardware, firmware, and software requirements, and additional protections for improved security.
|
description: Windows Defender Credential Guard baseline hardware, firmware, and software requirements, and additional protections for improved security.
|
||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
ms.mktglfcycl: explore
|
ms.mktglfcycl: explore
|
||||||
@ -20,8 +20,10 @@ ms.reviewer:
|
|||||||
|
|
||||||
## Applies to
|
## Applies to
|
||||||
|
|
||||||
- Windows 10 Enterprise
|
- Windows 10
|
||||||
- Windows Server 2016
|
- Windows 11
|
||||||
|
- Windows Server 2016
|
||||||
|
- Windows Server 2019
|
||||||
|
|
||||||
For Windows Defender Credential Guard to provide protection, the computers you are protecting must meet certain baseline hardware, firmware, and software requirements, which we will refer to as [Hardware and software requirements](#hardware-and-software-requirements). Additionally, Windows Defender Credential Guard blocks specific authentication capabilities, so applications that require such capabilities will break. We will refer to these requirements as [Application requirements](#application-requirements). Beyond these requirements, computers can meet additional hardware and firmware qualifications, and receive additional protections. Those computers will be more hardened against certain threats. For detailed information on baseline protections, plus protections for improved security that are associated with hardware and firmware options available in 2015, 2016, and 2017, refer to the tables in [Security Considerations](#security-considerations).
|
For Windows Defender Credential Guard to provide protection, the computers you are protecting must meet certain baseline hardware, firmware, and software requirements, which we will refer to as [Hardware and software requirements](#hardware-and-software-requirements). Additionally, Windows Defender Credential Guard blocks specific authentication capabilities, so applications that require such capabilities will break. We will refer to these requirements as [Application requirements](#application-requirements). Beyond these requirements, computers can meet additional hardware and firmware qualifications, and receive additional protections. Those computers will be more hardened against certain threats. For detailed information on baseline protections, plus protections for improved security that are associated with hardware and firmware options available in 2015, 2016, and 2017, refer to the tables in [Security Considerations](#security-considerations).
|
||||||
|
|
||||||
@ -102,7 +104,7 @@ The following tables describe baseline protections, plus protections for improve
|
|||||||
|Hardware: **Trusted Platform Module (TPM)**|**Requirement**: </br> - TPM 1.2 or TPM 2.0, either discrete or firmware. [TPM recommendations](../../information-protection/tpm/tpm-recommendations.md)|A TPM provides protection for VBS encryption keys that are stored in the firmware. TPM helps protect against attacks involving a physically present user with BIOS access.|
|
|Hardware: **Trusted Platform Module (TPM)**|**Requirement**: </br> - TPM 1.2 or TPM 2.0, either discrete or firmware. [TPM recommendations](../../information-protection/tpm/tpm-recommendations.md)|A TPM provides protection for VBS encryption keys that are stored in the firmware. TPM helps protect against attacks involving a physically present user with BIOS access.|
|
||||||
|Firmware: **UEFI firmware version 2.3.1.c or higher with UEFI Secure Boot**|**Requirements**: </br> - See the following Windows Hardware Compatibility Program requirement: System.Fundamentals.Firmware.UEFISecureBoot|UEFI Secure Boot helps ensure that the device boots only authorized code, and can prevent boot kits and root kits from installing and persisting across reboots.|
|
|Firmware: **UEFI firmware version 2.3.1.c or higher with UEFI Secure Boot**|**Requirements**: </br> - See the following Windows Hardware Compatibility Program requirement: System.Fundamentals.Firmware.UEFISecureBoot|UEFI Secure Boot helps ensure that the device boots only authorized code, and can prevent boot kits and root kits from installing and persisting across reboots.|
|
||||||
|Firmware: **Secure firmware update process**|**Requirements**: </br> - UEFI firmware must support secure firmware update found under the following Windows Hardware Compatibility Program requirement: System.Fundamentals.Firmware.UEFISecureBoot.|UEFI firmware just like software can have security vulnerabilities that, when found, need to be patched through firmware updates. Patching helps prevent root kits from getting installed.|
|
|Firmware: **Secure firmware update process**|**Requirements**: </br> - UEFI firmware must support secure firmware update found under the following Windows Hardware Compatibility Program requirement: System.Fundamentals.Firmware.UEFISecureBoot.|UEFI firmware just like software can have security vulnerabilities that, when found, need to be patched through firmware updates. Patching helps prevent root kits from getting installed.|
|
||||||
|Software: Qualified **Windows operating system**|**Requirement**: </br> - Windows 10 or Windows Server 2016.|Support for VBS and for management features that simplify configuration of Windows Defender Credential Guard.|
|
|Software: Qualified **Windows operating system**|**Requirement**: </br> - At least Windows 10 or Windows Server 2016.|Support for VBS and for management features that simplify configuration of Windows Defender Credential Guard.|
|
||||||
|
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> Windows Server 2016 running as a domain controller does not support Windows Defender Credential Guard.
|
> Windows Server 2016 running as a domain controller does not support Windows Defender Credential Guard.
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Scripts for Certificate Issuance Policies in Windows Defender Credential Guard (Windows 10)
|
title: Scripts for Certificate Issuance Policies in Windows Defender Credential Guard (Windows)
|
||||||
description: Obtain issuance policies from the certificate authority for Windows Defender Credential Guard on Windows 10.
|
description: Obtain issuance policies from the certificate authority for Windows Defender Credential Guard on Windows.
|
||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
ms.mktglfcycl: explore
|
ms.mktglfcycl: explore
|
||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
|
@ -1,5 +1,5 @@
|
|||||||
---
|
---
|
||||||
title: Protect derived domain credentials with Windows Defender Credential Guard (Windows 10)
|
title: Protect derived domain credentials with Windows Defender Credential Guard (Windows)
|
||||||
description: Windows Defender Credential Guard uses virtualization-based security to isolate secrets so that only privileged system software can access them.
|
description: Windows Defender Credential Guard uses virtualization-based security to isolate secrets so that only privileged system software can access them.
|
||||||
ms.assetid: 4F1FE390-A166-4A24-8530-EA3369FEB4B1
|
ms.assetid: 4F1FE390-A166-4A24-8530-EA3369FEB4B1
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
@ -20,8 +20,10 @@ ms.date: 08/17/2017
|
|||||||
# Protect derived domain credentials with Windows Defender Credential Guard
|
# Protect derived domain credentials with Windows Defender Credential Guard
|
||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10
|
- Windows 10
|
||||||
- Windows Server 2016
|
- Windows 11
|
||||||
|
- Windows Server 2016
|
||||||
|
- Windows Server 2019
|
||||||
|
|
||||||
Introduced in Windows 10 Enterprise and Windows Server 2016, Windows Defender Credential Guard uses virtualization-based security to isolate secrets so that only privileged system software can access them. Unauthorized access to these secrets can lead to credential theft attacks, such as Pass-the-Hash or Pass-The-Ticket. Windows Defender Credential Guard prevents these attacks by protecting NTLM password hashes, Kerberos Ticket Granting Tickets, and credentials stored by applications as domain credentials.
|
Introduced in Windows 10 Enterprise and Windows Server 2016, Windows Defender Credential Guard uses virtualization-based security to isolate secrets so that only privileged system software can access them. Unauthorized access to these secrets can lead to credential theft attacks, such as Pass-the-Hash or Pass-The-Ticket. Windows Defender Credential Guard prevents these attacks by protecting NTLM password hashes, Kerberos Ticket Granting Tickets, and credentials stored by applications as domain credentials.
|
||||||
|
|
||||||
|
@ -18,7 +18,10 @@ ms.reviewer:
|
|||||||
# Windows Defender Device Guard and Windows Defender Credential Guard hardware readiness tool
|
# Windows Defender Device Guard and Windows Defender Credential Guard hardware readiness tool
|
||||||
|
|
||||||
**Applies to:**
|
**Applies to:**
|
||||||
- Windows 10 Enterprise Edition
|
- Windows 10
|
||||||
|
- Windows 11
|
||||||
|
- Windows Server 2016
|
||||||
|
- Windows Server 2019
|
||||||
|
|
||||||
```powershell
|
```powershell
|
||||||
# Script to find out if a machine is Device Guard compliant.
|
# Script to find out if a machine is Device Guard compliant.
|
||||||
|
@ -21,13 +21,12 @@ ms.reviewer:
|
|||||||
- Windows 10
|
- Windows 10
|
||||||
- Windows 11
|
- Windows 11
|
||||||
|
|
||||||
In Windows 10 version 1803, Microsoft introduced a new feature called Kernel DMA Protection to protect PCs against drive-by Direct Memory Access (DMA) attacks using PCI hot plug devices connected to externally accessible PCIe ports (e.g., Thunderbolt™ 3 ports and CFexpress). In Windows 10 version 1903, Microsoft expanded the Kernel DMA Protection support to cover internal PCIe ports (e.g., M.2 slots)
|
In Windows 10 version 1803, Microsoft introduced a new feature called Kernel DMA Protection to protect PCs against drive-by Direct Memory Access (DMA) attacks using PCI hot plug devices connected to externally accessible PCIe ports (for example, Thunderbolt™ 3 ports and CFexpress). In Windows 10 version 1903, Microsoft expanded the Kernel DMA Protection support to cover internal PCIe ports (for example, M.2 slots)
|
||||||
|
|
||||||
Drive-by DMA attacks can lead to disclosure of sensitive information residing on a PC, or even injection of malware that allows attackers to bypass the lock screen or control PCs remotely.
|
Drive-by DMA attacks can lead to disclosure of sensitive information residing on a PC, or even injection of malware that allows attackers to bypass the lock screen or control PCs remotely.
|
||||||
|
|
||||||
This feature does not protect against DMA attacks via 1394/FireWire, PCMCIA, CardBus, ExpressCard, and so on.
|
This feature doesn't protect against DMA attacks via 1394/FireWire, PCMCIA, CardBus, ExpressCard, and so on.
|
||||||
|
|
||||||
For Thunderbolt DMA protection on earlier Windows versions and platforms that lack support for Kernel DMA Protection, please refer to [Intel Thunderbolt™ 3 Security documentation](https://thunderbolttechnology.net/security/Thunderbolt%203%20and%20Security.pdf).
|
|
||||||
|
|
||||||
## Background
|
## Background
|
||||||
|
|
||||||
@ -36,19 +35,19 @@ The DMA capability is what makes PCI devices the highest performing devices avai
|
|||||||
These devices have historically existed only inside the PC chassis, either connected as a card or soldered on the motherboard.
|
These devices have historically existed only inside the PC chassis, either connected as a card or soldered on the motherboard.
|
||||||
Access to these devices required the user to turn off power to the system and disassemble the chassis.
|
Access to these devices required the user to turn off power to the system and disassemble the chassis.
|
||||||
|
|
||||||
Today, this is no longer the case with hot plug PCIe ports (e.g., Thunderbolt™ and CFexpress).
|
Today, this is no longer the case with hot plug PCIe ports (for example, Thunderbolt™ and CFexpress).
|
||||||
|
|
||||||
Hot plug PCIe ports such as Thunderbolt™ technology have provided modern PCs with extensibility that was not available before for PCs.
|
Hot plug PCIe ports such as Thunderbolt™ technology have provided modern PCs with extensibility that wasn't available before for PCs.
|
||||||
It allows users to attach new classes of external peripherals, such as graphics cards or other PCI devices, to their PCs with a hot plug experience identical to USB.
|
It allows users to attach new classes of external peripherals, such as graphics cards or other PCI devices, to their PCs with a hot plug experience identical to USB.
|
||||||
Having PCI hot plug ports externally and easily accessible makes PCs susceptible to drive-by DMA attacks.
|
Having PCI hot plug ports externally and easily accessible makes PCs susceptible to drive-by DMA attacks.
|
||||||
|
|
||||||
Drive-by DMA attacks are attacks that occur while the owner of the system is not present and usually take less than 10 minutes, with simple to moderate attacking tools (affordable, off-the-shelf hardware and software) that do not require the disassembly of the PC.
|
Drive-by DMA attacks are attacks that occur while the owner of the system is not present and usually take less than 10 minutes, with simple to moderate attacking tools (affordable, off-the-shelf hardware and software) that do not require the disassembly of the PC.
|
||||||
A simple example would be a PC owner leaves the PC for a quick coffee break, and within the break, and attacker steps in, plugs in a USB-like device and walks away with all the secrets on the machine, or injects a malware that allows them to have full control over the PC remotely.
|
A simple example would be a PC owner leaves the PC for a quick coffee break, and within the break, an attacker steps in, plugs in a USB-like device and walks away with all the secrets on the machine, or injects a malware that allows them to have full control over the PC remotely.
|
||||||
|
|
||||||
## How Windows protects against DMA drive-by attacks
|
## How Windows protects against DMA drive-by attacks
|
||||||
|
|
||||||
Windows leverages the system Input/Output Memory Management Unit (IOMMU) to block external peripherals from starting and performing DMA unless the drivers for these peripherals support memory isolation (such as DMA-remapping).
|
Windows leverages the system Input/Output Memory Management Unit (IOMMU) to block external peripherals from starting and performing DMA unless the drivers for these peripherals support memory isolation (such as DMA-remapping).
|
||||||
Peripherals with [DMA Remapping compatible drivers](/windows-hardware/drivers/pci/enabling-dma-remapping-for-device-drivers) will be automatically enumerated, started and allowed to perform DMA to their assigned memory regions.
|
Peripherals with [DMA Remapping compatible drivers](/windows-hardware/drivers/pci/enabling-dma-remapping-for-device-drivers) will be automatically enumerated, started, and allowed to perform DMA to their assigned memory regions.
|
||||||
|
|
||||||
By default, peripherals with DMA Remapping incompatible drivers will be blocked from starting and performing DMA until an authorized user signs into the system or unlocks the screen. IT administrators can modify the default behavior applied to devices with DMA Remapping incompatible drivers using the [DmaGuard MDM policies](/windows/client-management/mdm/policy-csp-dmaguard#dmaguard-policies).
|
By default, peripherals with DMA Remapping incompatible drivers will be blocked from starting and performing DMA until an authorized user signs into the system or unlocks the screen. IT administrators can modify the default behavior applied to devices with DMA Remapping incompatible drivers using the [DmaGuard MDM policies](/windows/client-management/mdm/policy-csp-dmaguard#dmaguard-policies).
|
||||||
|
|
||||||
@ -62,7 +61,7 @@ The peripheral will continue to function normally if the user locks the screen o
|
|||||||
## System compatibility
|
## System compatibility
|
||||||
|
|
||||||
Kernel DMA Protection requires new UEFI firmware support.
|
Kernel DMA Protection requires new UEFI firmware support.
|
||||||
This support is anticipated only on newly-introduced, Intel-based systems shipping with Windows 10 version 1803 (not all systems). Virtualization-based Security (VBS) is not required.
|
This support is anticipated only on newly introduced, Intel-based systems shipping with Windows 10 version 1803 (not all systems). Virtualization-based Security (VBS) is not required.
|
||||||
|
|
||||||
To see if a system supports Kernel DMA Protection, check the System Information desktop app (MSINFO32).
|
To see if a system supports Kernel DMA Protection, check the System Information desktop app (MSINFO32).
|
||||||
Systems released prior to Windows 10 version 1803 do not support Kernel DMA Protection, but they can leverage other DMA attack mitigations as described in [BitLocker countermeasures](bitlocker/bitlocker-countermeasures.md).
|
Systems released prior to Windows 10 version 1803 do not support Kernel DMA Protection, but they can leverage other DMA attack mitigations as described in [BitLocker countermeasures](bitlocker/bitlocker-countermeasures.md).
|
||||||
@ -111,8 +110,8 @@ In-market systems, released with Windows 10 version 1709 or earlier, will not su
|
|||||||
No, Kernel DMA Protection only protects against drive-by DMA attacks after the OS is loaded. It is the responsibility of the system firmware/BIOS to protect against attacks via the Thunderbolt™ 3 ports during boot.
|
No, Kernel DMA Protection only protects against drive-by DMA attacks after the OS is loaded. It is the responsibility of the system firmware/BIOS to protect against attacks via the Thunderbolt™ 3 ports during boot.
|
||||||
|
|
||||||
### How can I check if a certain driver supports DMA-remapping?
|
### How can I check if a certain driver supports DMA-remapping?
|
||||||
DMA-remapping is supported for specific device drivers, and is not universally supported by all devices and drivers on a platform. To check if a specific driver is opted into DMA-remapping, check the values corresponding to the DMA Remapping Policy property in the Details tab of a device in Device Manager*. A value of 0 or 1 means that the device driver does not support DMA-remapping. A value of 2 means that the device driver supports DMA-remapping. If the property is not available, then the policy is not set by the device driver (i.e. the device driver does not support DMA-remapping).
|
DMA-remapping is supported for specific device drivers, and is not universally supported by all devices and drivers on a platform. To check if a specific driver is opted into DMA-remapping, check the values corresponding to the DMA Remapping Policy property in the Details tab of a device in Device Manager*. A value of 0 or 1 means that the device driver does not support DMA-remapping. A value of two means that the device driver supports DMA-remapping. If the property is not available, then the policy is not set by the device driver (that is, the device driver does not support DMA-remapping).
|
||||||
Please check the driver instance for the device you are testing. Some drivers may have varying values depending on the location of the device (internal vs. external).
|
Check the driver instance for the device you are testing. Some drivers may have varying values depending on the location of the device (internal vs. external).
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
@ -120,9 +119,9 @@ Please check the driver instance for the device you are testing. Some drivers ma
|
|||||||
|
|
||||||

|

|
||||||
|
|
||||||
### What should I do if the drivers for my PCI or Thunderbolt™ 3 peripherals do not support DMA-remapping?
|
### When the drivers for PCI or Thunderbolt™ 3 peripherals do not support DMA-remapping?
|
||||||
|
|
||||||
If the peripherals do have class drivers provided by Windows, please use these drivers on your systems. If there are no class drivers provided by Windows for your peripherals, please contact your peripheral vendor/driver vendor to update the driver to support [DMA Remapping](/windows-hardware/drivers/pci/enabling-dma-remapping-for-device-drivers).
|
If the peripherals do have class drivers provided by Windows, use these drivers on your systems. If there are no class drivers provided by Windows for your peripherals, contact your peripheral vendor/driver vendor to update the driver to support [DMA Remapping](/windows-hardware/drivers/pci/enabling-dma-remapping-for-device-drivers).
|
||||||
|
|
||||||
### My system's Kernel DMA Protection is off. Can DMA-remapping for a specific device be turned on?
|
### My system's Kernel DMA Protection is off. Can DMA-remapping for a specific device be turned on?
|
||||||
|
|
||||||
@ -131,13 +130,13 @@ Yes. DMA remapping for a specific device can be turned on independent from Kerne
|
|||||||
Kernel DMA Protection is a policy that allows or blocks devices to perform DMA, based on their remapping state and capabilities.
|
Kernel DMA Protection is a policy that allows or blocks devices to perform DMA, based on their remapping state and capabilities.
|
||||||
|
|
||||||
### Do Microsoft drivers support DMA-remapping?
|
### Do Microsoft drivers support DMA-remapping?
|
||||||
In Windows 10 1803 and beyond, the Microsoft inbox drivers for USB XHCI (3.x) Controllers, Storage AHCI/SATA Controllers and Storage NVMe Controllers support DMA Remapping.
|
In Windows 10 1803 and beyond, the Microsoft inbox drivers for USB XHCI (3.x) Controllers, Storage AHCI/SATA Controllers, and Storage NVMe Controllers support DMA Remapping.
|
||||||
|
|
||||||
### Do drivers for non-PCI devices need to be compatible with DMA-remapping?
|
### Do drivers for non-PCI devices need to be compatible with DMA-remapping?
|
||||||
No. Devices for non-PCI peripherals, such as USB devices, do not perform DMA, thus no need for the driver to be compatible with DMA Remapping.
|
No. Devices for non-PCI peripherals, such as USB devices, do not perform DMA, thus no need for the driver to be compatible with DMA Remapping.
|
||||||
|
|
||||||
### How can an enterprise enable the External device enumeration policy?
|
### How can an enterprise enable the External device enumeration policy?
|
||||||
The External device enumeration policy controls whether to enumerate external peripherals that are not compatible with DMA-remapping. Peripherals that are compatible with DMA-remapping are always enumerated. Peripherals that don't can be blocked, allowed, or allowed only after the user signs in (default).
|
The External device enumeration policy controls whether to enumerate external peripherals that are not compatible with DMA-remapping. Peripherals that are compatible with DMA-remapping are always enumerated. Peripherals that aren't, can be blocked, allowed, or allowed only after the user signs in (default).
|
||||||
|
|
||||||
The policy can be enabled by using:
|
The policy can be enabled by using:
|
||||||
|
|
||||||
|
@ -1,5 +1,5 @@
|
|||||||
---
|
---
|
||||||
title: Back up the TPM recovery information to AD DS (Windows 10)
|
title: Back up the TPM recovery information to AD DS (Windows)
|
||||||
description: This topic for the IT professional describes backup of Trusted Platform Module (TPM) information.
