Merge branch 'master' into MTE_alertdescupdate
@ -15850,6 +15850,11 @@
|
||||
"source_path": "windows/deployment/deploy-windows-sccm/get-started-with-configuraton-manager.md",
|
||||
"redirect_url": "https://docs.microsoft.com/windows/deployment/deploy-windows-cm/get-started-with-configuraton-manager",
|
||||
"redirect_document_id": false
|
||||
},
|
||||
{
|
||||
"source_path": "windows/deployment/deploy-windows-sccm/deploy-windows-10-with-configuration-manager.md",
|
||||
"redirect_url": "https://docs.microsoft.com/windows/deployment/deploy-windows-cm/get-started-with-configuraton-manager",
|
||||
"redirect_document_id": false
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,6 +58,7 @@
|
||||
## [Update HoloLens](hololens-update-hololens.md)
|
||||
## [Restart, reset, or recover HoloLens](hololens-recovery.md)
|
||||
## [Troubleshoot HoloLens issues](hololens-troubleshooting.md)
|
||||
## [Collect diagnostic information from HoloLens devices](hololens-diagnostic-logs.md)
|
||||
## [Known issues for HoloLens](hololens-known-issues.md)
|
||||
## [Frequently asked questions](hololens-faq.md)
|
||||
## [Frequently asked security questions](hololens-faq-security.md)
|
||||
|
269
devices/hololens/hololens-diagnostic-logs.md
Normal file
@ -0,0 +1,269 @@
|
||||
---
|
||||
title: Collect and use diagnostic information from HoloLens devices
|
||||
description:
|
||||
author: Teresa-Motiv
|
||||
ms.author: v-tea
|
||||
ms.date: 03/23/2020
|
||||
ms.prod: hololens
|
||||
ms.mktglfcycl: manage
|
||||
ms.sitesec: library
|
||||
ms.topic: article
|
||||
ms.custom:
|
||||
- CI 115131
|
||||
- CSSTroubleshooting
|
||||
audience: ITPro
|
||||
ms.localizationpriority: medium
|
||||
keywords:
|
||||
manager: jarrettr
|
||||
appliesto:
|
||||
- HoloLens (1st gen)
|
||||
- HoloLens 2
|
||||
---
|
||||
|
||||
# Collect and use diagnostic information from HoloLens devices
|
||||
|
||||
HoloLens users and administrators can choose from among four different methods to collect diagnostic information from HoloLens:
|
||||
|
||||
- Feedback Hub app
|
||||
- DiagnosticLog CSP
|
||||
- Settings app
|
||||
- Fallback diagnostics
|
||||
|
||||
> [!IMPORTANT]
|
||||
> Device diagnostic logs contain personally identifiable information (PII), such as about what processes or applications the user starts during typical operations. When multiple users share a HoloLens device (for example, users sign in to the same device by using different Microsoft Azure Active Directory (AAD) accounts) the diagnostic logs may contain PII information that applies to multiple users. For more information, see [Microsoft Privacy statement](https://privacy.microsoft.com/privacystatement).
|
||||
|
||||
The following table compares the four collection methods. The method names link to more detailed information in the sections that follow the table.
|
||||
|
||||
|Method |Prerequisites |Data locations |Data access and use |Data retention |
|
||||
| --- | --- | --- | --- | --- |
|
||||
|[Feedback Hub](#feedback-hub) |Network and internet connection<br /><br />Feedback Hub app<br /><br />Permission to upload files to the Microsoft cloud |Microsoft cloud<br /><br />HoloLens device (optional) |User requests assistance, agrees to the terms of use, and uploads the data<br /><br />Microsoft employees view the data, as consistent with the terms of use |Data in the cloud is retained for the period that is defined by Next Generation Privacy (NGP). Then the data is deleted automatically.<br /><br />Data on the device can be deleted at any time by a user who has **Device owner** or **Admin** permissions. |
|
||||
|[Settings Troubleshooter](#settings-troubleshooter) |Settings app |HoloLens device<br /><br />Connected computer (optional) |The user stores the data, and only the user accesses the data (unless the user specifically shares the data with another user). |The data is retained until the user deletes it. |
|
||||
|[DiagnosticLog CSP](#diagnosticlog-csp) |Network connection<br /><br />MDM environment that supports the DiagnosticLog CSP |Administrator configures storage locations |In the managed environment, the user implicitly consents to administrator access to the data.<br /><br />Administrator configures access roles and permissions. | Administrator configures retention policy. |
|
||||
|[Fallback diagnostics](#fallback-diagnostics) |Device configuration:<ul><li>Powered on and connected to computer</li><li>Power and Volume buttons functioning</li></ul> |HoloLens device<br /><br />Connected computer |The user stores the data, and only the user accesses the data (unless the user specifically shares the data with another user). |The data is retained until the user deletes it. |
|
||||
|
||||
## Feedback Hub
|
||||
|
||||
A HoloLens user can use the Microsoft Feedback Hub desktop app to send diagnostic information to Microsoft Support. For details and complete instructions, see [Give us feedback](hololens-feedback.md).