|
description: This topic for the IT professional describes backup of Trusted Platform Module (TPM) information.
|
||||||
ms.assetid: 62bcec80-96a1-464e-8b3f-d177a7565ac5
|
ms.assetid: 62bcec80-96a1-464e-8b3f-d177a7565ac5
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
@ -13,20 +13,21 @@ manager: dansimp
|
|||||||
audience: ITPro
|
audience: ITPro
|
||||||
ms.collection: M365-security-compliance
|
ms.collection: M365-security-compliance
|
||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
ms.date: 04/19/2017
|
ms.date: 09/03/2021
|
||||||
---
|
---
|
||||||
|
|
||||||
# Back up the TPM recovery information to AD DS
|
# Back up the TPM recovery information to AD DS
|
||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10, version 1511
|
- Windows 10
|
||||||
- Windows 10, version 1507
|
- Windows 11
|
||||||
|
- Windows Server 2016 and above
|
||||||
|
|
||||||
**Does not apply to**
|
**Does not apply to**
|
||||||
|
|
||||||
- Windows 10, version 1607 or later
|
- Windows 10, version 1607 or later
|
||||||
|
|
||||||
With Windows 10, versions 1511 and 1507, you can back up a computer’s Trusted Platform Module (TPM) information to Active Directory Domain Services (AD DS). By doing this, you can use AD DS to administer the TPM from a remote computer. The procedure is the same as it was for Windows 8.1. For more information, see [Backup the TPM Recovery Information to AD DS](/previous-versions/windows/it-pro/windows-8.1-and-8/dn466534(v=ws.11)).
|
With Windows 10, versions 1511 and 1507, or Windows 11, you can back up a computer’s Trusted Platform Module (TPM) information to Active Directory Domain Services (AD DS). By doing this, you can use AD DS to administer the TPM from a remote computer. The procedure is the same as it was for Windows 8.1. For more information, see [Backup the TPM Recovery Information to AD DS](/previous-versions/windows/it-pro/windows-8.1-and-8/dn466534(v=ws.11)).
|
||||||
|
|
||||||
## Related topics
|
## Related topics
|
||||||
|
|
||||||
|
@ -1,5 +1,5 @@
|
|||||||
---
|
---
|
||||||
title: Change the TPM owner password (Windows 10)
|
title: Change the TPM owner password (Windows)
|
||||||
description: This topic for the IT professional describes how to change the password or PIN for the owner of the Trusted Platform Module (TPM) that is installed on your system.
|
description: This topic for the IT professional describes how to change the password or PIN for the owner of the Trusted Platform Module (TPM) that is installed on your system.
|
||||||
ms.assetid: e43dcff3-acb4-4a92-8816-d6b64b7f2f45
|
ms.assetid: e43dcff3-acb4-4a92-8816-d6b64b7f2f45
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
@ -13,24 +13,24 @@ manager: dansimp
|
|||||||
audience: ITPro
|
audience: ITPro
|
||||||
ms.collection: M365-security-compliance
|
ms.collection: M365-security-compliance
|
||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
ms.date: 04/19/2017
|
ms.date: 09/03/2021
|
||||||
---
|
---
|
||||||
|
|
||||||
# Change the TPM owner password
|
# Change the TPM owner password
|
||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10, version 1511
|
- Windows 10
|
||||||
- Windows 10, version 1507
|
- Windows 11
|
||||||
- TPM 1.2
|
- Windows Server 2016 and above
|
||||||
|
|
||||||
This topic for the IT professional describes how to change the password or PIN for the owner of the Trusted Platform Module (TPM) that is installed on your system.
|
This topic for the IT professional describes how to change the password or PIN for the owner of the Trusted Platform Module (TPM) that is installed on your system.
|
||||||
|
|
||||||
## About the TPM owner password
|
## About the TPM owner password
|
||||||
|
|
||||||
Starting with Windows 10, version 1607, Windows will not retain the TPM owner password when provisioning the TPM. The password will be set to a random high entropy value and then discarded.
|
Starting with Windows 10, version 1607, or Windows 11, Windows will not retain the TPM owner password when provisioning the TPM. The password will be set to a random high entropy value and then discarded.
|
||||||
|
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> Although the TPM owner password is not retained starting with Windows 10, version 1607, you can change a default registry key to retain it. However, we strongly recommend that you do not make this change. To retain the TPM owner password, set the registry key 'HKLM\\Software\\Policies\\Microsoft\\TPM' \[REG\_DWORD\] 'OSManagedAuthLevel' to 4. The default value for this key is 2, and unless it is changed to 4 before the TPM is provisioned, the owner password will not be saved.
|
> Although the TPM owner password is not retained starting with Windows 10, version 1607, or Windows 11, you can change a default registry key to retain it. However, we strongly recommend that you do not make this change. To retain the TPM owner password, set the registry key 'HKLM\\Software\\Policies\\Microsoft\\TPM' \[REG\_DWORD\] 'OSManagedAuthLevel' to 4. The default value for this key is 2, and unless it is changed to 4 before the TPM is provisioned, the owner password will not be saved.
|
||||||
|
|
||||||
Only one owner password exists for each TPM. The TPM owner password allows the ability to enable, disable, or clear the TPM without having physical access to the computer, for example, by using the command-line tools remotely. The TPM owner password also allows manipulation of the TPM dictionary attack logic. Taking ownership of the TPM is performed by Windows as part of the provisioning process on each boot. Ownership can change when you share the password or clear your ownership of the TPM so someone else can initialize it.
|
Only one owner password exists for each TPM. The TPM owner password allows the ability to enable, disable, or clear the TPM without having physical access to the computer, for example, by using the command-line tools remotely. The TPM owner password also allows manipulation of the TPM dictionary attack logic. Taking ownership of the TPM is performed by Windows as part of the provisioning process on each boot. Ownership can change when you share the password or clear your ownership of the TPM so someone else can initialize it.
|
||||||
|
|
||||||
@ -42,11 +42,11 @@ Instead of changing your owner password, you can also use the following options
|
|||||||
|
|
||||||
- **Clear the TPM** If you want to invalidate all of the existing keys that have been created since you took ownership of the TPM, you can clear it. For important precautions for this process, and instructions for completing it, see [Clear all the keys from the TPM](initialize-and-configure-ownership-of-the-tpm.md#clear-all-the-keys-from-the-tpm).
|
- **Clear the TPM** If you want to invalidate all of the existing keys that have been created since you took ownership of the TPM, you can clear it. For important precautions for this process, and instructions for completing it, see [Clear all the keys from the TPM](initialize-and-configure-ownership-of-the-tpm.md#clear-all-the-keys-from-the-tpm).
|
||||||
|
|
||||||
- **Turn off the TPM** With TPM 1.2 and Windows 10, versions 1507 and 1511, you can turn off the TPM. Do this if you want to keep all existing keys and data intact and disable the services that are provided by the TPM. For more info, see [Turn off the TPM](initialize-and-configure-ownership-of-the-tpm.md#turn-off-the-tpm).
|
- **Turn off the TPM** With TPM 1.2 and Windows 10, versions 1507 and 1511, or Windows 11, you can turn off the TPM. Do this if you want to keep all existing keys and data intact and disable the services that are provided by the TPM. For more info, see [Turn off the TPM](initialize-and-configure-ownership-of-the-tpm.md#turn-off-the-tpm).
|
||||||
|
|
||||||
## Change the TPM owner password
|
## Change the TPM owner password
|
||||||
|
|
||||||
With Windows 10, version 1507 or 1511, if you have opted specifically to preserve the TPM owner password, you can use the saved password to change to a new password.
|
With Windows 10, version 1507 or 1511, or Windows 11, if you have opted specifically to preserve the TPM owner password, you can use the saved password to change to a new password.
|
||||||
|
|
||||||
To change to a new TPM owner password, in TPM.msc, click **Change Owner Password**, and follow the instructions. You will be prompted to provide the owner password file or to type the password. Then you can create a new password, either automatically or manually, and save the password in a file or as a printout.
|
To change to a new TPM owner password, in TPM.msc, click **Change Owner Password**, and follow the instructions. You will be prompted to provide the owner password file or to type the password. Then you can create a new password, either automatically or manually, and save the password in a file or as a printout.
|
||||||
|
|
||||||
|
@ -14,12 +14,12 @@ manager: dansimp
|
|||||||
audience: ITPro
|
audience: ITPro
|
||||||
ms.collection: M365-security-compliance
|
ms.collection: M365-security-compliance
|
||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
ms.date: 10/27/2017
|
ms.date: 09/03/2021
|
||||||
---
|
---
|
||||||
|
|
||||||
# How Windows 10 uses the Trusted Platform Module
|
# How Windows uses the Trusted Platform Module
|
||||||
|
|
||||||
The Windows 10 operating system improves most existing security features in the operating system and adds groundbreaking new security features such as Device Guard and Windows Hello for Business. It places hardware-based security deeper inside the operating system than previous Windows versions had done, maximizing platform security while increasing usability. To achieve many of these security enhancements, Windows 10 makes extensive use of the Trusted Platform Module (TPM). This article offers a brief overview of the TPM, describes how it works, and discusses the benefits that TPM brings to Windows 10—as well as the cumulative security impact of running Windows 10 on a PC that contains a TPM.
|
The Windows operating system improves most existing security features in the operating system and adds groundbreaking new security features such as Device Guard and Windows Hello for Business. It places hardware-based security deeper inside the operating system than previous Windows versions had done, maximizing platform security while increasing usability. To achieve many of these security enhancements, Windows makes extensive use of the Trusted Platform Module (TPM). This article offers a brief overview of the TPM, describes how it works, and discusses the benefits that TPM brings to Windows and the cumulative security impact of running Windows on a PC that contains a TPM.
|
||||||
|
|
||||||
|
|
||||||
**See also:**
|
**See also:**
|
||||||
@ -36,7 +36,7 @@ The TPM is a cryptographic module that enhances computer security and privacy. P
|
|||||||
|
|
||||||
Historically, TPMs have been discrete chips soldered to a computer’s motherboard. Such implementations allow the computer’s original equipment manufacturer (OEM) to evaluate and certify the TPM separate from the rest of the system. Although discrete TPM implementations are still common, they can be problematic for integrated devices that are small or have low power consumption. Some newer TPM implementations integrate TPM functionality into the same chipset as other platform components while still providing logical separation similar to discrete TPM chips.
|
Historically, TPMs have been discrete chips soldered to a computer’s motherboard. Such implementations allow the computer’s original equipment manufacturer (OEM) to evaluate and certify the TPM separate from the rest of the system. Although discrete TPM implementations are still common, they can be problematic for integrated devices that are small or have low power consumption. Some newer TPM implementations integrate TPM functionality into the same chipset as other platform components while still providing logical separation similar to discrete TPM chips.
|
||||||
|
|
||||||
TPMs are passive: they receive commands and return responses. To realize the full benefit of a TPM, the OEM must carefully integrate system hardware and firmware with the TPM to send it commands and react to its responses. TPMs were originally designed to provide security and privacy benefits to a platform’s owner and users, but newer versions can provide security and privacy benefits to the system hardware itself. Before it can be used for advanced scenarios, a TPM must be provisioned. Windows 10 automatically provisions a TPM, but if the user reinstalls the operating system, he or she may need to tell the operating system to explicitly provision the TPM again before it can use all the TPM’s features.
|
TPMs are passive: they receive commands and return responses. To realize the full benefit of a TPM, the OEM must carefully integrate system hardware and firmware with the TPM to send it commands and react to its responses. TPMs were originally designed to provide security and privacy benefits to a platform’s owner and users, but newer versions can provide security and privacy benefits to the system hardware itself. Before it can be used for advanced scenarios, a TPM must be provisioned. Windows automatically provisions a TPM, but if the user reinstalls the operating system, user may need to tell the operating system to explicitly provision the TPM again before it can use all the TPM’s features.
|
||||||
|
|
||||||
The Trusted Computing Group (TCG) is the nonprofit organization that publishes and maintains the TPM specification. The TCG exists to develop, define, and promote vendor-neutral, global industry standards that support a hardware-based root of trust for interoperable trusted computing platforms. The TCG also publishes the TPM specification as the international standard ISO/IEC 11889, using the Publicly Available Specification Submission Process that the Joint Technical Committee 1 defines between the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC).
|
The Trusted Computing Group (TCG) is the nonprofit organization that publishes and maintains the TPM specification. The TCG exists to develop, define, and promote vendor-neutral, global industry standards that support a hardware-based root of trust for interoperable trusted computing platforms. The TCG also publishes the TPM specification as the international standard ISO/IEC 11889, using the Publicly Available Specification Submission Process that the Joint Technical Committee 1 defines between the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC).
|
||||||
|
|
||||||
@ -46,9 +46,9 @@ The TCG designed the TPM as a low-cost, mass-market security solution that addre
|
|||||||
|
|
||||||
Certification programs for TPMs—and technology in general—continue to evolve as the speed of innovation increases. Although having a TPM is clearly better than not having a TPM, Microsoft’s best advice is to determine your organization’s security needs and research any regulatory requirements associated with procurement for your industry. The result is a balance between scenarios used, assurance level, cost, convenience, and availability.
|
Certification programs for TPMs—and technology in general—continue to evolve as the speed of innovation increases. Although having a TPM is clearly better than not having a TPM, Microsoft’s best advice is to determine your organization’s security needs and research any regulatory requirements associated with procurement for your industry. The result is a balance between scenarios used, assurance level, cost, convenience, and availability.
|
||||||
|
|
||||||
## TPM in Windows 10
|
## TPM in Windows
|
||||||
|
|
||||||
The security features of Windows 10 combined with the benefits of a TPM offer practical security and privacy benefits. The following sections start with major TPM-related security features in Windows 10 and go on to describe how key technologies use the TPM to enable or increase security.
|
The security features of Windows combined with the benefits of a TPM offer practical security and privacy benefits. The following sections start with major TPM-related security features in Windows and go on to describe how key technologies use the TPM to enable or increase security.
|
||||||
|
|
||||||
## Platform Crypto Provider
|
## Platform Crypto Provider
|
||||||
|
|
||||||
@ -58,11 +58,11 @@ Although CNG sounds like a mundane starting point, it illustrates some of the ad
|
|||||||
|
|
||||||
The Platform Crypto Provider, introduced in the Windows 8 operating system, exposes the following special TPM properties, which software-only CNG providers cannot offer or cannot offer as effectively:
|
The Platform Crypto Provider, introduced in the Windows 8 operating system, exposes the following special TPM properties, which software-only CNG providers cannot offer or cannot offer as effectively:
|
||||||
|
|
||||||
• **Key protection**. The Platform Crypto Provider can create keys in the TPM with restrictions on their use. The operating system can load and use the keys in the TPM without copying the keys to system memory, where they are vulnerable to malware. The Platform Crypto Provider can also configure keys that a TPM protects so that they are not removable. If a TPM creates a key, the key is unique and resides only in that TPM. If the TPM imports a key, the Platform Crypto Provider can use the key in that TPM, but that TPM is not a source for making additional copies of the key or enabling the use of copies elsewhere. In sharp contrast, software solutions that protect keys from copying are subject to reverse-engineering attacks, in which someone figures out how the solution stores keys or makes copies of keys while they are in memory during use.
|
• **Key protection**. The Platform Crypto Provider can create keys in the TPM with restrictions on their use. The operating system can load and use the keys in the TPM without copying the keys to system memory, where they are vulnerable to malware. The Platform Crypto Provider can also configure keys that a TPM protects so that they are not removable. If a TPM creates a key, the key is unique and resides only in that TPM. If the TPM imports a key, the Platform Crypto Provider can use the key in that TPM, but that TPM is not a source for making more copies of the key or enabling the use of copies elsewhere. In sharp contrast, software solutions that protect keys from copying are subject to reverse-engineering attacks, in which someone figures out how the solution stores keys or makes copies of keys while they are in memory during use.
|
||||||
|
|
||||||
• **Dictionary attack protection**. Keys that a TPM protects can require an authorization value such as a PIN. With dictionary attack protection, the TPM can prevent attacks that attempt a large number of guesses to determine the PIN. After too many guesses, the TPM simply returns an error saying no more guesses are allowed for a period of time. Software solutions might provide similar features, but they cannot provide the same level of protection, especially if the system restarts, the system clock changes, or files on the hard disk that count failed guesses are rolled back. In addition, with dictionary attack protection, authorization values such as PINs can be shorter and easier to remember while still providing the same level of protection as more complex values when using software solutions.
|
• **Dictionary attack protection**. Keys that a TPM protects can require an authorization value such as a PIN. With dictionary attack protection, the TPM can prevent attacks that attempt a large number of guesses to determine the PIN. After too many guesses, the TPM simply returns an error saying no more guesses are allowed for a period of time. Software solutions might provide similar features, but they cannot provide the same level of protection, especially if the system restarts, the system clock changes, or files on the hard disk that count failed guesses are rolled back. In addition, with dictionary attack protection, authorization values such as PINs can be shorter and easier to remember while still providing the same level of protection as more complex values when using software solutions.
|
||||||
|
|
||||||
These TPM features give Platform Crypto Provider distinct advantages over software-based solutions. A practical way to see these benefits in action is when using certificates on a Windows 10 device. On platforms that include a TPM, Windows can use the Platform Crypto Provider to provide certificate storage. Certificate templates can specify that a TPM use the Platform Crypto Provider to protect the key associated with a certificate. In mixed environments, where some computers might not have a TPM, the certificate template could simply prefer the Platform Crypto Provider over the standard Windows software provider. If a certificate is configured as not able to be exported, the private key for the certificate is restricted and cannot be exported from the TPM. If the certificate requires a PIN, the PIN gains the TPM’s dictionary attack protection automatically.
|
These TPM features give Platform Crypto Provider distinct advantages over software-based solutions. A practical way to see these benefits in action is when using certificates on a Windows device. On platforms that include a TPM, Windows can use the Platform Crypto Provider to provide certificate storage. Certificate templates can specify that a TPM use the Platform Crypto Provider to protect the key associated with a certificate. In mixed environments, where some computers might not have a TPM, the certificate template could prefer the Platform Crypto Provider over the standard Windows software provider. If a certificate is configured as not able to be exported, the private key for the certificate is restricted and cannot be exported from the TPM. If the certificate requires a PIN, the PIN gains the TPM’s dictionary attack protection automatically.
|
||||||
|
|
||||||
## Virtual Smart Card
|
## Virtual Smart Card
|
||||||
|
|
||||||
@ -92,21 +92,21 @@ For Windows Hello for Business, Microsoft can fill the role of the identity CA.
|
|||||||
|
|
||||||
## BitLocker Drive Encryption
|
## BitLocker Drive Encryption
|
||||||
|
|
||||||
BitLocker provides full-volume encryption to protect data at rest. The most common device configuration splits the hard drive into several volumes. The operating system and user data reside on one volume that holds confidential information, and other volumes hold public information such as boot components, system information and recovery tools. (These other volumes are used infrequently enough that they do not need to be visible to users.) Without additional protections in place, if the volume containing the operating system and user data is not encrypted, someone can boot another operating system and easily bypass the intended operating system’s enforcement of file permissions to read any user data.
|
BitLocker provides full-volume encryption to protect data at rest. The most common device configuration splits the hard drive into several volumes. The operating system and user data reside on one volume that holds confidential information, and other volumes hold public information such as boot components, system information and recovery tools. (These other volumes are used infrequently enough that they do not need to be visible to users.) Without more protections in place, if the volume containing the operating system and user data is not encrypted, someone can boot another operating system and easily bypass the intended operating system’s enforcement of file permissions to read any user data.
|
||||||
|
|
||||||
In the most common configuration, BitLocker encrypts the operating system volume so that if the computer or hard disk is lost or stolen when powered off, the data on the volume remains confidential. When the computer is turned on, starts normally, and proceeds to the Windows logon prompt, the only path forward is for the user to log on with his or her credentials, allowing the operating system to enforce its normal file permissions. If something about the boot process changes, however—for example, a different operating system is booted from a USB device—the operating system volume and user data cannot be read and are not accessible. The TPM and system firmware collaborate to record measurements of how the system started, including loaded software and configuration details such as whether boot occurred from the hard drive or a USB device. BitLocker relies on the TPM to allow the use of a key only when startup occurs in an expected way. The system firmware and TPM are carefully designed to work together to provide the following capabilities:
|
In the most common configuration, BitLocker encrypts the operating system volume so that if the computer or hard disk is lost or stolen when powered off, the data on the volume remains confidential. When the computer is turned on, starts normally, and proceeds to the Windows logon prompt, the only path forward is for the user to log on with his or her credentials, allowing the operating system to enforce its normal file permissions. If something about the boot process changes, however—for example, a different operating system is booted from a USB device—the operating system volume and user data cannot be read and are not accessible. The TPM and system firmware collaborate to record measurements of how the system started, including loaded software and configuration details such as whether boot occurred from the hard drive or a USB device. BitLocker relies on the TPM to allow the use of a key only when startup occurs in an expected way. The system firmware and TPM are carefully designed to work together to provide the following capabilities:
|
||||||
|
|
||||||
• **Hardware root of trust for measurement**. A TPM allows software to send it commands that record measurements of software or configuration information. This information can be calculated using a hash algorithm that essentially transforms a lot of data into a small, statistically unique hash value. The system firmware has a component called the Core Root of Trust for Measurement (CRTM) that is implicitly trusted. The CRTM unconditionally hashes the next software component and records the measurement value by sending a command to the TPM. Successive components, whether system firmware or operating system loaders, continue the process by measuring any software components they load before running them. Because each component’s measurement is sent to the TPM before it runs, a component cannot erase its measurement from the TPM. (However, measurements are erased when the system is restarted.) The result is that at each step of the system startup process, the TPM holds measurements of boot software and configuration information. Any changes in boot software or configuration yield different TPM measurements at that step and later steps. Because the system firmware unconditionally starts the measurement chain, it provides a hardware-based root of trust for the TPM measurements. At some point in the startup process, the value of recording all loaded software and configuration information diminishes and the chain of measurements stops. The TPM allows for the creation of keys that can be used only when the platform configuration registers that hold the measurements have specific values.
|
• **Hardware root of trust for measurement**. A TPM allows software to send it commands that record measurements of software or configuration information. This information can be calculated using a hash algorithm that essentially transforms a lot of data into a small, statistically unique hash value. The system firmware has a component called the Core Root of Trust for Measurement (CRTM) that is implicitly trusted. The CRTM unconditionally hashes the next software component and records the measurement value by sending a command to the TPM. Successive components, whether system firmware or operating system loaders, continue the process by measuring any software components they load before running them. Because each component’s measurement is sent to the TPM before it runs, a component cannot erase its measurement from the TPM. (However, measurements are erased when the system is restarted.) The result is that at each step of the system startup process, the TPM holds measurements of boot software and configuration information. Any changes in boot software or configuration yield different TPM measurements at that step and later steps. Because the system firmware unconditionally starts the measurement chain, it provides a hardware-based root of trust for the TPM measurements. At some point in the startup process, the value of recording all loaded software and configuration information diminishes and the chain of measurements stops. The TPM allows for the creation of keys that can be used only when the platform configuration registers that hold the measurements have specific values.
|
||||||
|
|
||||||
• **Key used only when boot measurements are accurate**. BitLocker creates a key in the TPM that can be used only when the boot measurements match an expected value. The expected value is calculated for the step in the startup process when Windows Boot Manager runs from the operating system volume on the system hard drive. Windows Boot Manager, which is stored unencrypted on the boot volume, needs to use the TPM key so that it can decrypt data read into memory from the operating system volume and startup can proceed using the encrypted operating system volume. If a different operating system is booted or the configuration is changed, the measurement values in the TPM will be different, the TPM will not let Windows Boot Manager use the key, and the startup process cannot proceed normally because the data on the operating system cannot be decrypted. If someone tries to boot the system with a different operating system or a different device, the software or configuration measurements in the TPM will be wrong and the TPM will not allow use of the key needed to decrypt the operating system volume. As a failsafe, if measurement values change unexpectedly, the user can always use the BitLocker recovery key to access volume data. Organizations can configure BitLocker to store the recovery key in Active Directory Domain Services (AD DS).
|
• **Key used only when boot measurements are accurate**. BitLocker creates a key in the TPM that can be used only when the boot measurements match an expected value. The expected value is calculated for the step in the startup process when Windows Boot Manager runs from the operating system volume on the system hard drive. Windows Boot Manager, which is stored unencrypted on the boot volume, needs to use the TPM key so that it can decrypt data read into memory from the operating system volume and startup can proceed using the encrypted operating system volume. If a different operating system is booted or the configuration is changed, the measurement values in the TPM will be different, the TPM will not let Windows Boot Manager use the key, and the startup process cannot proceed normally because the data on the operating system cannot be decrypted. If someone tries to boot the system with a different operating system or a different device, the software or configuration measurements in the TPM will be wrong and the TPM will not allow use of the key needed to decrypt the operating system volume. As a failsafe, if measurement values change unexpectedly, the user can always use the BitLocker recovery key to access volume data. Organizations can configure BitLocker to store the recovery key-in Active Directory Domain Services (AD DS).
|
||||||
|
|
||||||
Device hardware characteristics are important to BitLocker and its ability to protect data. One consideration is whether the device provides attack vectors when the system is at the logon screen. For example, if the Windows device has a port that allows direct memory access so that someone can plug in hardware and read memory, an attacker can read the operating system volume’s decryption key from memory while at the Windows logon screen. To mitigate this risk, organizations can configure BitLocker so that the TPM key requires both the correct software measurements and an authorization value. The system startup process stops at Windows Boot Manager, and the user is prompted to enter the authorization value for the TPM key or insert a USB device with the value. This process stops BitLocker from automatically loading the key into memory where it might be vulnerable, but has a less desirable user experience.
|
Device hardware characteristics are important to BitLocker and its ability to protect data. One consideration is whether the device provides attack vectors when the system is at the logon screen. For example, if the Windows device has a port that allows direct memory access so that someone can plug in hardware and read memory, an attacker can read the operating system volume’s decryption key from memory while at the Windows logon screen. To mitigate this risk, organizations can configure BitLocker so that the TPM key requires both the correct software measurements and an authorization value. The system startup process stops at Windows Boot Manager, and the user is prompted to enter the authorization value for the TPM key or insert a USB device with the value. This process stops BitLocker from automatically loading the key into memory where it might be vulnerable, but has a less desirable user experience.
|
||||||
|
|
||||||
Newer hardware and Windows 10 work better together to disable direct memory access through ports and reduce attack vectors. The result is that organizations can deploy more systems without requiring users to enter additional authorization information during the startup process. The right hardware allows BitLocker to be used with the “TPM-only” configuration giving users a single sign-on experience without having to enter a PIN or USB key during boot.
|
Newer hardware and Windows work better together to disable direct memory access through ports and reduce attack vectors. The result is that organizations can deploy more systems without requiring users to enter additional authorization information during the startup process. The right hardware allows BitLocker to be used with the “TPM-only” configuration giving users a single sign-on experience without having to enter a PIN or USB key during boot.
|
||||||
|
|
||||||
## Device Encryption
|
## Device Encryption
|
||||||
|
|
||||||
Device Encryption is the consumer version of BitLocker, and it uses the same underlying technology. How it works is if a customer logs on with a Microsoft account and the system meets Modern Standby hardware requirements, BitLocker Drive Encryption is enabled automatically in Windows 10. The recovery key is backed up in the Microsoft cloud and is accessible to the consumer through his or her Microsoft account. The Modern Standby hardware requirements inform Windows 10 that the hardware is appropriate for deploying Device Encryption and allows use of the “TPM-only” configuration for a simple consumer experience. In addition, Modern Standby hardware is designed to reduce the likelihood that measurement values change and prompt the customer for the recovery key.
|
Device Encryption is the consumer version of BitLocker, and it uses the same underlying technology. How it works is if a customer logs on with a Microsoft account and the system meets Modern Standby hardware requirements, BitLocker Drive Encryption is enabled automatically in Windows. The recovery key is backed up in the Microsoft cloud and is accessible to the consumer through his or her Microsoft account. The Modern Standby hardware requirements inform Windows that the hardware is appropriate for deploying Device Encryption and allows use of the “TPM-only” configuration for a simple consumer experience. In addition, Modern Standby hardware is designed to reduce the likelihood that measurement values change and prompt the customer for the recovery key.
|
||||||
|
|
||||||
For software measurements, Device Encryption relies on measurements of the authority providing software components (based on code signing from manufacturers such as OEMs or Microsoft) instead of the precise hashes of the software components themselves. This permits servicing of components without changing the resulting measurement values. For configuration measurements, the values used are based on the boot security policy instead of the numerous other configuration settings recorded during startup. These values also change less frequently. The result is that Device Encryption is enabled on appropriate hardware in a user-friendly way while also protecting data.
|
For software measurements, Device Encryption relies on measurements of the authority providing software components (based on code signing from manufacturers such as OEMs or Microsoft) instead of the precise hashes of the software components themselves. This permits servicing of components without changing the resulting measurement values. For configuration measurements, the values used are based on the boot security policy instead of the numerous other configuration settings recorded during startup. These values also change less frequently. The result is that Device Encryption is enabled on appropriate hardware in a user-friendly way while also protecting data.
|
||||||
|
|
||||||
@ -122,7 +122,7 @@ TPM measurements are designed to avoid recording any privacy-sensitive informati
|
|||||||
|
|
||||||
The TPM provides the following way for scenarios to use the measurements recorded in the TPM during boot:
|
The TPM provides the following way for scenarios to use the measurements recorded in the TPM during boot:
|
||||||
|
|
||||||
• **Remote Attestation**. Using an attestation identity key, the TPM can generate and cryptographically sign a statement (or*quote*) of the current measurements in the TPM. Windows 10 can create unique attestation identity keys for various scenarios to prevent separate evaluators from collaborating to track the same device. Additional information in the quote is cryptographically scrambled to limit information sharing and better protect privacy. By sending the quote to a remote entity, a device can attest which software and configuration settings were used to boot the device and initialize the operating system. An attestation identity key certificate can provide further assurance that the quote is coming from a real TPM. Remote attestation is the process of recording measurements in the TPM, generating a quote, and sending the quote information to another system that evaluates the measurements to establish trust in a device. Figure 2 illustrates this process.
|
• **Remote Attestation**. Using an attestation identity key, the TPM can generate and cryptographically sign a statement (or*quote*) of the current measurements in the TPM. Windows can create unique attestation identity keys for various scenarios to prevent separate evaluators from collaborating to track the same device. Additional information in the quote is cryptographically scrambled to limit information sharing and better protect privacy. By sending the quote to a remote entity, a device can attest which software and configuration settings were used to boot the device and initialize the operating system. An attestation identity key certificate can provide further assurance that the quote is coming from a real TPM. Remote attestation is the process of recording measurements in the TPM, generating a quote, and sending the quote information to another system that evaluates the measurements to establish trust in a device. Figure 2 illustrates this process.
|
||||||
|
|
||||||
When new security features are added to Windows, Measured Boot adds security-relevant configuration information to the measurements recorded in the TPM. Measured Boot enables remote attestation scenarios that reflect the system firmware and the Windows initialization state.
|
When new security features are added to Windows, Measured Boot adds security-relevant configuration information to the measurements recorded in the TPM. Measured Boot enables remote attestation scenarios that reflect the system firmware and the Windows initialization state.
|
||||||
|
|
||||||
@ -133,21 +133,21 @@ When new security features are added to Windows, Measured Boot adds security-rel
|
|||||||
|
|
||||||
## Health Attestation
|
## Health Attestation
|
||||||
|
|
||||||
Some Windows 10 improvements help security solutions implement remote attestation scenarios. Microsoft provides a Health Attestation service, which can create attestation identity key certificates for TPMs from different manufacturers as well as parse measured boot information to extract simple security assertions, such as whether BitLocker is on or off. The simple security assertions can be used to evaluate device health.
|
Some Windows improvements help security solutions implement remote attestation scenarios. Microsoft provides a Health Attestation service, which can create attestation identity key certificates for TPMs from different manufacturers as well as parse measured boot information to extract simple security assertions, such as whether BitLocker is on or off. The simple security assertions can be used to evaluate device health.
|
||||||
|
|
||||||
Mobile device management (MDM) solutions can receive simple security assertions from the Microsoft Health Attestation service for a client without having to deal with the complexity of the quote or the detailed TPM measurements. MDM solutions can act on the security information by quarantining unhealthy devices or blocking access to cloud services such as Microsoft Office 365.
|
Mobile device management (MDM) solutions can receive simple security assertions from the Microsoft Health Attestation service for a client without having to deal with the complexity of the quote or the detailed TPM measurements. MDM solutions can act on the security information by quarantining unhealthy devices or blocking access to cloud services such as Microsoft Office 365.
|
||||||
|
|
||||||
## Credential Guard
|
## Credential Guard
|
||||||
|
|
||||||
Credential Guard is a new feature in Windows 10 that helps protect Windows credentials in organizations that have deployed AD DS. Historically, a user’s credentials (e.g., logon password) were hashed to generate an authorization token. The user employed the token to access resources that he or she was permitted to use. One weakness of the token model is that malware that had access to the operating system kernel could look through the computer’s memory and harvest all the access tokens currently in use. The attacker could then use harvested tokens to log on to other machines and collect more credentials. This kind of attack is called a “pass the hash” attack, a malware technique that infects one machine to infect many machines across an organization.
|
Credential Guard is a new feature in Windows that helps protect Windows credentials in organizations that have deployed AD DS. Historically, a user’s credentials (e.g., logon password) were hashed to generate an authorization token. The user employed the token to access resources that he or she was permitted to use. One weakness of the token model is that malware that had access to the operating system kernel could look through the computer’s memory and harvest all the access tokens currently in use. The attacker could then use harvested tokens to log on to other machines and collect more credentials. This kind of attack is called a “pass the hash” attack, a malware technique that infects one machine to infect many machines across an organization.
|
||||||
|
|
||||||
Similar to the way Microsoft Hyper-V keeps virtual machines (VMs) separate from one another, Credential Guard uses virtualization to isolate the process that hashes credentials in a memory area that the operating system kernel cannot access. This isolated memory area is initialized and protected during the boot process so that components in the larger operating system environment cannot tamper with it. Credential Guard uses the TPM to protect its keys with TPM measurements, so they are accessible only during the boot process step when the separate region is initialized; they are not available for the normal operating system kernel. The local security authority code in the Windows kernel interacts with the isolated memory area by passing in credentials and receiving single-use authorization tokens in return.
|
Similar to the way Microsoft Hyper-V keeps virtual machines (VMs) separate from one another, Credential Guard uses virtualization to isolate the process that hashes credentials in a memory area that the operating system kernel cannot access. This isolated memory area is initialized and protected during the boot process so that components in the larger operating system environment cannot tamper with it. Credential Guard uses the TPM to protect its keys with TPM measurements, so they are accessible only during the boot process step when the separate region is initialized; they are not available for the normal operating system kernel. The local security authority code in the Windows kernel interacts with the isolated memory area by passing in credentials and receiving single-use authorization tokens in return.
|
||||||
|
|
||||||
The resulting solution provides defense in depth, because even if malware runs in the operating system kernel, it cannot access the secrets inside the isolated memory area that actually generates authorization tokens. The solution does not solve the problem of key loggers because the passwords such loggers capture actually pass through the normal Windows kernel, but when combined with other solutions, such as smart cards for authentication, Credential Guard greatly enhances the protection of credentials in Windows 10.
|
The resulting solution provides defense in depth, because even if malware runs in the operating system kernel, it cannot access the secrets inside the isolated memory area that actually generates authorization tokens. The solution does not solve the problem of key loggers because the passwords such loggers capture actually pass through the normal Windows kernel, but when combined with other solutions, such as smart cards for authentication, Credential Guard greatly enhances the protection of credentials in Windows.
|
||||||
|
|
||||||
## Conclusion
|
## Conclusion
|
||||||
|
|
||||||
The TPM adds hardware-based security benefits to Windows 10. When installed on hardware that includes a TPM, Window 10 delivers remarkably improved security benefits. The following table summarizes the key benefits of the TPM’s major features.
|
The TPM adds hardware-based security benefits to Windows. When installed on hardware that includes a TPM, Window delivers remarkably improved security benefits. The following table summarizes the key benefits of the TPM’s major features.
|
||||||
|
|
||||||
|
|
||||||
|Feature | Benefits when used on a system with a TPM|
|
|Feature | Benefits when used on a system with a TPM|
|
||||||
@ -163,4 +163,4 @@ The TPM adds hardware-based security benefits to Windows 10. When installed on h
|
|||||||
|
|
||||||
<br />
|
<br />
|
||||||
|
|
||||||
Although some of the aforementioned features have additional hardware requirements (e.g., virtualization support), the TPM is a cornerstone of Windows 10 security. Microsoft and other industry stakeholders continue to improve the global standards associated with TPM and find more and more applications that use it to provide tangible benefits to customers. Microsoft has included support for most TPM features in its version of Windows for the Internet of Things (IoT) called [Windows 10 IoT Core](https://developer.microsoft.com/windows/iot/iotcore). IoT devices that might be deployed in insecure physical locations and connected to cloud services like [Azure IoT Hub](https://azure.microsoft.com/documentation/services/iot-hub/) for management can use the TPM in innovative ways to address their emerging security requirements.
|
Although some of the aforementioned features have additional hardware requirements (e.g., virtualization support), the TPM is a cornerstone of Windows security. Microsoft and other industry stakeholders continue to improve the global standards associated with TPM and find more and more applications that use it to provide tangible benefits to customers. Microsoft has included support for most TPM features in its version of Windows for the Internet of Things (IoT) called [Windows IoT Core](https://developer.microsoft.com/windows/iot/iotcore). IoT devices that might be deployed in insecure physical locations and connected to cloud services like [Azure IoT Hub](https://azure.microsoft.com/documentation/services/iot-hub/) for management can use the TPM in innovative ways to address their emerging security requirements.
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: Troubleshoot the TPM (Windows 10)
|
title: Troubleshoot the TPM (Windows)
|
||||||
description: This topic for the IT professional describes how to view status for, clear, or troubleshoot the Trusted Platform Module (TPM).
|
description: This article for the IT professional describes how to view status for, clear, or troubleshoot the Trusted Platform Module (TPM).
|
||||||
ms.assetid: 1166efaf-7aa3-4420-9279-435d9c6ac6f8
|
ms.assetid: 1166efaf-7aa3-4420-9279-435d9c6ac6f8
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
@ -13,46 +13,47 @@ manager: dansimp
|
|||||||
audience: ITPro
|
audience: ITPro
|
||||||
ms.collection: M365-security-compliance
|
ms.collection: M365-security-compliance
|
||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
ms.date: 09/11/2018
|
ms.date: 09/06/2021
|
||||||
---
|
---
|
||||||
|
|
||||||
# Troubleshoot the TPM
|
# Troubleshoot the TPM
|
||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10
|
- Windows 10
|
||||||
- Windows Server 2016
|
- Windows 11
|
||||||
|
- Windows Server 2016 and above
|
||||||
|
|
||||||
This topic provides information for the IT professional to troubleshoot the Trusted Platform Module (TPM):
|
This article provides information for the IT professional to troubleshoot the Trusted Platform Module (TPM):
|
||||||
|
|
||||||
- [Troubleshoot TPM initialization](#troubleshoot-tpm-initialization)
|
- [Troubleshoot TPM initialization](#troubleshoot-tpm-initialization)
|
||||||
|
|
||||||
- [Clear all the keys from the TPM](#clear-all-the-keys-from-the-tpm)
|
- [Clear all the keys from the TPM](#clear-all-the-keys-from-the-tpm)
|
||||||
|
|
||||||
With TPM 1.2 and Windows 10, version 1507 or 1511, you can also take the following actions:
|
With TPM 1.2 and Windows 10, version 1507 or 1511, or Windows 11, you can also take the following actions:
|
||||||
|
|
||||||
- [Turn on or turn off the TPM](#turn-on-or-turn-off)
|
- [Turn on or turn off the TPM](#turn-on-or-turn-off)
|
||||||
|
|
||||||
For information about the TPM cmdlets, see [TPM Cmdlets in Windows PowerShell](/powershell/module/trustedplatformmodule/?view=win10-ps).
|
For information about the TPM cmdlets, see [TPM Cmdlets in Windows PowerShell](/powershell/module/trustedplatformmodule/?view=win10-ps&preserve-view=true).
|
||||||
|
|
||||||
## About TPM initialization and ownership
|
## About TPM initialization and ownership
|
||||||
|
|
||||||
Starting with Windows 10, the operating system automatically initializes and takes ownership of the TPM. This is a change from previous operating systems, where you would initialize the TPM and create an owner password.
|
Starting with Windows 10 and Windows 11, the operating system automatically initializes and takes ownership of the TPM. This is a change from previous operating systems, where you would initialize the TPM and create an owner password.
|
||||||
|
|
||||||
## Troubleshoot TPM initialization
|
## Troubleshoot TPM initialization
|
||||||
|
|
||||||
If you find that Windows is not able to initialize the TPM automatically, review the following information:
|
If you find that Windows is not able to initialize the TPM automatically, review the following information:
|
||||||
|
|
||||||
- You can try clearing the TPM to the factory default values and allowing Windows to re-initialize it. For important precautions for this process, and instructions for completing it, see [Clear all the keys from the TPM](#clear-all-the-keys-from-the-tpm), later in this topic.
|
- You can try clearing the TPM to the factory default values and allowing Windows to re-initialize it. For important precautions for this process, and instructions for completing it, see [Clear all the keys from the TPM](#clear-all-the-keys-from-the-tpm), later in this article.