|
||||
|
||||
> [!NOTE]
|
||||
> **Commercial or enterprise users:** If you use the Feedback Hub app to report a problem that relates to MDM, provisioning, or any other device management aspect, change the app category to **Enterprise Management** > **Device category**.
|
||||
|
||||
### Prerequisites
|
||||
|
||||
- The device is connected to a network.
|
||||
- The Feedback Hub app is available on the user's desktop computer, and the user can upload files to the Microsoft cloud.
|
||||
|
||||
### Data locations, access, and retention
|
||||
|
||||
By agreeing to the terms-of-use of the Feedback Hub, the user explicitly consents to the storage and usage of the data (as defined by that agreement).
|
||||
|
||||
The Feedback Hub provides two places for the user to store diagnostic information:
|
||||
|
||||
- **The Microsoft cloud**. Data that the user uploads by using the Feedback Hub app is stored for the number of days that is consistent with Next Generation Privacy (NGP) requirements. Microsoft employees can use an NGP-compliant viewer to access the information during this period.
|
||||
> [!NOTE]
|
||||
> These requirements apply to data in all Feedback Hub categories.
|
||||
|
||||
- **The HoloLens device**. While filing a report in Feedback Hub, the user can select **Save a local copy of diagnostics and attachments created when giving feedback**. If the user selects this option, the Feedback Hub stores a copy of the diagnostic information on the HoloLens device. This information remains accessible to the user (or anyone that uses that account to sign in to HoloLens). To delete this information, a user must have **Device owner** or **Admin** permissions on the device. A user who has the appropriate permissions can sign in to the Feedback Hub, select **Settings** > **View diagnostics logs**, and delete the information.
|
||||
|
||||
## Settings Troubleshooter
|
||||
|
||||
A HoloLens user can use the Settings app on the device to troubleshoot problems and collect diagnostic information. To do this, follow these steps:
|
||||
|
||||
1. Open the Settings app and select **Update & Security** > **Troubleshoot** page.
|
||||
1. Select the appropriate area, and select **Start**.
|
||||
1. Reproduce the issue.
|
||||
1. After you reproduce the issue, return to Settings and then select **Stop**.
|
||||
|
||||
### Prerequisites
|
||||
|
||||
- The Settings app is installed on the device and is available to the user.
|
||||
|
||||
### Data locations, access, and retention
|
||||
|
||||
Because the user starts the data collection, the user implicitly consents to the storage of the diagnostic information. Only the user, or anyone with whom that the user shares the data, can access the data.
|
||||
|
||||
The diagnostic information is stored on the device. If the device is connected to the user's computer, the information also resides on the computer in the following file:
|
||||
|
||||
> This PC\\\<*HoloLens device name*>\\Internal Storage\\Documents\\Trace\<*ddmmyyhhmmss*>.etl
|
||||
|
||||
> [!NOTE]
|
||||
> In this file path and name, \<*HoloLens device name*> represents the name of the HoloLens device, and \<*ddmmyyhhmmss*> represents the date and time that the file was created.
|
||||
|
||||
The diagnostic information remains in these locations until the user deletes it.
|
||||
|
||||
## DiagnosticLog CSP
|
||||
|
||||
In a Mobile Device Management (MDM) environment, the IT administrator can use the the [DiagnosticLog configuration service provider (CSP)](https://docs.microsoft.com/windows/client-management/mdm/diagnosticlog-csp) to configure diagnostic settings on enrolled HoloLens devices. The IT administrator can configure these settings to collect logs from enrolled devices.
|
||||
|
||||
### Prerequisites
|
||||
|
||||
- The device is connected to a network.
|
||||
- The device is enrolled in an MDM environment that supports the DiagnosticLog CSP.