|
||||||
|
|
||||||
- If the TPM is a TPM 2.0 and is not detected by Windows, verify that your computer hardware contains a Unified Extensible Firmware Interface (UEFI) that is Trusted Computing Group-compliant. Also, ensure that in the UEFI settings, the TPM has not been disabled or hidden from the operating system.
|
- If the TPM is a TPM 2.0 and is not detected by Windows, verify that your computer hardware contains a Unified Extensible Firmware Interface (UEFI) that is Trusted Computing Group-compliant. Also, ensure that in the UEFI settings, the TPM has not been disabled or hidden from the operating system.
|
||||||
|
|
||||||
- If you have TPM 1.2 with Windows 10, version 1507 or 1511, the TPM might be turned off, and need to be turned back on, as described in [Turn on the TPM](#turn-on-the-tpm). When it is turned back on, Windows will re-initialize it.
|
- If you have TPM 1.2 with Windows 10, version 1507 or 1511, or Windows 11, the TPM might be turned off, and need to be turned back on, as described in [Turn on the TPM](#turn-on-the-tpm). When it is turned back on, Windows will re-initialize it.
|
||||||
|
|
||||||
- If you are attempting to set up BitLocker with the TPM, check which TPM driver is installed on the computer. We recommend always using one of the TPM drivers that is provided by Microsoft and is protected with BitLocker. If a non-Microsoft TPM driver is installed, it may prevent the default TPM driver from loading and cause BitLocker to report that a TPM is not present on the computer. If you have a non-Microsoft driver installed, remove it and then allow the operating system to initialize the TPM.
|
- If you are attempting to set up BitLocker with the TPM, check which TPM driver is installed on the computer. We recommend always using one of the TPM drivers that is provided by Microsoft and is protected with BitLocker. If a non-Microsoft TPM driver is installed, it may prevent the default TPM driver from loading and cause BitLocker to report that a TPM is not present on the computer. If you have a non-Microsoft driver installed, remove it and then allow the operating system to initialize the TPM.
|
||||||
|
|
||||||
### Troubleshoot network connection issues for Windows 10, versions 1507 and 1511
|
### Troubleshoot network connection issues for Windows 10, versions 1507 and 1511, or Windows 11
|
||||||
|
|
||||||
If you have Windows 10, version 1507 or 1511, the initialization of the TPM cannot complete when your computer has network connection issues and both of the following conditions exist:
|
If you have Windows 10, version 1507 or 1511, or Windows 11, the initialization of the TPM cannot complete when your computer has network connection issues and both of the following conditions exist:
|
||||||
|
|
||||||
- An administrator has configured your computer to require that TPM recovery information be saved in Active Directory Domain Services (AD DS). This requirement can be configured through Group Policy.
|
- An administrator has configured your computer to require that TPM recovery information be saved in Active Directory Domain Services (AD DS). This requirement can be configured through Group Policy.
|
||||||
|
|
||||||
@ -62,7 +63,7 @@ If these issues occur, an error message appears, and you cannot complete the ini
|
|||||||
|
|
||||||
### Troubleshoot systems with multiple TPMs
|
### Troubleshoot systems with multiple TPMs
|
||||||
|
|
||||||
Some systems may have multiple TPMs and the active TPM may be toggled in UEFI. Windows 10 does not support this behavior. If you switch TPMs, Windows might not properly detect or interact with the new TPM. If you plan to switch TPMs you should toggle to the new TPM, clear it, and reinstall Windows. For more information, see [Clear all the keys from the TPM](#clear-all-the-keys-from-the-tpm), later in this topic.
|
Some systems may have multiple TPMs and the active TPM may be toggled in UEFI. Windows does not support this behavior. If you switch TPMs, Windows might not properly detect or interact with the new TPM. If you plan to switch TPMs you should toggle to the new TPM, clear it, and reinstall Windows. For more information, see [Clear all the keys from the TPM](#clear-all-the-keys-from-the-tpm), later in this article.
|
||||||
|
|
||||||
For example, toggling TPMs will cause BitLocker to enter recovery mode. We strongly recommend that, on systems with two TPMs, one TPM is selected to be used and the selection is not changed.
|
For example, toggling TPMs will cause BitLocker to enter recovery mode. We strongly recommend that, on systems with two TPMs, one TPM is selected to be used and the selection is not changed.
|
||||||
|
|
||||||
@ -70,7 +71,7 @@ For example, toggling TPMs will cause BitLocker to enter recovery mode. We stron
|
|||||||
|
|
||||||
You can use the Windows Defender Security Center app to clear the TPM as a troubleshooting step, or as a final preparation before a clean installation of a new operating system. Preparing for a clean installation in this way helps ensure that the new operating system can fully deploy any TPM-based functionality that it includes, such as attestation. However, even if the TPM is not cleared before a new operating system is installed, most TPM functionality will probably work correctly.
|
You can use the Windows Defender Security Center app to clear the TPM as a troubleshooting step, or as a final preparation before a clean installation of a new operating system. Preparing for a clean installation in this way helps ensure that the new operating system can fully deploy any TPM-based functionality that it includes, such as attestation. However, even if the TPM is not cleared before a new operating system is installed, most TPM functionality will probably work correctly.
|
||||||
|
|
||||||
Clearing the TPM resets it to an unowned state. After you clear the TPM, the Windows 10 operating system will automatically re-initialize it and take ownership again.
|
Clearing the TPM resets it to an unowned state. After you clear the TPM, the Windows operating system will automatically re-initialize it and take ownership again.
|
||||||
|
|
||||||
> [!WARNING]
|
> [!WARNING]
|
||||||
> Clearing the TPM can result in data loss. For more information, see the next section, “Precautions to take before clearing the TPM.”
|
> Clearing the TPM can result in data loss. For more information, see the next section, “Precautions to take before clearing the TPM.”
|
||||||
@ -79,11 +80,11 @@ Clearing the TPM resets it to an unowned state. After you clear the TPM, the Win
|
|||||||
|
|
||||||
Clearing the TPM can result in data loss. To protect against such loss, review the following precautions:
|
Clearing the TPM can result in data loss. To protect against such loss, review the following precautions:
|
||||||
|
|
||||||
- Clearing the TPM causes you to lose all created keys associated with the TPM, and data protected by those keys, such as a virtual smart card or a login PIN. Make sure that you have a backup and recovery method for any data that is protected or encrypted by the TPM.
|
- Clearing the TPM causes you to lose all created keys associated with the TPM, and data protected by those keys, such as a virtual smart card or a sign in PIN. Make sure that you have a backup and recovery method for any data that is protected or encrypted by the TPM.
|
||||||
|
|
||||||
- Do not clear the TPM on a device you do not own, such as a work or school PC, without being instructed to do so by your IT administrator.
|
- Do not clear the TPM on a device you do not own, such as a work or school PC, without being instructed to do so by your IT administrator.
|
||||||
|
|
||||||
- If you want to temporarily suspend TPM operations and you have TPM 1.2 with Windows 10, version 1507 or 1511, you can turn off the TPM. For more information, see [Turn off the TPM](#turn-off-the-tpm), later in this topic.
|
- If you want to temporarily suspend TPM operations and you have TPM 1.2 with Windows 10, version 1507 or 1511, or Windows 11, you can turn off the TPM. For more information, see [Turn off the TPM](#turn-off-the-tpm), later in this article.
|
||||||
|
|
||||||
- Always use functionality in the operating system (such as TPM.msc) to the clear the TPM. Do not clear the TPM directly from UEFI.
|
- Always use functionality in the operating system (such as TPM.msc) to the clear the TPM. Do not clear the TPM directly from UEFI.
|
||||||
|
|
||||||
@ -95,19 +96,19 @@ Membership in the local Administrators group, or equivalent, is the minimum requ
|
|||||||
|
|
||||||
1. Open the Windows Defender Security Center app.
|
1. Open the Windows Defender Security Center app.
|
||||||
|
|
||||||
2. Click **Device security**.
|
2. Select **Device security**.
|
||||||
|
|
||||||
3. Click **Security processor details**.
|
3. Select **Security processor details**.
|
||||||
|
|
||||||
4. Click **Security processor troubleshooting**.
|
4. Select **Security processor troubleshooting**.
|
||||||
|
|
||||||
5. Click **Clear TPM**.
|
5. Select **Clear TPM**.
|
||||||
|
|
||||||
6. You will be prompted to restart the computer. During the restart, you might be prompted by the UEFI to press a button to confirm that you wish to clear the TPM.
|
6. You will be prompted to restart the computer. During the restart, you might be prompted by the UEFI to press a button to confirm that you wish to clear the TPM.
|
||||||
|
|
||||||
7. After the PC restarts, your TPM will be automatically prepared for use by Windows 10.
|
7. After the PC restarts, your TPM will be automatically prepared for use by Windows.
|
||||||
|
|
||||||
## <a href="" id="turn-on-or-turn-off"></a>Turn on or turn off the TPM (available only with TPM 1.2 with Windows 10, version 1507 or 1511)
|
## <a href="" id="turn-on-or-turn-off"></a>Turn on or turn off the TPM (available only with TPM 1.2 with Windows 10, version 1507 and higher)
|
||||||
|
|
||||||
Normally, the TPM is turned on as part of the TPM initialization process. You do not normally need to turn the TPM on or off. However, if necessary you can do so by using the TPM MMC.
|
Normally, the TPM is turned on as part of the TPM initialization process. You do not normally need to turn the TPM on or off. However, if necessary you can do so by using the TPM MMC.
|
||||||
|
|
||||||
@ -115,13 +116,13 @@ Normally, the TPM is turned on as part of the TPM initialization process. You do
|
|||||||
|
|
||||||
If you want to use the TPM after you have turned it off, you can use the following procedure to turn on the TPM.
|
If you want to use the TPM after you have turned it off, you can use the following procedure to turn on the TPM.
|
||||||
|
|
||||||
**To turn on the TPM (TPM 1.2 with Windows 10, version 1507 or 1511 only)**
|
**To turn on the TPM (TPM 1.2 with Windows 10, version 1507 and higher)**
|
||||||
|
|
||||||
1. Open the TPM MMC (tpm.msc).
|
1. Open the TPM MMC (tpm.msc).
|
||||||
|
|
||||||
2. In the **Action** pane, click **Turn TPM On** to display the **Turn on the TPM Security Hardware** page. Read the instructions on this page.
|
2. In the **Action** pane, select **Turn TPM On** to display the **Turn on the TPM Security Hardware** page. Read the instructions on this page.
|
||||||
|
|
||||||
3. Click **Shutdown** (or **Restart**), and then follow the UEFI screen prompts.
|
3. Select **Shutdown** (or **Restart**), and then follow the UEFI screen prompts.
|
||||||
|
|
||||||
After the computer restarts, but before you sign in to Windows, you will be prompted to accept the reconfiguration of the TPM. This ensures that the user has physical access to the computer and that malicious software is not attempting to make changes to the TPM.
|
After the computer restarts, but before you sign in to Windows, you will be prompted to accept the reconfiguration of the TPM. This ensures that the user has physical access to the computer and that malicious software is not attempting to make changes to the TPM.
|
||||||
|
|
||||||
@ -129,24 +130,24 @@ If you want to use the TPM after you have turned it off, you can use the followi
|
|||||||
|
|
||||||
If you want to stop using the services that are provided by the TPM, you can use the TPM MMC to turn off the TPM.
|
If you want to stop using the services that are provided by the TPM, you can use the TPM MMC to turn off the TPM.
|
||||||
|
|
||||||
**To turn off the TPM (TPM 1.2 with Windows 10, version 1507 or 1511 only)**
|
**To turn off the TPM (TPM 1.2 with Windows 10, version 1507 and higher)**
|
||||||
|
|
||||||
1. Open the TPM MMC (tpm.msc).
|
1. Open the TPM MMC (tpm.msc).
|
||||||
|
|
||||||
2. In the **Action** pane, click **Turn TPM Off** to display the **Turn off the TPM security hardware** page.
|
2. In the **Action** pane, select **Turn TPM Off** to display the **Turn off the TPM security hardware** page.
|
||||||
|
|
||||||
3. In the **Turn off the TPM security hardware** dialog box, select a method to enter your owner password and turning off the TPM:
|
3. In the **Turn off the TPM security hardware** dialog box, select a method to enter your owner password and turning off the TPM:
|
||||||
|
|
||||||
- If you saved your TPM owner password on a removable storage device, insert it, and then click **I have the owner password file**. In the **Select backup file with the TPM owner password** dialog box, click **Browse** to locate the .tpm file that is saved on your removable storage device, click **Open**, and then click **Turn TPM Off**.
|
- If you saved your TPM owner password on a removable storage device, insert it, and then select **I have the owner password file**. In the **Select backup file with the TPM owner password** dialog box, select **Browse** to locate the .tpm file that is saved on your removable storage device, select **Open**, and then select **Turn TPM Off**.
|
||||||
|
|
||||||
- If you do not have the removable storage device with your saved TPM owner password, click **I want to enter the password**. In the **Type your TPM owner password** dialog box, type your password (including hyphens), and then click **Turn TPM Off**.
|
- If you do not have the removable storage device with your saved TPM owner password, select **I want to enter the password**. In the **Type your TPM owner password** dialog box, type your password (including hyphens), and then select **Turn TPM Off**.
|
||||||
|
|
||||||
- If you did not save your TPM owner password or no longer know it, click **I do not have the TPM owner password**, and follow the instructions that are provided in the dialog box and subsequent UEFI screens to turn off the TPM without entering the password.
|
- If you did not save your TPM owner password or no longer know it, select **I do not have the TPM owner password**, and follow the instructions that are provided in the dialog box and subsequent UEFI screens to turn off the TPM without entering the password.
|
||||||
|
|
||||||
## Use the TPM cmdlets
|
## Use the TPM cmdlets
|
||||||
|
|
||||||
You can manage the TPM using Windows PowerShell. For details, see [TPM Cmdlets in Windows PowerShell](/powershell/module/trustedplatformmodule/?view=win10-ps).
|
You can manage the TPM using Windows PowerShell. For details, see [TPM Cmdlets in Windows PowerShell](/powershell/module/trustedplatformmodule/?view=win10-ps&preserve-view=true).
|
||||||
|
|
||||||
## Related topics
|
## Related articles
|
||||||
|
|
||||||
- [Trusted Platform Module](trusted-platform-module-top-node.md) (list of topics)
|
- [Trusted Platform Module](trusted-platform-module-top-node.md) (list of articles)
|
||||||
|
@ -1,5 +1,5 @@
|
|||||||
---
|
---
|
||||||
title: Manage TPM commands (Windows 10)
|
title: Manage TPM commands (Windows)
|
||||||
description: This topic for the IT professional describes how to manage which Trusted Platform Module (TPM) commands are available to domain users and to local users.
|
description: This topic for the IT professional describes how to manage which Trusted Platform Module (TPM) commands are available to domain users and to local users.
|
||||||
ms.assetid: a78e751a-2806-43ae-9c20-2e7ca466b765
|
ms.assetid: a78e751a-2806-43ae-9c20-2e7ca466b765
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
@ -13,14 +13,15 @@ manager: dansimp
|
|||||||
audience: ITPro
|
audience: ITPro
|
||||||
ms.collection: M365-security-compliance
|
ms.collection: M365-security-compliance
|
||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
ms.date: 11/30/2017
|
ms.date: 09/06/2021
|
||||||
---
|
---
|
||||||
|
|
||||||
# Manage TPM commands
|
# Manage TPM commands
|
||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10
|
- Windows 10
|
||||||
- Windows Server 2016
|
- Windows 11
|
||||||
|
- Windows Server 2016 and above
|
||||||
|
|
||||||
This topic for the IT professional describes how to manage which Trusted Platform Module (TPM) commands are available to domain users and to local users.
|
This topic for the IT professional describes how to manage which Trusted Platform Module (TPM) commands are available to domain users and to local users.
|
||||||
|
|
||||||
@ -78,7 +79,7 @@ The following procedures describe how to manage the TPM command lists. You must
|
|||||||
|
|
||||||
## Use the TPM cmdlets
|
## Use the TPM cmdlets
|
||||||
|
|
||||||
You can manage the TPM using Windows PowerShell. For details, see [TrustedPlatformModule PowerShell cmdlets](/powershell/module/trustedplatformmodule/?view=win10-ps).
|
You can manage the TPM using Windows PowerShell. For details, see [TrustedPlatformModule PowerShell cmdlets](/powershell/module/trustedplatformmodule/?view=win10-ps&preserve-view=true).
|
||||||
|
|
||||||
## Related topics
|
## Related topics
|
||||||
|
|
||||||
|
@ -1,5 +1,5 @@
|
|||||||
---
|
---
|
||||||
title: Manage TPM lockout (Windows 10)
|
title: Manage TPM lockout (Windows)
|
||||||
description: This topic for the IT professional describes how to manage the lockout feature for the Trusted Platform Module (TPM) in Windows.
|
description: This topic for the IT professional describes how to manage the lockout feature for the Trusted Platform Module (TPM) in Windows.
|
||||||
ms.assetid: bf27adbe-404c-4691-a644-29ec722a3f7b
|
ms.assetid: bf27adbe-404c-4691-a644-29ec722a3f7b
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
@ -13,13 +13,14 @@ manager: dansimp
|
|||||||
audience: ITPro
|
audience: ITPro
|
||||||
ms.collection: M365-security-compliance
|
ms.collection: M365-security-compliance
|
||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
ms.date: 05/02/2017
|
ms.date: 09/06/2021
|
||||||
---
|
---
|
||||||
# Manage TPM lockout
|
# Manage TPM lockout
|
||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10
|
- Windows 10
|
||||||
- Windows Server 2016
|
- Windows 11
|
||||||
|
- Windows Server 2016 and above
|
||||||
|
|
||||||
This topic for the IT professional describes how to manage the lockout feature for the Trusted Platform Module (TPM) in Windows.
|
This topic for the IT professional describes how to manage the lockout feature for the Trusted Platform Module (TPM) in Windows.
|
||||||
|
|
||||||
@ -37,14 +38,14 @@ The industry standards from the Trusted Computing Group (TCG) specify that TPM m
|
|||||||
|
|
||||||
**TPM 2.0**
|
**TPM 2.0**
|
||||||
|
|
||||||
TPM 2.0 devices have standardized lockout behavior which is configured by Windows. TPM 2.0 devices have a maximum count threshold and a healing time. Windows 10 configures the maximum count to be 32 and the healing time to be 10 minutes. This means that every continuous ten minutes of powered on operation without an event which increases the counter will cause the counter to decrease by 1.
|
TPM 2.0 devices have standardized lockout behavior, which is configured by Windows. TPM 2.0 devices have a maximum count threshold and a healing time. Windows configures the maximum count to be 32 and the healing time to be 10 minutes. This means that every continuous ten minutes of powered on operation without an event, which increases the counter will cause the counter to decrease by 1.
|
||||||
|
|
||||||
If your TPM has entered lockout mode or is responding slowly to commands, you can reset the lockout value by using the following procedures. Resetting the TPM lockout requires the TPM owner’s authorization. This value is no longer retained by default starting with Windows 10 version 1607.
|
If your TPM has entered lockout mode or is responding slowly to commands, you can reset the lockout value by using the following procedures. Resetting the TPM lockout requires the TPM owner’s authorization. This value is no longer retained by default starting with Windows 10 version 1607 and higher.
|
||||||
|
|
||||||
## Reset the TPM lockout by using the TPM MMC
|
## Reset the TPM lockout by using the TPM MMC
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> This procedure is only available if you have configured Windows to retain the TPM Owner Password. By default, this password is not available in Windows 10 starting with version 1607.
|
> This procedure is only available if you have configured Windows to retain the TPM Owner Password. By default, this password is not available in Windows 10 starting with version 1607 and higher.
|
||||||
|
|
||||||
The following procedure explains the steps to reset the TPM lockout by using the TPM MMC.
|
The following procedure explains the steps to reset the TPM lockout by using the TPM MMC.
|
||||||
|
|
||||||
|
@ -1,5 +1,5 @@
|
|||||||
---
|
---
|
||||||
title: Understanding PCR banks on TPM 2.0 devices (Windows 10)
|
title: Understanding PCR banks on TPM 2.0 devices (Windows)
|
||||||
description: This topic for the IT professional provides background about what happens when you switch PCR banks on TPM 2.0 devices.
|
description: This topic for the IT professional provides background about what happens when you switch PCR banks on TPM 2.0 devices.
|
||||||
ms.assetid: 743FCCCB-99A9-4636-8F48-9ECB3A3D10DE
|
ms.assetid: 743FCCCB-99A9-4636-8F48-9ECB3A3D10DE
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
@ -13,14 +13,15 @@ manager: dansimp
|
|||||||
audience: ITPro
|
audience: ITPro
|
||||||
ms.collection: M365-security-compliance
|
ms.collection: M365-security-compliance
|
||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
ms.date: 04/19/2017
|
ms.date: 09/06/2021
|
||||||
---
|
---
|
||||||
|
|
||||||
# Understanding PCR banks on TPM 2.0 devices
|
# Understanding PCR banks on TPM 2.0 devices
|
||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10
|
- Windows 10
|
||||||
- Windows Server 2016
|
- Windows 11
|
||||||
|
- Windows Server 2016 and above
|
||||||
|
|
||||||
For steps on how to switch PCR banks on TPM 2.0 devices on your PC, you should contact your OEM or UEFI vendor. This topic provides background about what happens when you switch PCR banks on TPM 2.0 devices.
|
For steps on how to switch PCR banks on TPM 2.0 devices on your PC, you should contact your OEM or UEFI vendor. This topic provides background about what happens when you switch PCR banks on TPM 2.0 devices.
|
||||||
|
|
||||||
@ -35,9 +36,9 @@ The [TCG PC Client Platform TPM Profile Specification](http://www.trustedcomputi
|
|||||||
|
|
||||||
Some TPM PCRs are used as checksums of log events. The log events are extended in the TPM as the events occur. Later, an auditor can validate the logs by computing the expected PCR values from the log and comparing them to the PCR values of the TPM. Since the first 16 TPM PCRs cannot be modified arbitrarily, a match between an expected PCR value in that range and the actual TPM PCR value provides assurance of an unmodified log.
|
Some TPM PCRs are used as checksums of log events. The log events are extended in the TPM as the events occur. Later, an auditor can validate the logs by computing the expected PCR values from the log and comparing them to the PCR values of the TPM. Since the first 16 TPM PCRs cannot be modified arbitrarily, a match between an expected PCR value in that range and the actual TPM PCR value provides assurance of an unmodified log.
|
||||||
|
|
||||||
## How does Windows 10 use PCRs?
|
## How does Windows use PCRs?
|
||||||
|
|
||||||
To bind the use of a TPM based key to a certain state of the PC, the key can be sealed to an expected set of PCR values. For instance, PCRs 0 through 7 have a well-defined value after the boot process – when the OS is loaded. When the hardware, firmware, or boot loader of the machine changes, the change can be detected in the PCR values. Windows 10 uses this capability to make certain cryptographic keys only available at certain times during the boot process. For instance, the BitLocker key can be used at a certain point in the boot, but not before or after.
|
To bind the use of a TPM based key to a certain state of the PC, the key can be sealed to an expected set of PCR values. For instance, PCRs 0 through 7 have a well-defined value after the boot process – when the OS is loaded. When the hardware, firmware, or boot loader of the machine changes, the change can be detected in the PCR values. Windows uses this capability to make certain cryptographic keys only available at certain times during the boot process. For instance, the BitLocker key can be used at a certain point in the boot, but not before or after.
|
||||||
|
|
||||||
It is important to note that this binding to PCR values also includes the hashing algorithm used for the PCR. For instance, a key can be bound to a specific value of the SHA-1 PCR\[12\], if using SHA-256 PCR banks, even with the same system configuration. Otherwise, the PCR values will not match.
|
It is important to note that this binding to PCR values also includes the hashing algorithm used for the PCR. For instance, a key can be bound to a specific value of the SHA-1 PCR\[12\], if using SHA-256 PCR banks, even with the same system configuration. Otherwise, the PCR values will not match.
|
||||||
|
|
||||||
@ -45,7 +46,7 @@ It is important to note that this binding to PCR values also includes the hashin
|
|||||||
|
|
||||||
When the PCR banks are switched, the algorithm used to compute the hashed values stored in the PCRs during extend operations is changed. Each hash algorithm will return a different cryptographic signature for the same inputs.
|
When the PCR banks are switched, the algorithm used to compute the hashed values stored in the PCRs during extend operations is changed. Each hash algorithm will return a different cryptographic signature for the same inputs.
|
||||||
|
|
||||||
As a result, if the currently used PCR bank is switched all keys that have been bound to the previous PCR values will no longer work. For example, if you had a key bound to the SHA-1 value of PCR\[12\] and subsequently changed the PCR banks to SHA-256, the banks wouldn’t match, and you would be unable to use that key. The BitLocker key is secured using the PCR banks and Windows 10 will not be able to unseal it if the PCR banks are switched while BitLocker is enabled.
|
As a result, if the currently used PCR bank is switched all keys that have been bound to the previous PCR values will no longer work. For example, if you had a key bound to the SHA-1 value of PCR\[12\] and subsequently changed the PCR banks to SHA-256, the banks wouldn’t match, and you would be unable to use that key. The BitLocker key is secured using the PCR banks and Windows will not be able to unseal it if the PCR banks are switched while BitLocker is enabled.
|
||||||
|
|
||||||
## What can I do to switch PCRs when BitLocker is already active?
|
## What can I do to switch PCRs when BitLocker is already active?
|
||||||
|
|
||||||
|
@ -1,5 +1,5 @@
|
|||||||
---
|
---
|
||||||
title: TPM fundamentals (Windows 10)
|
title: Trusted Platform Module (TPM) fundamentals (Windows)
|
||||||
description: Inform yourself about the components of the Trusted Platform Module (TPM 1.2 and TPM 2.0) and how they are used to mitigate dictionary attacks.
|
description: Inform yourself about the components of the Trusted Platform Module (TPM 1.2 and TPM 2.0) and how they are used to mitigate dictionary attacks.
|
||||||
ms.assetid: ac90f5f9-9a15-4e87-b00d-4adcf2ec3000
|
ms.assetid: ac90f5f9-9a15-4e87-b00d-4adcf2ec3000
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
@ -13,26 +13,27 @@ manager: dansimp
|
|||||||
audience: ITPro
|
audience: ITPro
|
||||||
ms.collection: M365-security-compliance
|
ms.collection: M365-security-compliance
|
||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
ms.date: 08/16/2017
|
ms.date: 09/06/2021
|
||||||
---
|
---
|
||||||
|
|
||||||
# TPM fundamentals
|
# TPM fundamentals
|
||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10
|
- Windows 10
|
||||||
- Windows Server 2016
|
- Windows 11
|
||||||
|
- Windows Server 2016 and above
|
||||||
|
|
||||||
This topic for the IT professional provides a description of the components of the Trusted Platform Module (TPM 1.2 and TPM 2.0) and explains how they are used to mitigate dictionary attacks.
|
This article for the IT professional provides a description of the components of the Trusted Platform Module (TPM 1.2 and TPM 2.0) and explains how they are used to mitigate dictionary attacks.
|
||||||
|
|
||||||
A Trusted Platform Module (TPM) is a microchip designed to provide basic security-related functions, primarily involving encryption keys. The TPM is usually installed on the motherboard of a computer, and it communicates with the remainder of the system by using a hardware bus.
|
A Trusted Platform Module (TPM) is a microchip designed to provide basic security-related functions, primarily involving encryption keys. The TPM is installed on the motherboard of a computer, and it communicates with the rest of the system by using a hardware bus.
|
||||||
|
|
||||||
Computers that incorporate a TPM can create cryptographic keys and encrypt them so that they can only be decrypted by the TPM. This process, often called wrapping or binding a key, can help protect the key from disclosure. Each TPM has a master wrapping key, called the storage root key, which is stored within the TPM itself. The private portion of a storage root key or endorsement key that is created in a TPM is never exposed to any other component, software, process, or user.
|
Computers that incorporate a TPM can create cryptographic keys and encrypt them so that they can only be decrypted by the TPM. This process, often called wrapping or binding a key, can help protect the key from disclosure. Each TPM has a master wrapping key, called the storage root key, which is stored within the TPM itself. The private portion of a storage root key or endorsement key that is created in a TPM is never exposed to any other component, software, process, or user.
|
||||||
|
|
||||||
You can specify whether encryption keys that are created by the TPM can be migrated or not. If you specify that they can be migrated, the public and private portions of the key can be exposed to other components, software, processes, or users. If you specify that encryption keys cannot be migrated, the private portion of the key is never exposed outside the TPM.
|
You can specify whether encryption keys that are created by the TPM can be migrated or not. If you specify that they can be migrated, the public and private portions of the key can be exposed to other components, software, processes, or users. If you specify that encryption keys cannot be migrated, the private portion of the key is never exposed outside the TPM.
|
||||||
|
|
||||||
Computers that incorporate a TPM can also create a key that has not only been wrapped, but is also tied to certain platform measurements. This type of key can be unwrapped only when those platform measurements have the same values that they had when the key was created. This process is referred to as “sealing the key to the TPM.” Decrypting the key is called unsealing. The TPM can also seal and unseal data that is generated outside the TPM. With this sealed key and software, such as BitLocker Drive Encryption, you can lock data until specific hardware or software conditions are met.
|
Computers that incorporate a TPM can also create a key that is wrapped and tied to certain platform measurements. This type of key can be unwrapped only when those platform measurements have the same values that they had when the key was created. This process is referred to as “sealing the key to the TPM.” Decrypting the key is called unsealing. The TPM can also seal and unseal data that is generated outside the TPM. With this sealed key and software, such as BitLocker Drive Encryption, you can lock data until specific hardware or software conditions are met.
|
||||||
|
|
||||||
With a TPM, private portions of key pairs are kept separate from the memory that is controlled by the operating system. Keys can be sealed to the TPM, and certain assurances about the state of a system (assurances that define the trustworthiness of a system) can be made before the keys are unsealed and released for use. Because the TPM uses its own internal firmware and logic circuits to process instructions, it does not rely on the operating system, and it is not exposed to vulnerabilities that might exist in the operating system or application software.
|
With a TPM, private portions of key pairs are kept separate from the memory that is controlled by the operating system. Keys can be sealed to the TPM, and certain assurances about the state of a system (assurances that define the trustworthiness of a system) can be made before the keys are unsealed and released for use. The TPM uses its own internal firmware and logic circuits to process instructions. Hence, it doesn't rely on the operating system and it isn't exposed to vulnerabilities that might exist in the operating system or application software.
|
||||||
|
|
||||||
For info about which versions of Windows support which versions of the TPM, see [Trusted Platform Module technology overview](trusted-platform-module-overview.md). The features that are available in the versions are defined in specifications by the Trusted Computing Group (TCG). For more info, see the Trusted Platform Module page on the Trusted Computing Group website: [Trusted Platform Module](http://www.trustedcomputinggroup.org/developers/trusted_platform_module).
|
For info about which versions of Windows support which versions of the TPM, see [Trusted Platform Module technology overview](trusted-platform-module-overview.md). The features that are available in the versions are defined in specifications by the Trusted Computing Group (TCG). For more info, see the Trusted Platform Module page on the Trusted Computing Group website: [Trusted Platform Module](http://www.trustedcomputinggroup.org/developers/trusted_platform_module).
|
||||||
|
|
||||||
@ -61,16 +62,15 @@ The following topic describes the TPM Services that can be controlled centrally
|
|||||||
|
|
||||||
## Measured Boot with support for attestation
|
## Measured Boot with support for attestation
|
||||||
|
|
||||||
The Measured Boot feature provides antimalware software with a trusted (resistant to spoofing and tampering) log of all boot components. Antimalware software can use the log to determine whether components that ran before it are trustworthy versus infected with malware. It can also send the Measured Boot logs to a remote server for evaluation. The remote server can initiate remediation actions by interacting with software on the client or through out-of-band mechanisms, as appropriate.
|
The Measured Boot feature provides antimalware software with a trusted (resistant to spoofing and tampering) log of all boot components. Antimalware software can use the log to determine whether components that ran before it are trustworthy versus infected with malware. It can also send the Measured Boot logs to a remote server for evaluation. The remote server can start remediation actions by interacting with software on the client or through out-of-band mechanisms, as appropriate.
|
||||||
|
|
||||||
## TPM-based Virtual Smart Card
|
## TPM-based Virtual Smart Card
|
||||||
|
|
||||||
The Virtual Smart Card emulates the functionality of traditional smart cards, but Virtual Smart Cards use the TPM chip that is available on an organization’s computers, rather than requiring the use of a separate physical smart card and reader. This greatly reduces the management and deployment cost of smart cards in an enterprise. To the end user, the Virtual Smart Card is always available on the computer. If a user needs to use more than one computer, a
|
The Virtual Smart Card emulates the functionality of traditional smart cards. Virtual Smart Cards use the TPM chip that is available on an organization’s computers, rather than using a separate physical smart card and reader. This greatly reduces the management and deployment cost of smart cards in an enterprise. To the end user, the Virtual Smart Card is always available on the computer. If a user needs to use more than one computer, a Virtual Smart Card must be issued to the user for each computer. A computer that is shared among multiple users can host multiple Virtual Smart Cards, one for each user.
|
||||||
Virtual Smart Card must be issued to the user for each computer. A computer that is shared among multiple users can host multiple Virtual Smart Cards, one for each user.
|
|
||||||
|
|
||||||
## TPM-based certificate storage
|
## TPM-based certificate storage
|
||||||
|
|
||||||
The TPM can be used to protect certificates and RSA keys. The TPM key storage provider (KSP) provides easy, convenient use of the TPM as a way of strongly protecting private keys. The TPM KSP can be used to generate keys when an organization enrolls for certificates, and the KSP is managed by templates in the UI. The TPM can also be used to protect certificates that are imported from an outside source. TPM-based certificates can be used exactly as standard certificates with the added functionality that the certificate can never leave the TPM from which the keys were generated. The TPM can now be used for crypto-operations through Cryptography API: Next Generation (CNG). For more info, see [Cryptography API: Next Generation](/windows/win32/seccng/cng-portal).
|
The TPM protects certificates and RSA keys. The TPM key storage provider (KSP) provides easy and convenient use of the TPM as a way of strongly protecting private keys. The TPM KSP generates keys when an organization enrolls for certificates. The KSP is managed by templates in the UI. The TPM also protects certificates that are imported from an outside source. TPM-based certificates are standard certificates. The certificate can never leave the TPM from which the keys are generated. The TPM can now be used for crypto-operations through Cryptography API: Next Generation (CNG). For more info, see [Cryptography API: Next Generation](/windows/win32/seccng/cng-portal).
|
||||||
|
|
||||||
## TPM Cmdlets
|
## TPM Cmdlets
|
||||||
|
|
||||||
@ -78,31 +78,31 @@ You can manage the TPM using Windows PowerShell. For details, see [TPM Cmdlets i
|
|||||||
|
|
||||||
## Physical presence interface
|
## Physical presence interface
|
||||||
|
|
||||||
For TPM 1.2, the TCG specifications for TPMs require physical presence (typically, pressing a key) for turning the TPM on, turning it off, or clearing it. These actions typically cannot be automated with scripts or other automation tools unless the individual OEM supplies them.
|
For TPM 1.2, the TCG specifications for TPMs require physical presence (typically, pressing a key) for turning on the TPM, turning it off, or clearing it. These actions typically cannot be automated with scripts or other automation tools unless the individual OEM supplies them.
|
||||||
|
|
||||||
## TPM 1.2 states and initialization
|
## TPM 1.2 states and initialization
|
||||||
|
|
||||||
For TPM 1.2, there are multiple possible states. Windows 10 automatically initializes the TPM, which brings it to an enabled, activated, and owned state.
|
TPM 1.2 has multiple possible states. Windows automatically initializes the TPM, which brings it to an enabled, activated, and owned state.
|
||||||
|
|
||||||
## Endorsement keys
|
## Endorsement keys
|
||||||
|
|
||||||
For a TPM to be usable by a trusted application, it must contain an endorsement key, which is an RSA key pair. The private half of the key pair is held inside the TPM, and it is never revealed or accessible outside the TPM.
|
A trusted application can use TPM only if the TPM contains an endorsement key, which is an RSA key pair. The private half of the key pair is held inside the TPM and it is never revealed or accessible outside the TPM.
|
||||||
|
|
||||||
## Key attestation
|
## Key attestation
|
||||||
|
|
||||||
TPM key attestation allows a certification authority to verify that a private key is actually protected by a TPM and that the TPM is one that the certification authority trusts. Endorsement keys which have been proven valid can be used to bind the user identity to a device. Moreover, the user certificate with a TPM attested key provides higher security assurance backed up by the non-exportability, anti-hammering, and isolation of keys provided by a TPM.
|
TPM key attestation allows a certification authority to verify that a private key is protected by a TPM and that the TPM is one that the certification authority trusts. Endorsement keys proven valid are used to bind the user identity to a device. The user certificate with a TPM attested key provides higher security assurance backed up by the non-exportability, anti-hammering, and isolation of keys provided by a TPM.
|
||||||
|
|
||||||
## Anti-hammering
|
## Anti-hammering
|
||||||
|
|
||||||
When a TPM processes a command, it does so in a protected environment, for example, a dedicated microcontroller on a discrete chip or a special hardware-protected mode on the main CPU. A TPM can be used to create a cryptographic key that is not disclosed outside the TPM, but is able to be used in the TPM after the correct authorization value is provided.
|
When a TPM processes a command, it does so in a protected environment, for example, a dedicated microcontroller on a discrete chip or a special hardware-protected mode on the main CPU. A TPM is used to create a cryptographic key that is not disclosed outside the TPM. It is used in the TPM after the correct authorization value is provided.
|
||||||
|
|
||||||
TPMs have anti-hammering protection that is designed to prevent brute force attacks, or more complex dictionary attacks, that attempt to determine authorization values for using a key. The basic approach is for the TPM to allow only a limited number of authorization failures before it prevents more attempts to use keys and locks. Providing a failure count for individual keys is not technically practical, so TPMs have a global lockout when too many authorization failures occur.
|
TPMs have anti-hammering protection that is designed to prevent brute force attacks, or more complex dictionary attacks, that attempt to determine authorization values for using a key. The basic approach is for the TPM to allow only a limited number of authorization failures before it prevents more attempts to use keys and locks. Providing a failure count for individual keys is not technically practical, so TPMs have a global lockout when too many authorization failures occur.
|
||||||
|
|
||||||
Because many entities can use the TPM, a single authorization success cannot reset the TPM’s anti-hammering protection. This prevents an attacker from creating a key with a known authorization value and then using it to reset the TPM’s protection. Generally, TPMs are designed to forget about authorization failures after a period of time so the TPM does not enter a lockout state unnecessarily. A TPM owner password can be used to reset the TPM’s lockout logic.
|
Because many entities can use the TPM, a single authorization success cannot reset the TPM’s anti-hammering protection. This prevents an attacker from creating a key with a known authorization value and then using it to reset the TPM’s protection. TPMs are designed to forget about authorization failures after a period of time so the TPM does not enter a lockout state unnecessarily. A TPM owner password can be used to reset the TPM’s lockout logic.
|
||||||
|
|
||||||
### TPM 2.0 anti-hammering
|
### TPM 2.0 anti-hammering
|
||||||
|
|
||||||
TPM 2.0 has well defined anti-hammering behavior. This is in contrast to TPM 1.2 for which the anti-hammering protection was implemented by the manufacturer, and the logic varied widely throughout the industry.
|
TPM 2.0 has well defined anti-hammering behavior. This is in contrast to TPM 1.2 for which the anti-hammering protection was implemented by the manufacturer and the logic varied widely throughout the industry.
|
||||||
|
|
||||||
For systems with TPM 2.0, the TPM is configured by Windows to lock after 32 authorization failures and to forget one authorization failure every two hours. This means that a user could quickly attempt to use a key with the wrong authorization value 32 times. For each of the 32 attempts, the TPM records if the authorization value was correct or not. This inadvertently causes the TPM to enter a locked state after 32 failed attempts.
|
For systems with TPM 2.0, the TPM is configured by Windows to lock after 32 authorization failures and to forget one authorization failure every two hours. This means that a user could quickly attempt to use a key with the wrong authorization value 32 times. For each of the 32 attempts, the TPM records if the authorization value was correct or not. This inadvertently causes the TPM to enter a locked state after 32 failed attempts.
|
||||||
|
|
||||||
@ -134,7 +134,7 @@ Increasing the PIN length requires a greater number of guesses for an attacker.
|
|||||||
In that case, the lockout duration between each guess can be shortened to allow legitimate users to retry a failed attempt sooner, while maintaining a similar level of protection.
|
In that case, the lockout duration between each guess can be shortened to allow legitimate users to retry a failed attempt sooner, while maintaining a similar level of protection.
|
||||||
|
|
||||||
Beginning with Windows 10, version 1703, the minimum length for the BitLocker PIN was increased to 6 characters to better align with other Windows features that leverage TPM 2.0, including Windows Hello.
|
Beginning with Windows 10, version 1703, the minimum length for the BitLocker PIN was increased to 6 characters to better align with other Windows features that leverage TPM 2.0, including Windows Hello.
|
||||||
To help organizations with the transition, beginning with Windows 10, version 1709 and Windows 10, version 1703 with the October 2017 [cumulative update](https://support.microsoft.com/help/4018124) installed, the BitLocker PIN length is 6 characters by default, but it can be reduced to 4 characters.
|
To help organizations with the transition, with Windows 10, version 1703 with the October 2017 [cumulative update](https://support.microsoft.com/help/4018124) installed, Windows 10, version 1709 and higher, and Windows 11, the BitLocker PIN length is 6 characters by default, but it can be reduced to 4 characters.