|
||||
|
||||
### Data locations, access, and retention
|
||||
|
||||
Because the device is part of the managed environment, the user implicitly consents to administrative access to diagnostic information.
|
||||
|
||||
The IT administrator uses the DiagnosticLog CSP to configure the data storage, retention, and access policies, including the policies that govern the following:
|
||||
|
||||
- The cloud infrastructure that stores the diagnostic information.
|
||||
- The retention period for the diagnostic information.
|
||||
- Permissions that control access to the diagnostic information.
|
||||
|
||||
## Fallback diagnostics
|
||||
|
||||
While device telemetry usually provides an initial understanding of a problem report, some issues require a broader and deeper understanding of the device state. When you (as a user or an administrator) investigate such issues, diagnostic logs that reside on the device are more useful than the basic device telemetry.
|
||||
|
||||
The fallback diagnostics process provides a way for you to gather diagnostic information if no other methods are available. Such scenarios include the following:
|
||||
|
||||
- The network or network-based resources (such as the Feedback Hub, MDM, and so on) are not available.
|
||||
- The device is "stuck" or locked in a state in which usual troubleshooting capabilities (such as the Settings app) are not available. Such scenarios include the Out-of-Box-Experience (OOBE), kiosk mode, and a locked or "hung" user interface.
|
||||
|
||||
> [!IMPORTANT]
|
||||
> - On HoloLens 2 devices, you can use fallback diagnostics under the following conditions only:
|
||||
> - During the Out-of-the-Box-Experience (OOBE) and when you select **Send Full Diagnostics Data**.
|
||||
> - If the environment's Group Policy enforces the **System\AllowTelemetry** policy value of **Full**.
|
||||
> - On HoloLens (1st gen) devices, you can use fallback diagnostics on HoloLens version 17763.316 or a later version. This version is the version that the Windows Device Recovery Tool restores when it resets the device.
|
||||
|
||||
### How to use fallback diagnostics
|
||||
|
||||
Before you start the fallback diagnostics process, make sure of the following:
|
||||
|
||||
- The device is connected to a computer by using a USB cable.
|
||||
- The device is powered on.
|
||||
- The Power and Volume buttons on the device are functioning correctly.
|
||||
|
||||
To collect fallback diagnostic information, follow these steps:
|
||||
|
||||
1. On the device, press the Power and Volume Down buttons at the same time and then release them.
|
||||
1. Wait for few seconds while the device collects the data.
|
||||
|
||||
### Data locations
|
||||
|
||||
The device stores the data locally. You can access that information from the connected desktop computer at the following location:
|
||||
|
||||
> This PC\\\<*HoloLens device name*>\\Internal Storage\\Documents
|
||||
|
||||
For more information about the files that the fallback diagnostics process collects, see [What diagnostics files does the fallback diagnostics process collect?](#what-diagnostics-files-does-the-fallback-diagnostics-process-collect).
|
||||
|
||||
### Data access, use, and retention
|
||||
|
||||
Because you store the data yourself, only you have access to the data. If you choose to share the data with another user, you implicitly grant permission for that user to access or store the data.
|
||||
|
||||
The data remains until you delete it.
|
||||
|
||||
### Frequently asked questions about fallback diagnostics on HoloLens
|
||||
|
||||
#### Does the device have to be enrolled with an MDM system?
|
||||
|
||||
No.
|
||||
|
||||
#### How can I use fallback diagnostics on HoloLens?
|
||||
|
||||
Before you start the fallback diagnostics process, make sure of the following:
|
||||
|
||||
- The device is connected to a computer by using a USB cable.
|
||||
- The device is powered on.
|
||||
- The Power and Volume buttons on the device are functioning correctly.
|
||||
|
||||
To collect fallback diagnostic information, follow these steps:
|
||||
|
||||
1. On the device, press the Power and Volume Down buttons at the same time and then release them.
|
||||
1. Wait for few seconds while the device collects the data.
|
||||
|
||||
#### How would I know that data collection finished?
|
||||
|
||||
The fallback diagnostics process does not have a user interface. On HoloLens 2, when the process starts to collect data, it creates a file that is named HololensDiagnostics.temp. When the process finishes, it removes the file.
|
||||
|
||||
#### What diagnostics files does the fallback diagnostics process collect?
|
||||
|
||||
The fallback diagnostics process collects one or more .zip files, depending on the version of HoloLens. The following table lists each of the possible .zip files, and the applicable versions of HoloLens.