|
||||||
If the minimum PIN length is reduced from the default of six characters, then the TPM 2.0 lockout period will be extended.
|
If the minimum PIN length is reduced from the default of six characters, then the TPM 2.0 lockout period will be extended.
|
||||||
|
|
||||||
### TPM-based smart cards
|
### TPM-based smart cards
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
---
|
---
|
||||||
title: TPM recommendations (Windows 10)
|
title: TPM recommendations (Windows)
|
||||||
description: This topic provides recommendations for Trusted Platform Module (TPM) technology for Windows 10.
|
description: This topic provides recommendations for Trusted Platform Module (TPM) technology for Windows.
|
||||||
ms.assetid: E85F11F5-4E6A-43E7-8205-672F77706561
|
ms.assetid: E85F11F5-4E6A-43E7-8205-672F77706561
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
@ -14,27 +14,28 @@ manager: dansimp
|
|||||||
audience: ITPro
|
audience: ITPro
|
||||||
ms.collection: M365-security-compliance
|
ms.collection: M365-security-compliance
|
||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
ms.date: 11/29/2018
|
ms.date: 09/06/2021
|
||||||
---
|
---
|
||||||
|
|
||||||
# TPM recommendations
|
# TPM recommendations
|
||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
|
|
||||||
- Windows 10
|
- Windows 10
|
||||||
- Windows Server 2016
|
- Windows 11
|
||||||
|
- Windows Server 2016 and above
|
||||||
|
|
||||||
This topic provides recommendations for Trusted Platform Module (TPM) technology for Windows 10.
|
This topic provides recommendations for Trusted Platform Module (TPM) technology for Windows.
|
||||||
|
|
||||||
For a basic feature description of TPM, see the [Trusted Platform Module Technology Overview](trusted-platform-module-overview.md).
|
For a basic feature description of TPM, see the [Trusted Platform Module Technology Overview](trusted-platform-module-overview.md).
|
||||||
|
|
||||||
## TPM design and implementation
|
## TPM design and implementation
|
||||||
|
|
||||||
Traditionally, TPMs have been discrete chips soldered to a computer’s motherboard. Such implementations allow the computer’s original equipment manufacturer (OEM) to evaluate and certify the TPM separate from the rest of the system. Although discrete TPM implementations are still common, they can be problematic for integrated devices that are small or have low power consumption. Some newer TPM implementations integrate TPM functionality into the same chipset as other platform components while still providing logical separation similar to discrete TPM chips.
|
Traditionally, TPMs are discrete chips soldered to a computer’s motherboard. Such implementations allow the computer’s original equipment manufacturer (OEM) to evaluate and certify the TPM separate from the rest of the system. Discrete TPM implementations are common. However, they can be problematic for integrated devices that are small or have low power consumption. Some newer TPM implementations integrate TPM functionality into the same chipset as other platform components while still providing logical separation similar to discrete TPM chips.
|
||||||
|
|
||||||
TPMs are passive: they receive commands and return responses. To realize the full benefit of a TPM, the OEM must carefully integrate system hardware and firmware with the TPM to send it commands and react to its responses. TPMs were originally designed to provide security and privacy benefits to a platform’s owner and users, but newer versions can provide security and privacy benefits to the system hardware itself. Before it can be used for advanced scenarios, however, a TPM must be provisioned. Windows 10 automatically provisions a TPM, but if the user is planning to reinstall the operating system, he or she may need to clear the TPM before reinstalling so that Windows can take full advantage of the TPM.
|
TPMs are passive: they receive commands and return responses. To realize the full benefit of a TPM, the OEM must carefully integrate system hardware and firmware with the TPM to send it commands and react to its responses. TPMs were originally designed to provide security and privacy benefits to a platform’s owner and users, but newer versions can provide security and privacy benefits to the system hardware itself. Before it can be used for advanced scenarios, however, a TPM must be provisioned. Windows automatically provisions a TPM, but if the user is planning to reinstall the operating system, he or she may need to clear the TPM before reinstalling so that Windows can take full advantage of the TPM.
|
||||||
|
|
||||||
The Trusted Computing Group (TCG) is the nonprofit organization that publishes and maintains the TPM specification. The TCG exists to develop, define, and promote vendor-neutral, global industry standards that support a hardware-based root of trust for interoperable trusted computing platforms. The TCG also publishes the TPM specification as the international standard ISO/IEC 11889, using the Publicly Available Specification Submission Process that the Joint Technical Committee 1 defines between the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC).
|
The Trusted Computing Group (TCG) is the nonprofit organization that publishes and maintains the TPM specification. The TCG exists to develop, define, and promote vendor-neutral, global industry standards. These standards support a hardware-based root of trust for interoperable trusted computing platforms. The TCG also publishes the TPM specification as the international standard ISO/IEC 11889, using the Publicly Available Specification Submission Process that the Joint Technical Committee 1 defines between the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC).
|
||||||
|
|
||||||
OEMs implement the TPM as a component in a trusted computing platform, such as a PC, tablet, or phone. Trusted computing platforms use the TPM to support privacy and security scenarios that software alone cannot achieve. For example, software alone cannot reliably report whether malware is present during the system startup process. The close integration between TPM and platform increases the transparency of the startup process and supports evaluating device health by enabling reliable measuring and reporting of the software that starts the device. Implementation of a TPM as part of a trusted computing platform provides a hardware root of trust—that is, it behaves in a trusted way. For example, if a key stored in a TPM has properties that disallow exporting the key, that key truly cannot leave the TPM.
|
OEMs implement the TPM as a component in a trusted computing platform, such as a PC, tablet, or phone. Trusted computing platforms use the TPM to support privacy and security scenarios that software alone cannot achieve. For example, software alone cannot reliably report whether malware is present during the system startup process. The close integration between TPM and platform increases the transparency of the startup process and supports evaluating device health by enabling reliable measuring and reporting of the software that starts the device. Implementation of a TPM as part of a trusted computing platform provides a hardware root of trust—that is, it behaves in a trusted way. For example, if a key stored in a TPM has properties that disallow exporting the key, that key truly cannot leave the TPM.
|
||||||
|
|
||||||
@ -54,7 +55,7 @@ TPM 2.0 products and systems have important security advantages over TPM 1.2, in
|
|||||||
|
|
||||||
- TPM 2.0 **enables greater crypto agility** by being more flexible with respect to cryptographic algorithms.
|
- TPM 2.0 **enables greater crypto agility** by being more flexible with respect to cryptographic algorithms.
|
||||||
|
|
||||||
- TPM 2.0 supports newer algorithms, which can improve drive signing and key generation performance. For the full list of supported algorithms, see the [TCG Algorithm Registry](http://www.trustedcomputinggroup.org/tcg-algorithm-registry/). Some TPMs do not support all algorithms.
|
- TPM 2.0 supports newer algorithms, which can improve drive signing and key generation performance. For the full list of supported algorithms, see the [TCG Algorithm Registry](http://www.trustedcomputinggroup.org/tcg-algorithm-registry/). Some TPMs don't support all algorithms.
|
||||||
|
|
||||||
- For the list of algorithms that Windows supports in the platform cryptographic storage provider, see [CNG Cryptographic Algorithm Providers](/windows/win32/seccertenroll/cng-cryptographic-algorithm-providers).
|
- For the list of algorithms that Windows supports in the platform cryptographic storage provider, see [CNG Cryptographic Algorithm Providers](/windows/win32/seccertenroll/cng-cryptographic-algorithm-providers).
|
||||||
|
|
||||||
@ -68,14 +69,14 @@ TPM 2.0 products and systems have important security advantages over TPM 1.2, in
|
|||||||
|
|
||||||
- TPM 2.0 lockout policy is configured by Windows, ensuring a consistent dictionary attack protection guarantee.
|
- TPM 2.0 lockout policy is configured by Windows, ensuring a consistent dictionary attack protection guarantee.
|
||||||
|
|
||||||
- While TPM 1.2 parts are discrete silicon components which are typically soldered on the motherboard, TPM 2.0 is available as a **discrete (dTPM)** silicon component in a single semiconductor package, an **integrated** component incorporated in one or more semiconductor packages - alongside other logic units in the same package(s) - and as a **firmware (fTPM)** based component running in a trusted execution environment (TEE) on a general purpose SoC.
|
- While TPM 1.2 parts are discrete silicon components, which are typically soldered on the motherboard, TPM 2.0 is available as a **discrete (dTPM)** silicon component in a single semiconductor package, an **integrated** component incorporated in one or more semiconductor packages - alongside other logic units in the same package(s), and as a **firmware (fTPM)** based component running in a trusted execution environment (TEE) on a general purpose SoC.
|
||||||
|
|
||||||
> [!NOTE]
|
> [!NOTE]
|
||||||
> TPM 2.0 is not supported in Legacy and CSM Modes of the BIOS. Devices with TPM 2.0 must have their BIOS mode configured as Native UEFI only. The Legacy and Compatibility Support Module (CSM) options must be disabled. For added security Enable the Secure Boot feature.
|
> TPM 2.0 is not supported in Legacy and CSM Modes of the BIOS. Devices with TPM 2.0 must have their BIOS mode configured as Native UEFI only. The Legacy and Compatibility Support Module (CSM) options must be disabled. For added security Enable the Secure Boot feature.
|
||||||
>
|
>
|
||||||
> Installed Operating System on hardware in legacy mode will stop the OS from booting when the BIOS mode is changed to UEFI. Use the tool [MBR2GPT](/windows/deployment/mbr-to-gpt) before changing the BIOS mode which will prepare the OS and the disk to support UEFI.
|
> Installed Operating System on hardware in legacy mode will stop the OS from booting when the BIOS mode is changed to UEFI. Use the tool [MBR2GPT](/windows/deployment/mbr-to-gpt) before changing the BIOS mode which will prepare the OS and the disk to support UEFI.
|
||||||
|
|
||||||
## Discrete, Integrated or Firmware TPM?
|
## Discrete, Integrated, or Firmware TPM?
|
||||||
|
|
||||||
There are three implementation options for TPMs:
|
There are three implementation options for TPMs:
|
||||||
|
|
||||||
@ -85,17 +86,17 @@ There are three implementation options for TPMs:
|
|||||||
|
|
||||||
- Firmware TPM solution, running the TPM in firmware in a Trusted Execution mode of a general purpose computation unit
|
- Firmware TPM solution, running the TPM in firmware in a Trusted Execution mode of a general purpose computation unit
|
||||||
|
|
||||||
Windows uses any compatible TPM in the same way. Microsoft does not take a position on which way a TPM should be implemented and there is a wide ecosystem of available TPM solutions which should suit all needs.
|
Windows uses any compatible TPM in the same way. Microsoft does not take a position on which way a TPM should be implemented and there is a wide ecosystem of available TPM solutions, which should suit all needs.
|
||||||
|
|
||||||
## Is there any importance for TPM for consumers?
|
## Is there any importance for TPM for consumers?
|
||||||
|
|
||||||
For end consumers, TPM is behind the scenes but is still very relevant. TPM is used for Windows Hello, Windows Hello for Business and in the future, will be a component of many other key security features in Windows. TPM secures the PIN, helps encrypt passwords, and builds on our overall Windows 10 experience story for security as a critical pillar. Using Windows on a system with a TPM enables a deeper and broader level of security coverage.
|
For end consumers, TPM is behind the scenes but is still relevant. TPM is used for Windows Hello, Windows Hello for Business and in the future, will be a component of many other key security features in Windows. TPM secures the PIN, helps encrypt passwords, and builds on our overall Windows experience story for security as a critical pillar. Using Windows on a system with a TPM enables a deeper and broader level of security coverage.
|
||||||
|
|
||||||
## TPM 2.0 Compliance for Windows 10
|
## TPM 2.0 Compliance for Windows
|
||||||
|
|
||||||
### Windows 10 for desktop editions (Home, Pro, Enterprise, and Education)
|
### Windows for desktop editions (Home, Pro, Enterprise, and Education)
|
||||||
|
|
||||||
- Since July 28, 2016, all new device models, lines or series (or if you are updating the hardware configuration of an existing model, line or series with a major update, such as CPU, graphic cards) must implement and enable by default TPM 2.0 (details in section 3.7 of the [Minimum hardware requirements](/windows-hardware/design/minimum/minimum-hardware-requirements-overview) page). The requirement to enable TPM 2.0 only applies to the manufacturing of new devices. For TPM recommendations for specific Windows features, see [TPM and Windows Features](#tpm-and-windows-features).
|
- Since July 28, 2016, all new device models, lines, or series (or if you're updating the hardware configuration of an existing model, line, or series with a major update, such as CPU, graphic cards) must implement and enable by default TPM 2.0 (details in section 3.7 of the [Minimum hardware requirements](/windows-hardware/design/minimum/minimum-hardware-requirements-overview) page). The requirement to enable TPM 2.0 only applies to the manufacturing of new devices. For TPM recommendations for specific Windows features, see [TPM and Windows Features](#tpm-and-windows-features).
|
||||||
|
|
||||||
### IoT Core
|
### IoT Core
|
||||||
|
|
||||||
@ -103,7 +104,7 @@ For end consumers, TPM is behind the scenes but is still very relevant. TPM is u
|
|||||||
|
|
||||||
### Windows Server 2016
|
### Windows Server 2016
|
||||||
|
|
||||||
- TPM is optional for Windows Server SKUs unless the SKU meets the additional qualification (AQ) criteria for the Host Guardian Services scenario in which case TPM 2.0 is required.
|
- TPM is optional for Windows Server SKUs unless the SKU meets the other qualification (AQ) criteria for the Host Guardian Services scenario in which case TPM 2.0 is required.
|
||||||
|
|
||||||
## TPM and Windows Features
|
## TPM and Windows Features
|
||||||
|
|
||||||
|
@ -1,5 +1,5 @@
|
|||||||
---
|
---
|
||||||
title: Trusted Platform Module Technology Overview (Windows 10)
|
title: Trusted Platform Module Technology Overview (Windows)
|
||||||
description: This topic for the IT professional describes the Trusted Platform Module (TPM) and how Windows uses it for access control and authentication.
|
description: This topic for the IT professional describes the Trusted Platform Module (TPM) and how Windows uses it for access control and authentication.
|
||||||
ms.assetid: face8932-b034-4319-86ac-db1163d46538
|
ms.assetid: face8932-b034-4319-86ac-db1163d46538
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
@ -42,9 +42,9 @@ TPM-based keys can be configured in a variety of ways. One option is to make a T
|
|||||||
|
|
||||||
Different versions of the TPM are defined in specifications by the Trusted Computing Group (TCG). For more information, consult the [TCG Web site](http://www.trustedcomputinggroup.org/work-groups/trusted-platform-module/).
|
Different versions of the TPM are defined in specifications by the Trusted Computing Group (TCG). For more information, consult the [TCG Web site](http://www.trustedcomputinggroup.org/work-groups/trusted-platform-module/).
|
||||||
|
|
||||||
### Automatic initialization of the TPM with Windows 10
|
### Automatic initialization of the TPM with Windows
|
||||||
|
|
||||||
Starting with Windows 10, the operating system automatically initializes and takes ownership of the TPM. This means that in most cases, we recommend that you avoid configuring the TPM through the TPM management console, **TPM.msc**. There are a few exceptions, mostly related to resetting or performing a clean installation on a PC. For more information, see [Clear all the keys from the TPM](initialize-and-configure-ownership-of-the-tpm.md#clear-all-the-keys-from-the-tpm). We're [no longer actively developing the TPM management console](/windows-server/get-started-19/removed-features-19#features-were-no-longer-developing) beginning with Windows Server 2019 and Windows 10, version 1809.
|
Starting with Windows 10 and Windows 11, the operating system automatically initializes and takes ownership of the TPM. This means that in most cases, we recommend that you avoid configuring the TPM through the TPM management console, **TPM.msc**. There are a few exceptions, mostly related to resetting or performing a clean installation on a PC. For more information, see [Clear all the keys from the TPM](initialize-and-configure-ownership-of-the-tpm.md#clear-all-the-keys-from-the-tpm). We're [no longer actively developing the TPM management console](/windows-server/get-started-19/removed-features-19#features-were-no-longer-developing) beginning with Windows Server 2019 and Windows 10, version 1809.
|
||||||
|
|
||||||
In certain specific enterprise scenarios limited to Windows 10, versions 1507 and 1511, Group Policy might be used to back up the TPM owner authorization value in Active Directory. Because the TPM state persists across operating system installations, this TPM information is stored in a location in Active Directory that is separate from computer objects.
|
In certain specific enterprise scenarios limited to Windows 10, versions 1507 and 1511, Group Policy might be used to back up the TPM owner authorization value in Active Directory. Because the TPM state persists across operating system installations, this TPM information is stored in a location in Active Directory that is separate from computer objects.
|
||||||
|
|
||||||
@ -54,13 +54,13 @@ Certificates can be installed or created on computers that are using the TPM. Af
|
|||||||
|
|
||||||
Automated provisioning in the TPM reduces the cost of TPM deployment in an enterprise. New APIs for TPM management can determine if TPM provisioning actions require physical presence of a service technician to approve TPM state change requests during the boot process.
|
Automated provisioning in the TPM reduces the cost of TPM deployment in an enterprise. New APIs for TPM management can determine if TPM provisioning actions require physical presence of a service technician to approve TPM state change requests during the boot process.
|
||||||
|
|
||||||
Antimalware software can use the boot measurements of the operating system start state to prove the integrity of a computer running Windows 10 and later editions or Windows Server 2016. These measurements include the launch of Hyper-V to test that datacenters using virtualization are not running untrusted hypervisors. With BitLocker Network Unlock, IT administrators can push an update without concerns that a computer is waiting for PIN entry.
|
Antimalware software can use the boot measurements of the operating system start state to prove the integrity of a computer running Windows 10 or Windows 11 or Windows Server 2016. These measurements include the launch of Hyper-V to test that datacenters using virtualization are not running untrusted hypervisors. With BitLocker Network Unlock, IT administrators can push an update without concerns that a computer is waiting for PIN entry.
|
||||||
|
|
||||||
The TPM has several Group Policy settings that might be useful in certain enterprise scenarios. For more info, see [TPM Group Policy Settings](trusted-platform-module-services-group-policy-settings.md).
|
The TPM has several Group Policy settings that might be useful in certain enterprise scenarios. For more info, see [TPM Group Policy Settings](trusted-platform-module-services-group-policy-settings.md).
|
||||||
|
|
||||||
## New and changed functionality
|
## New and changed functionality
|
||||||
|
|
||||||
For more info on new and changed functionality for Trusted Platform Module in Windows 10, see [What's new in Trusted Platform Module?](/windows/whats-new/whats-new-windows-10-version-1507-and-1511#trusted-platform-module)
|
For more info on new and changed functionality for Trusted Platform Module in Windows, see [What's new in Trusted Platform Module?](/windows/whats-new/whats-new-windows-10-version-1507-and-1511#trusted-platform-module)
|
||||||
|
|
||||||
## Device health attestation
|
## Device health attestation
|
||||||
|
|
||||||
|
@ -1,5 +1,5 @@
|
|||||||
---
|
---
|
||||||
title: TPM Group Policy settings (Windows 10)
|
title: TPM Group Policy settings (Windows)
|
||||||
description: This topic describes the Trusted Platform Module (TPM) Services that can be controlled centrally by using Group Policy settings.
|
description: This topic describes the Trusted Platform Module (TPM) Services that can be controlled centrally by using Group Policy settings.
|
||||||
ms.assetid: 54ff1c1e-a210-4074-a44e-58fee26e4dbd
|
ms.assetid: 54ff1c1e-a210-4074-a44e-58fee26e4dbd
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
@ -13,14 +13,15 @@ manager: dansimp
|
|||||||
audience: ITPro
|
audience: ITPro
|
||||||
ms.collection: M365-security-compliance
|
ms.collection: M365-security-compliance
|
||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
ms.date: 10/02/2018
|
ms.date: 09/06/2021
|
||||||
---
|
---
|
||||||
|
|
||||||
# TPM Group Policy settings
|
# TPM Group Policy settings
|
||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10
|
- Windows 10
|
||||||
- Windows Server 2016 and later
|
- Windows 11
|
||||||
|
- Windows Server 2016 and above
|
||||||
|
|
||||||
This topic describes the Trusted Platform Module (TPM) Services that can be controlled centrally by using Group Policy settings.
|
This topic describes the Trusted Platform Module (TPM) Services that can be controlled centrally by using Group Policy settings.
|
||||||
|
|
||||||
@ -28,7 +29,7 @@ The Group Policy settings for TPM services are located at:
|
|||||||
|
|
||||||
**Computer Configuration\\Administrative Templates\\System\\Trusted Platform Module Services\\**
|
**Computer Configuration\\Administrative Templates\\System\\Trusted Platform Module Services\\**
|
||||||
|
|
||||||
The following Group Policy settings were introduced in Windows 10.
|
The following Group Policy settings were introduced in Windows.