|
||||
|
||||
|File |Contents |HoloLens (1st gen) |HoloLens 2 10.0.18362+ |HoloLens 2 10.0.19041+ |
|
||||
| --- | --- | --- | --- | --- |
|
||||
|HololensDiagnostics.zip |Files for tracing sessions that ran on the device.<br /><br />Diagnostic information that's specific to Hololens. |✔️ |✔️ |✔️ |
|
||||
|DeviceEnrollmentDiagnostics.zip |Information that's related to MDM, device enrollment, CSPs, and policies. | |✔️ |✔️ |
|
||||
|AutoPilotDiagnostics.zip |Information that's related to autopilot and licensing.| | |✔️ |
|
||||
|TPMDiagnostics.zip |Information that's related to the trusted platform module (TPM) on the device | | |✔️ |
|
||||
|
||||
> [!NOTE]
|
||||
> Starting on May 2, 2019, the fallback diagnostics process collects EventLog*.etl files only if the signed-in user is the device owner. This is because these files may contain PII data. Such data is accessible to device owners only. This behavior matches the behavior of Windows desktop computers, where administrators have access to event log files but other users do not.
|
||||
|
||||
**Sample diagnostic content for HoloLens (1st gen)**
|
||||
|
||||
HololensDiagnostics.zip contains files such as the following:
|
||||
|
||||
- AuthLogon.etl
|
||||
- EventLog-HupRe.etl.001
|
||||
- FirstExperience.etl.001
|
||||
- HetLog.etl
|
||||
- HoloInput.etl.001
|
||||
- HoloShell.etl.001
|
||||
- WiFi.etl.001
|
||||
|
||||
**Sample diagnostic content for HoloLens 2 10.0.18362+**
|
||||
|
||||
HololensDiagnostics.zip contains files such as the following:
|
||||
|
||||
- EventLog-Application.etl.001*
|
||||
- EventLog-System.etl.001*
|
||||
- AuthLogon.etl
|
||||
- EventLog-HupRe.etl.001
|
||||
- FirstExperience.etl.001
|
||||
- HetLog.etl
|
||||
- HoloInput.etl.001
|
||||
- HoloShell.etl.001
|
||||
- WiFi.etl.001
|
||||
- CSPsAndPolicies.etl.001
|
||||
- RadioMgr.etl
|
||||
- WiFiDriverIHVSession.etl
|
||||
|
||||
DeviceEnrollmentDiagnostics.zip contains files such as the following:
|
||||
|
||||
- MDMDiagHtmlReport.html
|
||||
- MdmDiagLogMetadata.json
|
||||
- MDMDiagReport.xml
|
||||
- MdmDiagReport_RegistryDump.reg
|
||||
- MdmLogCollectorFootPrint.txt
|
||||
|
||||
**Sample diagnostic content for HoloLens 2 10.0.19041+**
|
||||
|
||||
HololensDiagnostics.zip contains files such as the following:
|
||||
|
||||
- EventLog-Application.etl.001*
|
||||
- EventLog-System.etl.001*
|
||||
- AuthLogon.etl
|
||||
- EventLog-HupRe.etl.001
|
||||
- FirstExperience.etl.001
|
||||
- HetLog.etl
|
||||
- HoloInput.etl.001
|
||||
- HoloShell.etl.001
|
||||
- WiFi.etl.001
|
||||
- CSPsAndPolicies.etl.001
|
||||
- RadioMgr.etl
|
||||
- WiFiDriverIHVSession.etl
|
||||
- DisplayDiagnosticData.json
|
||||
- HUP dumps
|
||||
|
||||
DeviceEnrollmentDiagnostics.zip contains files such as the following:
|
||||
|
||||
- MDMDiagHtmlReport.html
|
||||
- MdmDiagLogMetadata.json
|
||||
- MDMDiagReport.xml
|
||||
- MdmDiagReport_RegistryDump.reg
|
||||
- MdmLogCollectorFootPrint.txt
|
||||
|
||||
AutoPilotDiagnostics.zip contains files such as the following:
|
||||
|
||||
- DeviceHash_HoloLens-U5603.csv
|
||||
- LicensingDiag.cab
|
||||
- LicensingDiag_Output.txt
|
||||
- TpmHliInfo_Output.txt
|
||||
- DiagnosticLogCSP_Collector_DeviceEnrollment_\*.etl
|
||||
- DiagnosticLogCSP_Collector_Autopilot_*.etl
|
||||
|
||||
TPMDiagnostics.zip contains files such as the following:
|
||||
|
||||
- CertReq_enrollaik_Output.txt
|
||||
- CertUtil_tpminfo_Output.txt
|
||||
- TPM\*.etl
|
@ -26,6 +26,13 @@ appliesto:
|
||||
> [!Note]
|
||||
> HoloLens Emulator Release Notes can be found [here](https://docs.microsoft.com/windows/mixed-reality/hololens-emulator-archive).
|
||||
|
||||
### March Update - build 18362.1056
|
||||
|
||||
- Improve hologram stability in mixed reality capture when the HolographicDepthReprojectionMethod AutoPlanar algorithm is used.
|
||||
- Ensures the coordinate system attached to a depth MF sample is consistent with public documentation.
|
||||
- Developers productivity improvement by enabling customers to paste large amount of text through device portal.
|
||||
- Enables an app to query the depth camera pose and compute the location of each depth pixel in the world.
|
||||
|
||||
### February Update - build 18362.1053
|
||||
|
||||
- Temporarily disabled the HolographicSpace.UserPresence API for Unity applications to avoid an issue which causes some apps to pause when the visor is flipped up, even if the setting to run in the background is enabled.
|
||||
|
@ -8,10 +8,11 @@ ms.author: v-tea
|
||||
audience: ITPro
|
||||
ms.topic: article
|
||||
ms.localizationpriority: high
|
||||
ms.date: 11/7/2019
|
||||
ms.date: 03/24/2020
|
||||
ms.reviewer: jarrettr
|
||||
manager: jarrettr
|
||||
ms.custom:
|
||||
- CI 115825
|
||||
- CI 111456
|
||||
- CSSTroubleshooting
|
||||
appliesto:
|
||||
@ -21,9 +22,143 @@ appliesto:
|
||||
|
||||
# Manage HoloLens updates
|
||||
|
||||
HoloLens uses Windows Update, just like other Windows 10 devices. When an update is available, it will be automatically downloaded and installed the next time your device is plugged in and connected to the Internet.
|
||||
HoloLens uses Windows Update, just like other Windows 10 devices. When an update is available, it will be automatically downloaded and installed the next time your device is plugged in and connected to the internet. This article describes how to manage updates in an enterprise or other managed environment. For information about managing updates to individual HoloLens devices, see [Update HoloLens](hololens-update-hololens.md).
|
||||
|
||||
This article will walk through all of the way to manage updates on HoloLens.
|
||||
## Manage updates automatically
|
||||
|
||||
Windows Holographic for Business can use [Windows Update for Business](https://docs.microsoft.com/windows/deployment/update/waas-manage-updates-wufb) to manage updates. All HoloLens 2 devices can use Windows Holographic for Business. Make sure that they use Windows Holographic for Business build 10.0.18362.1042 or a later build. If you have HoloLens (1st gen) devices, you have to [upgrade them to Windows Holographic for Business](hololens1-upgrade-enterprise.md) to manage their updates.
|
||||
|
||||
Windows Update for Business connects HoloLens devices directly to the Windows Update service. By using Windows Update for Business, you can control multiple aspects of the update process: which devices get which updates at what time. For example, you can roll out updates to a subset of devices for testing, then roll out updates to the remaining devices at a later date. Or you can define different update schedules for different types of updates.
|
||||
|
||||
> [!NOTE]
|
||||
> For HoloLens devices, You can automatically manage feature updates (released twice a year) and quality updates (released monthly or as needed, including critical security updates). For more information about update types, see [Types of updates managed by Windows Update for Business](https://docs.microsoft.com/windows/deployment/update/waas-manage-updates-wufb).
|
||||
|
||||
You can configure Windows Update for Business settings for HoloLens by using policies in a Mobile Device Management (MDM) solution such as Microsoft Intune.
|
||||
|
||||
For a detailed discussion of how to use Intune to configure Windows Update for Business, see [Manage Windows 10 software updates in Intune](https://docs.microsoft.com/intune/protect/windows-update-for-business-configure).
|
||||
|
||||
> [!IMPORTANT]
|
||||
> Intune provides two policy types for managing updates: *Windows 10 update ring* and *Windows 10 feature updates*. The Windows 10 feature update policy type is in public preview at this time and is not supported for HoloLens.
|
||||
>
|
||||
> You can use Windows 10 update ring policies with HoloLens 2.