|
||||||
|
|
||||||
## Configure the level of TPM owner authorization information available to the operating system
|
## Configure the level of TPM owner authorization information available to the operating system
|
||||||
|
|
||||||
@ -71,8 +72,7 @@ The following table shows the TPM owner authorization values in the registry.
|
|||||||
|
|
||||||
If you enable this policy setting, the Windows operating system will store the TPM owner authorization in the registry of the local computer according to the TPM authentication setting you choose.
|
If you enable this policy setting, the Windows operating system will store the TPM owner authorization in the registry of the local computer according to the TPM authentication setting you choose.
|
||||||
|
|
||||||
On Windows 10 prior to version 1607, if you disable or do not configure this policy setting, and the **Turn on TPM backup to Active Directory Domain Services** policy setting is also disabled or not configured, the default setting is to store the full TPM authorization value in the local registry. If this policy is disabled or not
|
On Windows 10 prior to version 1607, if you disable or do not configure this policy setting, and the **Turn on TPM backup to Active Directory Domain Services** policy setting is also disabled or not configured, the default setting is to store the full TPM authorization value in the local registry. If this policy is disabled or not configured, and the **Turn on TPM backup to Active Directory Domain Services** policy setting is enabled, only the administrative delegation and the user delegation blobs are stored in the local registry.
|
||||||
configured, and the **Turn on TPM backup to Active Directory Domain Services** policy setting is enabled, only the administrative delegation and the user delegation blobs are stored in the local registry.
|
|
||||||
|
|
||||||
## Standard User Lockout Duration
|
## Standard User Lockout Duration
|
||||||
|
|
||||||
@ -146,5 +146,5 @@ If you don't want users to see the recommendation to update TPM firmware, you ca
|
|||||||
## Related topics
|
## Related topics
|
||||||
|
|
||||||
- [Trusted Platform Module](trusted-platform-module-top-node.md)
|
- [Trusted Platform Module](trusted-platform-module-top-node.md)
|
||||||
- [TPM Cmdlets in Windows PowerShell](/powershell/module/trustedplatformmodule/?view=win10-ps)
|
- [TPM Cmdlets in Windows PowerShell](/powershell/module/trustedplatformmodule/?view=win10-ps&preserve-view=true)
|
||||||
- [Prepare your organization for BitLocker: Planning and Policies - TPM configurations](../bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md)
|
- [Prepare your organization for BitLocker: Planning and Policies - TPM configurations](../bitlocker/prepare-your-organization-for-bitlocker-planning-and-policies.md)
|
@ -1,5 +1,5 @@
|
|||||||
---
|
---
|
||||||
title: Trusted Platform Module (Windows 10)
|
title: Trusted Platform Module (Windows)
|
||||||
description: This topic for the IT professional provides links to information about the Trusted Platform Module (TPM) and how Windows uses it for access control and authentication.
|
description: This topic for the IT professional provides links to information about the Trusted Platform Module (TPM) and how Windows uses it for access control and authentication.
|
||||||
ms.prod: w10
|
ms.prod: w10
|
||||||
ms.mktglfcycl: deploy
|
ms.mktglfcycl: deploy
|
||||||
@ -12,7 +12,7 @@ manager: dansimp
|
|||||||
audience: ITPro
|
audience: ITPro
|
||||||
ms.collection: M365-security-compliance
|
ms.collection: M365-security-compliance
|
||||||
ms.topic: conceptual
|
ms.topic: conceptual
|
||||||
ms.date: 09/11/2018
|
ms.date: 09/06/2021
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
---
|
---
|
||||||
|
|
||||||
@ -20,7 +20,8 @@ ms.reviewer:
|
|||||||
|
|
||||||
**Applies to**
|
**Applies to**
|
||||||
- Windows 10
|
- Windows 10
|
||||||
- Windows Server 2016
|
- Windows 11
|
||||||
|
- Windows Server 2016 and above
|
||||||
|
|
||||||
Trusted Platform Module (TPM) technology is designed to provide hardware-based, security-related functions. A TPM chip is a secure crypto-processor that helps you with actions such as generating, storing, and limiting the use of cryptographic keys. The following topics provide details.
|
Trusted Platform Module (TPM) technology is designed to provide hardware-based, security-related functions. A TPM chip is a secure crypto-processor that helps you with actions such as generating, storing, and limiting the use of cryptographic keys. The following topics provide details.
|
||||||
|
|
||||||
@ -32,6 +33,6 @@ Trusted Platform Module (TPM) technology is designed to provide hardware-based,
|
|||||||
| [TPM fundamentals](tpm-fundamentals.md) | Provides background about how a TPM can work with cryptographic keys. Also describes technologies that work with the TPM, such as TPM-based virtual smart cards. |
|
| [TPM fundamentals](tpm-fundamentals.md) | Provides background about how a TPM can work with cryptographic keys. Also describes technologies that work with the TPM, such as TPM-based virtual smart cards. |
|
||||||
| [TPM Group Policy settings](trusted-platform-module-services-group-policy-settings.md) | Describes TPM services that can be controlled centrally by using Group Policy settings. |
|
| [TPM Group Policy settings](trusted-platform-module-services-group-policy-settings.md) | Describes TPM services that can be controlled centrally by using Group Policy settings. |
|
||||||
| [Back up the TPM recovery information to AD DS](backup-tpm-recovery-information-to-ad-ds.md) | For Windows 10, version 1511 and Windows 10, version 1507 only, describes how to back up a computer’s TPM information to Active Directory Domain Services. |
|
| [Back up the TPM recovery information to AD DS](backup-tpm-recovery-information-to-ad-ds.md) | For Windows 10, version 1511 and Windows 10, version 1507 only, describes how to back up a computer’s TPM information to Active Directory Domain Services. |
|
||||||
| [Troubleshoot the TPM](initialize-and-configure-ownership-of-the-tpm.md) | Describes actions you can take through the TPM snap-in, TPM.msc: view TPM status, troubleshoot TPM initialization, and clear keys from the TPM. Also, for TPM 1.2 and Windows 10, version 1507 or 1511, describes how to turn the TPM on or off. |
|
| [Troubleshoot the TPM](initialize-and-configure-ownership-of-the-tpm.md) | Describes actions you can take through the TPM snap-in, TPM.msc: view TPM status, troubleshoot TPM initialization, and clear keys from the TPM. Also, for TPM 1.2 and Windows 10, version 1507 or 1511, or Windows 11, describes how to turn the TPM on or off. |
|
||||||
| [Understanding PCR banks on TPM 2.0 devices](switch-pcr-banks-on-tpm-2-0-devices.md) | Provides background about what happens when you switch PCR banks on TPM 2.0 devices. |
|
| [Understanding PCR banks on TPM 2.0 devices](switch-pcr-banks-on-tpm-2-0-devices.md) | Provides background about what happens when you switch PCR banks on TPM 2.0 devices. |
|
||||||
| [TPM recommendations](tpm-recommendations.md) | Discusses aspects of TPMs such as the difference between TPM 1.2 and 2.0, and the Windows 10 features for which a TPM is required or recommended. |
|
| [TPM recommendations](tpm-recommendations.md) | Discusses aspects of TPMs such as the difference between TPM 1.2 and 2.0, and the Windows features for which a TPM is required or recommended. |
|
||||||
|
@ -7,7 +7,7 @@ ms.mktglfcycl: deploy
|
|||||||
ms.sitesec: library
|
ms.sitesec: library
|
||||||
ms.localizationpriority: none
|
ms.localizationpriority: none
|
||||||
author: dansimp
|
author: dansimp
|
||||||
ms.date: 04/19/2017
|
ms.date: 09/13/2021
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: dansimp
|
manager: dansimp
|
||||||
ms.author: dansimp
|
ms.author: dansimp
|
||||||
@ -116,7 +116,7 @@ This event does *not* generate when a domain account logs on locally to a domain
|
|||||||
| 0xC0000193 | Account logon with expired account. |
|
| 0xC0000193 | Account logon with expired account. |
|
||||||
| 0xC0000224 | Account logon with "Change Password at Next Logon" flagged. |
|
| 0xC0000224 | Account logon with "Change Password at Next Logon" flagged. |
|
||||||
| 0xC0000234 | Account logon with account locked. |
|
| 0xC0000234 | Account logon with account locked. |
|
||||||
| 0xc0000371 | The local account store does not contain secret material for the specified account. |
|
| 0xC0000371 | The local account store does not contain secret material for the specified account. |
|
||||||
| 0x0 | No errors. |
|
| 0x0 | No errors. |
|
||||||
|
|
||||||
> Table 1. Winlogon Error Codes.
|
> Table 1. Winlogon Error Codes.
|
||||||
@ -125,14 +125,14 @@ This event does *not* generate when a domain account logs on locally to a domain
|
|||||||
|
|
||||||
For 4776(S, F): The computer attempted to validate the credentials for an account.
|
For 4776(S, F): The computer attempted to validate the credentials for an account.
|
||||||
|
|
||||||
| **Type of monitoring required** | **Recommendation** |
|
| **Type of monitoring required** | **Recommendation** |
|
||||||
|-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|
|
|-----------------|---------|
|
||||||
| **High-value accounts**: You might have high-value domain or local accounts for which you need to monitor each action.<br>Examples of high-value accounts are database administrators, built-in local administrator account, domain administrators, service accounts, domain controller accounts and so on. | Monitor this event with the **“Logon Account”** that corresponds to the high-value account or accounts. |
|
| **High-value accounts**: You might have high-value domain or local accounts for which you need to monitor each action.<br>Examples of high-value accounts are database administrators, built-in local administrator account, domain administrators, service accounts, domain controller accounts and so on. | Monitor this event with the **“Logon Account”** that corresponds to the high-value account or accounts. |
|
||||||
| **Anomalies or malicious actions**: You might have specific requirements for detecting anomalies or monitoring potential malicious actions. For example, you might need to monitor for use of an account outside of working hours. | When you monitor for anomalies or malicious actions, use the **“Logon Account”** value (with other information) to monitor how or when a particular account is being used.<br>To monitor activity of specific user accounts outside of working hours, monitor the appropriate **Logon Account + Source Workstation** pairs. |
|
| **Anomalies or malicious actions**: You might have specific requirements for detecting anomalies or monitoring potential malicious actions. For example, you might need to monitor for use of an account outside of working hours. | When you monitor for anomalies or malicious actions, use the **“Logon Account”** value (with other information) to monitor how or when a particular account is being used.<br>To monitor activity of specific user accounts outside of working hours, monitor the appropriate **Logon Account + Source Workstation** pairs. |
|
||||||
| **Non-active accounts**: You might have non-active, disabled, or guest accounts, or other accounts that should never be used. | Monitor this event with the **“Logon Account”** that should never be used. |
|
| **Non-active accounts**: You might have non-active, disabled, or guest accounts, or other accounts that should never be used. | Monitor this event with the **“Logon Account”** that should never be used. |
|
||||||
| **Account allow list**: You might have a specific allow list of accounts that are the only ones allowed to perform actions corresponding to particular events. | If this event corresponds to a “allow list-only” action, review the **“Logon Account”** for accounts that are outside the allow list. |
|
| **Account allow list**: You might have a specific allow list of accounts that are the only ones allowed to perform actions corresponding to particular events. | If this event corresponds to a “allow list-only” action, review the **“Logon Account”** for accounts that are outside the allow list. |
|
||||||
| **Restricted-use computers**: You might have certain computers from which certain people (accounts) should not log on. | Monitor the target **Source Workstation** for credential validation requests from the **“Logon Account”** that you are concerned about. |
|
| **Restricted-use computers**: You might have certain computers from which certain people (accounts) should not log on. | Monitor the target **Source Workstation** for credential validation requests from the **“Logon Account”** that you are concerned about. |
|
||||||
| **Account naming conventions**: Your organization might have specific naming conventions for account names. | Monitor “**Logon Account”** for names that don’t comply with naming conventions. |
|
| **Account naming conventions**: Your organization might have specific naming conventions for account names. | Monitor “**Logon Account”** for names that don’t comply with naming conventions. |
|
||||||
|
|
||||||
- If NTLM authentication should not be used for a specific account, monitor for that account. Don’t forget that local logon will always use NTLM authentication if an account logs on to a device where its user account is stored.
|
- If NTLM authentication should not be used for a specific account, monitor for that account. Don’t forget that local logon will always use NTLM authentication if an account logs on to a device where its user account is stored.
|
||||||
|
|
||||||
@ -142,12 +142,12 @@ For 4776(S, F): The computer attempted to validate the credentials for an accoun
|
|||||||
|
|
||||||
- Consider tracking the following errors for the reasons listed:
|
- Consider tracking the following errors for the reasons listed:
|
||||||
|
|
||||||
| **Error to track** | **What the error might indicate** |
|
| **Error to track** | **What the error might indicate** |
|
||||||
|-----------------------------------------------------|-----------------------------------------------------------------------------------------------------------------------------------------------------|
|
|----------|----------------|
|
||||||
| **User logon with misspelled or bad user account** | For example, N events in the last N minutes can be an indicator of an account enumeration attack, especially relevant for highly critical accounts. |
|
| **User logon with misspelled or bad user account** | For example, N events in the last N minutes can be an indicator of an account enumeration attack, especially relevant for highly critical accounts. |
|
||||||
| **User logon with misspelled or bad password** | For example, N events in the last N minutes can be an indicator of a brute-force password attack, especially relevant for highly critical accounts. |
|
| **User logon with misspelled or bad password** | For example, N events in the last N minutes can be an indicator of a brute-force password attack, especially relevant for highly critical accounts. |
|
||||||
| **User logon outside authorized hours** | Can indicate a compromised account; especially relevant for highly critical accounts. |
|
| **User logon outside authorized hours** | Can indicate a compromised account; especially relevant for highly critical accounts. |
|
||||||
| **User logon from unauthorized workstation** | Can indicate a compromised account; especially relevant for highly critical accounts. |
|
| **User logon from unauthorized workstation** | Can indicate a compromised account; especially relevant for highly critical accounts. |
|
||||||
| **User logon to account disabled by administrator** | For example, N events in last N minutes can be an indicator of an account compromise attempt, especially relevant for highly critical accounts. |
|
| **User logon to account disabled by administrator** | For example, N events in last N minutes can be an indicator of an account compromise attempt, especially relevant for highly critical accounts. |
|
||||||
| **User logon with expired account** | Can indicate an account compromise attempt; especially relevant for highly critical accounts. |
|
| **User logon with expired account** | Can indicate an account compromise attempt; especially relevant for highly critical accounts. |
|
||||||
| **User logon with account locked** | Can indicate a brute-force password attack; especially relevant for highly critical accounts. |
|
| **User logon with account locked** | Can indicate a brute-force password attack; especially relevant for highly critical accounts. |
|
||||||
|
@ -8,7 +8,7 @@ ms.pagetype: security
|
|||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
author: denisebmsft
|
author: denisebmsft
|
||||||
ms.author: deniseb
|
ms.author: deniseb
|
||||||
ms.date: 05/24/2021
|
ms.date: 09/16/2021
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: dansimp
|
manager: dansimp
|
||||||
ms.custom: asr
|
ms.custom: asr
|
||||||
@ -54,10 +54,11 @@ These settings, located at `Computer Configuration\Administrative Templates\Wind
|
|||||||
|-----------|------------------|-----------|-------|
|
|-----------|------------------|-----------|-------|
|
||||||
|Configure Microsoft Defender Application Guard clipboard settings|Windows 10 Enterprise, 1709 or higher<p>Windows 10 Pro, 1803 or higher|Determines whether Application Guard can use the clipboard functionality.|**Enabled.** Turns On the clipboard functionality and lets you choose whether to additionally:<br/>- Disable the clipboard functionality completely when Virtualization Security is enabled.<br/>- Enable copying of certain content from Application Guard into Microsoft Edge.<br/>- Enable copying of certain content from Microsoft Edge into Application Guard. **Important:** Allowing copied content to go from Microsoft Edge into Application Guard can cause potential security risks and isn't recommended.<p>**Disabled or not configured.** Completely turns Off the clipboard functionality for Application Guard.|
|
|Configure Microsoft Defender Application Guard clipboard settings|Windows 10 Enterprise, 1709 or higher<p>Windows 10 Pro, 1803 or higher|Determines whether Application Guard can use the clipboard functionality.|**Enabled.** Turns On the clipboard functionality and lets you choose whether to additionally:<br/>- Disable the clipboard functionality completely when Virtualization Security is enabled.<br/>- Enable copying of certain content from Application Guard into Microsoft Edge.<br/>- Enable copying of certain content from Microsoft Edge into Application Guard. **Important:** Allowing copied content to go from Microsoft Edge into Application Guard can cause potential security risks and isn't recommended.<p>**Disabled or not configured.** Completely turns Off the clipboard functionality for Application Guard.|
|
||||||
|Configure Microsoft Defender Application Guard print settings|Windows 10 Enterprise, 1709 or higher<p>Windows 10 Pro, 1803 or higher|Determines whether Application Guard can use the print functionality.|**Enabled.** Turns On the print functionality and lets you choose whether to additionally:<br/>- Enable Application Guard to print into the XPS format.<br/>- Enable Application Guard to print into the PDF format.<br/>- Enable Application Guard to print to locally attached printers.<br/>- Enable Application Guard to print from previously connected network printers. Employees can't search for additional printers.<br/><br/>**Disabled or not configured.** Completely turns Off the print functionality for Application Guard.|
|
|Configure Microsoft Defender Application Guard print settings|Windows 10 Enterprise, 1709 or higher<p>Windows 10 Pro, 1803 or higher|Determines whether Application Guard can use the print functionality.|**Enabled.** Turns On the print functionality and lets you choose whether to additionally:<br/>- Enable Application Guard to print into the XPS format.<br/>- Enable Application Guard to print into the PDF format.<br/>- Enable Application Guard to print to locally attached printers.<br/>- Enable Application Guard to print from previously connected network printers. Employees can't search for additional printers.<br/><br/>**Disabled or not configured.** Completely turns Off the print functionality for Application Guard.|
|
||||||
|Block enterprise websites to load non-enterprise content in IE and Edge|Windows 10 Enterprise, 1709 or higher|Determines whether to allow Internet access for apps not included on the **Allowed Apps** list.|**Enabled.** Prevents network traffic from both Internet Explorer and Microsoft Edge to non-enterprise sites that can't render in the Application Guard container. <p>**NOTE**: This action might also block assets cached by CDNs and references to analytics sites. Add them to the trusted enterprise resources to avoid broken pages.<p>**Disabled or not configured.** Prevents Microsoft Edge to render network traffic to non-enterprise sites that can't render in Application Guard. |
|
|Prevent enterprise websites from loading non-enterprise content in Microsoft Edge and Internet Explorer|Windows 10 Enterprise, 1709 or higher|Determines whether to allow Internet access for apps not included on the **Allowed Apps** list.|**Enabled.** Prevents network traffic from both Internet Explorer and Microsoft Edge to non-enterprise sites that can't render in the Application Guard container. <p>**NOTE**: This action might also block assets cached by CDNs and references to analytics sites. Add them to the trusted enterprise resources to avoid broken pages.<p>**Disabled or not configured.** Prevents Microsoft Edge to render network traffic to non-enterprise sites that can't render in Application Guard. |
|
||||||
|Allow Persistence|Windows 10 Enterprise, 1709 or higher<br><br>Windows 10 Pro, 1803 or higher|Determines whether data persists across different sessions in Microsoft Defender Application Guard.|**Enabled.** Application Guard saves user-downloaded files and other items (such as, cookies, Favorites, and so on) for use in future Application Guard sessions.<p>**Disabled or not configured.** All user data within Application Guard is reset between sessions.<p>**NOTE**: If you later decide to stop supporting data persistence for your employees, you can use our Windows-provided utility to reset the container and to discard any personal data.<p>**To reset the container:**<br/>1. Open a command-line program and navigate to `Windows/System32`.<br/>2. Type `wdagtool.exe cleanup`. The container environment is reset, retaining only the employee-generated data.<br/>3. Type `wdagtool.exe cleanup RESET_PERSISTENCE_LAYER`. The container environment is reset, including discarding all employee-generated data.|
|
|Allow Persistence|Windows 10 Enterprise, 1709 or higher<br><br>Windows 10 Pro, 1803 or higher|Determines whether data persists across different sessions in Microsoft Defender Application Guard.|**Enabled.** Application Guard saves user-downloaded files and other items (such as, cookies, Favorites, and so on) for use in future Application Guard sessions.<p>**Disabled or not configured.** All user data within Application Guard is reset between sessions.<p>**NOTE**: If you later decide to stop supporting data persistence for your employees, you can use our Windows-provided utility to reset the container and to discard any personal data.<p>**To reset the container:**<br/>1. Open a command-line program and navigate to `Windows/System32`.<br/>2. Type `wdagtool.exe cleanup`. The container environment is reset, retaining only the employee-generated data.<br/>3. Type `wdagtool.exe cleanup RESET_PERSISTENCE_LAYER`. The container environment is reset, including discarding all employee-generated data.|
|
||||||
|Turn on Microsoft Defender Application Guard in Managed Mode|Windows 10 Enterprise, 1809 or higher|Determines whether to turn on Application Guard for Microsoft Edge and Microsoft Office.|**Enabled.** Turns on Application Guard for Microsoft Edge and/or Microsoft Office, honoring the network isolation settings, rendering non-enterprise domains in the Application Guard container. Be aware that Application Guard won't actually be turned on unless the required prerequisites and network isolation settings are already set on the device. Available options:<br/>- Enable Microsoft Defender Application Guard only for Microsoft Edge<br/>- Enable Microsoft Defender Application Guard only for Microsoft Office<br/>- Enable Microsoft Defender Application Guard for both Microsoft Edge and Microsoft Office<br/><br/>**Disabled.** Turns off Application Guard, allowing all apps to run in Microsoft Edge and Microsoft Office.|
|
|Turn on Microsoft Defender Application Guard in Managed Mode|Windows 10 Enterprise, 1809 or higher|Determines whether to turn on Application Guard for Microsoft Edge and Microsoft Office.|**Enabled.** Turns on Application Guard for Microsoft Edge and/or Microsoft Office, honoring the network isolation settings, rendering non-enterprise domains in the Application Guard container. Be aware that Application Guard won't actually be turned on unless the required prerequisites and network isolation settings are already set on the device. Available options:<br/>- Enable Microsoft Defender Application Guard only for Microsoft Edge<br/>- Enable Microsoft Defender Application Guard only for Microsoft Office<br/>- Enable Microsoft Defender Application Guard for both Microsoft Edge and Microsoft Office<br/><br/>**Disabled.** Turns off Application Guard, allowing all apps to run in Microsoft Edge and Microsoft Office.|
|
||||||
|Allow files to download to host operating system|Windows 10 Enterprise, 1803 or higher|Determines whether to save downloaded files to the host operating system from the Microsoft Defender Application Guard container.|**Enabled.** Allows users to save downloaded files from the Microsoft Defender Application Guard container to the host operating system. This action creates a share between the host and container that also allows for uploads from the host to the Application Guard container.<p>**Disabled or not configured.** Users are not able to save downloaded files from Application Guard to the host operating system.|
|
|Allow files to download to host operating system|Windows 10 Enterprise, 1803 or higher|Determines whether to save downloaded files to the host operating system from the Microsoft Defender Application Guard container.|**Enabled.** Allows users to save downloaded files from the Microsoft Defender Application Guard container to the host operating system. This action creates a share between the host and container that also allows for uploads from the host to the Application Guard container.<p>**Disabled or not configured.** Users are not able to save downloaded files from Application Guard to the host operating system.|
|
||||||
|Allow hardware-accelerated rendering for Microsoft Defender Application Guard|Windows 10 Enterprise, 1803 or higher<br><br>Windows 10 Pro, 1803 or higher|Determines whether Microsoft Defender Application Guard renders graphics using hardware or software acceleration.|**Enabled.** Microsoft Defender Application Guard uses Hyper-V to access supported, high-security rendering graphics hardware (GPUs). These GPUs improve rendering performance and battery life while using Microsoft Defender Application Guard, particularly for video playback and other graphics-intensive use cases. If this setting is enabled without connecting any high-security rendering graphics hardware, Microsoft Defender Application Guard will automatically revert to software-based (CPU) rendering. **Important:** Be aware that enabling this setting with potentially compromised graphics devices or drivers might pose a risk to the host device.<br><br>**Disabled or not configured.** Microsoft Defender Application Guard uses software-based (CPU) rendering and won’t load any third-party graphics drivers or interact with any connected graphics hardware.|
|
|Allow hardware-accelerated rendering for Microsoft Defender Application Guard|Windows 10 Enterprise, 1803 or higher<br><br>Windows 10 Pro, 1803 or higher|Determines whether Microsoft Defender Application Guard renders graphics using hardware or software acceleration.|**Enabled.** Microsoft Defender Application Guard uses Hyper-V to access supported, high-security rendering graphics hardware (GPUs). These GPUs improve rendering performance and battery life while using Microsoft Defender Application Guard, particularly for video playback and other graphics-intensive use cases. If this setting is enabled without connecting any high-security rendering graphics hardware, Microsoft Defender Application Guard will automatically revert to software-based (CPU) rendering. **Important:** Be aware that enabling this setting with potentially compromised graphics devices or drivers might pose a risk to the host device.<br><br>**Disabled or not configured.** Microsoft Defender Application Guard uses software-based (CPU) rendering and won’t load any third-party graphics drivers or interact with any connected graphics hardware.|
|
||||||
|Allow camera and microphone access in Microsoft Defender Application Guard|Windows 10 Enterprise, 1809 or higher<br><br>Windows 10 Pro, 1809 or higher|Determines whether to allow camera and microphone access inside Microsoft Defender Application Guard.|**Enabled.** Applications inside Microsoft Defender Application Guard are able to access the camera and microphone on the user's device. **Important:** Be aware that enabling this policy with a potentially compromised container could bypass camera and microphone permissions and access the camera and microphone without the user's knowledge.<p>**Disabled or not configured.** Applications inside Microsoft Defender Application Guard are unable to access the camera and microphone on the user's device.|
|
|Allow camera and microphone access in Microsoft Defender Application Guard|Windows 10 Enterprise, 1809 or higher<br><br>Windows 10 Pro, 1809 or higher|Determines whether to allow camera and microphone access inside Microsoft Defender Application Guard.|**Enabled.** Applications inside Microsoft Defender Application Guard are able to access the camera and microphone on the user's device. **Important:** Be aware that enabling this policy with a potentially compromised container could bypass camera and microphone permissions and access the camera and microphone without the user's knowledge.<p>**Disabled or not configured.** Applications inside Microsoft Defender Application Guard are unable to access the camera and microphone on the user's device.|
|
||||||
|Allow Microsoft Defender Application Guard to use Root Certificate Authorities from a user's device|Windows 10 Enterprise, 1809 or higher<br><br>Windows 10 Pro, 1809 or higher|Determines whether Root Certificates are shared with Microsoft Defender Application Guard.|**Enabled.** Certificates matching the specified thumbprint are transferred into the container. Use a comma to separate multiple certificates.<p>**Disabled or not configured.** Certificates are not shared with Microsoft Defender Application Guard.|
|
|Allow Microsoft Defender Application Guard to use Root Certificate Authorities from a user's device|Windows 10 Enterprise, 1809 or higher<br><br>Windows 10 Pro, 1809 or higher|Determines whether Root Certificates are shared with Microsoft Defender Application Guard.|**Enabled.** Certificates matching the specified thumbprint are transferred into the container. Use a comma to separate multiple certificates.<p>**Disabled or not configured.** Certificates are not shared with Microsoft Defender Application Guard.|
|
||||||
|
|Allow auditing events in Microsoft Defender Application Guard|Windows 10 Enterprise, 1809 or higher<br><br>Windows 10 Pro, 1809 or higher|This policy setting allows you to decide whether auditing events can be collected from Microsoft Defender Application Guard.|**Enabled.** Application Guard inherits auditing policies from your device and logs system events from the Application Guard container to your host.<p>**Disabled or not configured.** event logs aren't collected from your Application Guard container.|
|
||||||
|
@ -46,7 +46,7 @@ The Security Compliance Toolkit consists of:
|
|||||||
- Microsoft 365 Apps for enterprise, Version 2104
|
- Microsoft 365 Apps for enterprise, Version 2104
|
||||||
|
|
||||||
- Microsoft Edge security baseline
|
- Microsoft Edge security baseline
|
||||||
- Version 92
|
- Version 93
|
||||||
|
|
||||||
- Windows Update security baseline
|
- Windows Update security baseline
|
||||||
- Windows 10 20H2 and below (October 2020 Update)
|
- Windows 10 20H2 and below (October 2020 Update)
|
||||||
|
@ -40,6 +40,7 @@ Unless your use scenarios explicitly require them, Microsoft recommends that you
|
|||||||
- bash.exe
|
- bash.exe
|
||||||
- bginfo.exe<sup>1</sup>
|
- bginfo.exe<sup>1</sup>
|
||||||
- cdb.exe
|
- cdb.exe
|
||||||
|
- cscript.exe
|
||||||
- csi.exe
|
- csi.exe
|
||||||
- dbghost.exe
|
- dbghost.exe
|
||||||
- dbgsvc.exe
|
- dbgsvc.exe
|
||||||
@ -69,6 +70,7 @@ Unless your use scenarios explicitly require them, Microsoft recommends that you
|
|||||||
- wfc.exe
|
- wfc.exe
|
||||||
- windbg.exe
|
- windbg.exe
|
||||||
- wmic.exe
|
- wmic.exe
|
||||||
|
- wscript.exe
|
||||||
- wsl.exe
|
- wsl.exe
|
||||||
- wslconfig.exe
|
- wslconfig.exe
|
||||||
- wslhost.exe
|
- wslhost.exe
|
||||||
@ -149,7 +151,7 @@ Select the correct version of each .dll for the Windows release you plan to supp
|
|||||||
<Deny ID="ID_DENY_BGINFO" FriendlyName="bginfo.exe" FileName="BGINFO.Exe" MinimumFileVersion="4.21.0.0"/>
|
<Deny ID="ID_DENY_BGINFO" FriendlyName="bginfo.exe" FileName="BGINFO.Exe" MinimumFileVersion="4.21.0.0"/>
|
||||||
<Deny ID="ID_DENY_CBD" FriendlyName="cdb.exe" FileName="CDB.Exe" MinimumFileVersion="65535.65535.65535.65535"/>
|
<Deny ID="ID_DENY_CBD" FriendlyName="cdb.exe" FileName="CDB.Exe" MinimumFileVersion="65535.65535.65535.65535"/>
|
||||||
<Deny ID="ID_DENY_CSI" FriendlyName="csi.exe" FileName="csi.Exe" MinimumFileVersion="65535.65535.65535.65535"/>
|
<Deny ID="ID_DENY_CSI" FriendlyName="csi.exe" FileName="csi.Exe" MinimumFileVersion="65535.65535.65535.65535"/>
|
||||||
<Deny ID="ID_DENY_CSCRIPT" FriendlyName="cscript.exe" FileName="cscript.exe" MinimumFileVersion = "65535.65535.65535.65535" />
|
<Deny ID="ID_DENY_CSCRIPT" FriendlyName="cscript.exe" FileName="cscript.exe" MinimumFileVersion = "10.0.0.0" />
|
||||||
<Deny ID="ID_DENY_DBGHOST" FriendlyName="dbghost.exe" FileName="DBGHOST.Exe" MinimumFileVersion="2.3.0.0"/>
|
<Deny ID="ID_DENY_DBGHOST" FriendlyName="dbghost.exe" FileName="DBGHOST.Exe" MinimumFileVersion="2.3.0.0"/>
|
||||||
<Deny ID="ID_DENY_DBGSVC" FriendlyName="dbgsvc.exe" FileName="DBGSVC.Exe" MinimumFileVersion="2.3.0.0"/>
|
<Deny ID="ID_DENY_DBGSVC" FriendlyName="dbgsvc.exe" FileName="DBGSVC.Exe" MinimumFileVersion="2.3.0.0"/>
|
||||||
<Deny ID="ID_DENY_DNX" FriendlyName="dnx.exe" FileName="dnx.Exe" MinimumFileVersion="65535.65535.65535.65535"/>
|
<Deny ID="ID_DENY_DNX" FriendlyName="dnx.exe" FileName="dnx.Exe" MinimumFileVersion="65535.65535.65535.65535"/>
|
||||||
@ -179,7 +181,7 @@ Select the correct version of each .dll for the Windows release you plan to supp
|
|||||||
<Deny ID="ID_DENY_WFC" FriendlyName="WFC.exe" FileName="wfc.exe" MinimumFileVersion="65535.65535.65535.65535" />
|
<Deny ID="ID_DENY_WFC" FriendlyName="WFC.exe" FileName="wfc.exe" MinimumFileVersion="65535.65535.65535.65535" />
|
||||||
<Deny ID="ID_DENY_WINDBG" FriendlyName="windbg.exe" FileName="windbg.Exe" MinimumFileVersion="65535.65535.65535.65535"/>
|
<Deny ID="ID_DENY_WINDBG" FriendlyName="windbg.exe" FileName="windbg.Exe" MinimumFileVersion="65535.65535.65535.65535"/>
|
||||||
<Deny ID="ID_DENY_WMIC" FriendlyName="wmic.exe" FileName="wmic.exe" MinimumFileVersion="65535.65535.65535.65535"/>
|
<Deny ID="ID_DENY_WMIC" FriendlyName="wmic.exe" FileName="wmic.exe" MinimumFileVersion="65535.65535.65535.65535"/>
|
||||||
<Deny ID="ID_DENY_WSCRIPT" FriendlyName="wscript.exe" FileName="wscript.exe" MinimumFileVersion = "65535.65535.65535.65535" />
|
<Deny ID="ID_DENY_WSCRIPT" FriendlyName="wscript.exe" FileName="wscript.exe" MinimumFileVersion = "10.0.0.0" />
|
||||||
<Deny ID="ID_DENY_WSL" FriendlyName="wsl.exe" FileName="wsl.exe" MinimumFileVersion="65535.65535.65535.65535"/>
|
<Deny ID="ID_DENY_WSL" FriendlyName="wsl.exe" FileName="wsl.exe" MinimumFileVersion="65535.65535.65535.65535"/>
|
||||||
<Deny ID="ID_DENY_WSLCONFIG" FriendlyName="wslconfig.exe" FileName="wslconfig.exe" MinimumFileVersion="65535.65535.65535.65535"/>
|
<Deny ID="ID_DENY_WSLCONFIG" FriendlyName="wslconfig.exe" FileName="wslconfig.exe" MinimumFileVersion="65535.65535.65535.65535"/>
|
||||||
<Deny ID="ID_DENY_WSLHOST" FriendlyName="wslhost.exe" FileName="wslhost.exe" MinimumFileVersion="65535.65535.65535.65535"/>
|
<Deny ID="ID_DENY_WSLHOST" FriendlyName="wslhost.exe" FileName="wslhost.exe" MinimumFileVersion="65535.65535.65535.65535"/>
|
||||||
|
@ -10,7 +10,7 @@ ms.pagetype: security
|
|||||||
ms.localizationpriority: medium
|
ms.localizationpriority: medium
|
||||||
author: dansimp
|
author: dansimp
|
||||||
ms.author: dansimp
|
ms.author: dansimp
|
||||||
ms.date: 04/30/2018
|
ms.date: 09/13/2021
|
||||||
ms.reviewer:
|
ms.reviewer:
|
||||||
manager: dansimp
|
manager: dansimp
|
||||||
ms.technology: mde
|
ms.technology: mde
|
||||||
@ -36,8 +36,6 @@ You can add information about your organization in a contact card to the Windows
|
|||||||
|
|
||||||
This information will also be shown in some enterprise-specific notifications (including notifications for the [Block at first sight feature](/windows/threat-protection/microsoft-defender-antivirus/configure-block-at-first-sight-microsoft-defender-antivirus), and [potentially unwanted applications](/windows/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus)).
|
This information will also be shown in some enterprise-specific notifications (including notifications for the [Block at first sight feature](/windows/threat-protection/microsoft-defender-antivirus/configure-block-at-first-sight-microsoft-defender-antivirus), and [potentially unwanted applications](/windows/threat-protection/microsoft-defender-antivirus/detect-block-potentially-unwanted-apps-microsoft-defender-antivirus)).
|
||||||
|
|
||||||

|
|
||||||
|
|
||||||
Users can select the displayed information to initiate a support request:
|
Users can select the displayed information to initiate a support request:
|
||||||
|
|
||||||
- Select **Call** or the phone number to open Skype to start a call to the displayed number.
|
- Select **Call** or the phone number to open Skype to start a call to the displayed number.
|
||||||
@ -60,7 +58,7 @@ This can only be done in Group Policy.
|
|||||||
|
|
||||||
3. Expand the tree to **Windows components > Windows Security > Enterprise Customization**.
|
3. Expand the tree to **Windows components > Windows Security > Enterprise Customization**.
|
||||||
|
|
||||||
4. Enable the contact card and the customized notifications by configuring two separate Group Policy settings. They will both use the same source of information (explained in Steps 5 and 6). You can enable both, or slect one or the other:
|
4. Enable the contact card and the customized notifications by configuring two separate Group Policy settings. They will both use the same source of information (explained in Steps 5 and 6). You can enable both, or select one or the other:
|
||||||
|
|
||||||
1. To enable the contact card, open the **Configure customized contact information** setting and set it to **Enabled**. Click **OK**.
|
1. To enable the contact card, open the **Configure customized contact information** setting and set it to **Enabled**. Click **OK**.
|
||||||
|
|
||||||
|
@ -29,7 +29,7 @@ This library describes the Windows Security app, and provides information on con
|
|||||||
|
|
||||||
In Windows 10, version 1709 and later, the app also shows information from third-party antivirus and firewall apps.
|
In Windows 10, version 1709 and later, the app also shows information from third-party antivirus and firewall apps.
|
||||||
|
|
||||||
In Windows 10, version 1803, the app has two new areas, **Account protection** and **Device security**.
|
In Windows 10, version 1803, the app has two new areas: **Account protection** and **Device security**.
|
||||||
|
|
||||||

|

|
||||||
|
|
||||||
@ -75,20 +75,20 @@ You can find more information about each section, including options for configur
|
|||||||
## How the Windows Security app works with Windows security features
|
## How the Windows Security app works with Windows security features
|
||||||
|
|
||||||
> [!IMPORTANT]
|
> [!IMPORTANT]
|
||||||
> Microsoft Defender AV and the Windows Security app use similarly named services for specific purposes.
|
> Microsoft Defender Antivirus and the Windows Security app use similarly named services for specific purposes.
|
||||||
>
|
>
|
||||||
> The Windows Security app uses the Windows Security Service (*SecurityHealthService* or *Windows Security Health Servce*), which in turn utilizes the Security Center service ([*wscsvc*](/previous-versions/windows/it-pro/windows-xp/bb457154(v=technet.10)#EDAA)) to ensure the app provides the most up-to-date information about the protection status on the endpoint, including protection offered by third-party antivirus products, Windows Defender Firewall, third-party firewalls, and other security protection.
|
> The Windows Security app uses the Windows Security Service (*SecurityHealthService* or *Windows Security Health Servce*), which in turn utilizes the Security Center service ([*wscsvc*](/previous-versions/windows/it-pro/windows-xp/bb457154(v=technet.10)#EDAA)) to ensure the app provides the most up-to-date information about the protection status on the endpoint, including protection offered by third-party antivirus products, Windows Defender Firewall, third-party firewalls, and other security protection.
|
||||||
>
|
>
|
||||||
>These services do not affect the state of Microsoft Defender AV. Disabling or modifying these services will not disable Microsoft Defender AV, and will lead to a lowered protection state on the endpoint, even if you are using a third-party antivirus product.
|
>These services do not affect the state of Microsoft Defender Antivirus. Disabling or modifying these services will not disable Microsoft Defender Antivirus, and will lead to a lowered protection state on the endpoint, even if you are using a third-party antivirus product.
|
||||||
>
|
>
|
||||||
>Microsoft Defender AV will be [disabled automatically when a third-party antivirus product is installed and kept up to date]/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility).
|
>Microsoft Defender Antivirus will be [disabled automatically when a third-party antivirus product is installed and kept up to date](/microsoft-365/security/defender-endpoint/microsoft-defender-antivirus-compatibility).
|
||||||
>
|
>
|
||||||
> Disabling the Windows Security Center service will not disable Microsoft Defender AV or [Windows Defender Firewall](/windows/access-protection/windows-firewall/windows-firewall-with-advanced-security).
|
> Disabling the Windows Security Center service will not disable Microsoft Defender Antivirus or [Windows Defender Firewall](/windows/access-protection/windows-firewall/windows-firewall-with-advanced-security).
|
||||||
|
|
||||||
> [!WARNING]
|
> [!WARNING]
|
||||||
> If you disable the Security Center service, or configure its associated Group Policy settings to prevent it from starting or running, the Windows Security app may display stale or inaccurate information about any antivirus or firewall products you have installed on the device.
|
> If you disable the Security Center service, or configure its associated Group Policy settings to prevent it from starting or running, the Windows Security app may display stale or inaccurate information about any antivirus or firewall products you have installed on the device.
|
||||||
>
|
>
|
||||||
> It may also prevent Microsoft Defender AV from enabling itself if you have an old or outdated third-party antivirus, or if you uninstall any third-party antivirus products you may have previously installed.
|
> It may also prevent Microsoft Defender Antivirus from enabling itself if you have an old or outdated third-party antivirus, or if you uninstall any third-party antivirus products you may have previously installed.
|
||||||
>
|
>
|
||||||
> This will significantly lower the protection of your device and could lead to malware infection.
|
> This will significantly lower the protection of your device and could lead to malware infection.
|
||||||
|
|
||||||
|
Loading…
x
Reference in New Issue
Block a user