|
||||
|
||||
### Configure update policies for HoloLens 2 or HoloLens (1st gen)
|
||||
|
||||
This section describes the policies that you can use to manage updates for either HoloLens 2 or HoloLens (1st gen). For information about additional functionality that is available for HoloLens 2, see [Plan and configure update rollouts for HoloLens 2](#plan-and-configure-update-rollouts-for-hololens-2).
|
||||
|
||||
The [Policy configuration service provider (CSP)](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-update) defines the policies that configure Windows Update for Business.
|
||||
|
||||
> [!NOTE]
|
||||
> For details about specific policies that are supported by specific editions of HoloLens, see the following articles:
|
||||
> - [Policies supported by HoloLens devices](https://docs.microsoft.com/windows/client-management/mdm/policy-configuration-service-provider#policies-supported-by-hololens-devices)
|
||||
> - [Policies supported by Windows Holographic for Business](https://docs.microsoft.com/windows/client-management/mdm/policy-configuration-service-provider#a-href-idhololenspoliciesapolicies-supported-by-windows-holographic-for-business)
|
||||
|
||||
#### Configure automatic checks for updates
|
||||
|
||||
You can use the Update/AllowAutoUpdate policy to manage automatic update behavior, such as scanning, downloading, and installing updates.
|
||||
|
||||
This policy supports the following values:
|
||||
|
||||
- **0** - Notify the user when there is an update that is ready to download that applies to the device.
|
||||
- **1** - Automatically install the update and then notify the user to schedule a device restart.
|
||||
- **2** - Automatically install the update, and then restart the device. *This is the recommended value*, and is the default value for this policy.
|
||||
|
||||
- **3** - Automatically install the update, and restart at a specified time. Specify the installation day and time. If no day and time are specified, the default is daily at 3 AM.
|
||||
|
||||
- **4** - Automatically install the update, and then restart the device. This option also sets the Settings page to read-only.
|
||||
|
||||
- **5** - Turn off automatic updates.
|
||||
|
||||
For more details about the available settings for this policy, see [Update/AllowAutoUpdate](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-update#update-allowautoupdate).
|
||||
|
||||
> [!NOTE]
|
||||
> In Microsoft Intune, you can use **Automatic Update Behavior** to change this policy. For more information, see [Manage software updates in Microsoft Intune](https://docs.microsoft.com/intune/windows-update-for-business-configure).
|
||||
|
||||
#### Configure an update schedule
|
||||
|
||||
To configure how and when updates are applied, use the following policies:
|
||||
|
||||
- [Update/ScheduledInstallDay](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-update#update-scheduledinstallday).
|
||||
- Values: **0** – **7** (0 = every day, 1 = Sunday, 7 = Saturday)
|
||||
- Default value: **0** (every day)
|
||||
- [Update/ScheduledInstallTime](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-update#update-scheduledinstalltime).
|
||||
- Values: 0 – 23 (0 = 12AM, 23 = 11PM)
|
||||
- Default value: 3pm
|
||||
|
||||
#### For devices that run Windows 10, version 1607 only
|
||||
|
||||
You can use the following update policies to configure devices to get updates from the Windows Server Update Service (WSUS), instead of Windows Update:
|
||||
|
||||
- [Update/AllowUpdateService](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-update#update-allowupdateservice)
|
||||
- [Update/RequireUpdateApproval](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-update#update-requireupdateapproval)
|
||||
- [Update/UpdateServiceUrl](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-update#update-updateserviceurl)
|
||||
|
||||
### Plan and configure update rollouts for HoloLens 2
|
||||
|
||||
HoloLens 2 supports more update automation features that HoloLens (1st gen), especially if you use Microsoft Intune to manage Windows Update for Business policy. These features make it easier for you to plan and implement update rollouts across your organization.
|
||||
|
||||
#### Plan the update strategy
|
||||
|
||||
Windows Updates for Business supports deferral policies. After Microsoft releases an update, you can use a deferral policy to define how long to wait before installing that update on devices. By associating subsets of your devices (referred to as *update rings*) with different deferral policies, you can coordinate an update rollout strategy for your organization.
|
||||
|
||||
For example, consider an organization that has 1,000 devices and has to update them in five ways. The organization can create five update rings, as shown in the following table:
|
||||
|
||||
|Group |Number of devices |Deferral (days) |
|
||||
| ---| :---: | :---: |
|
||||
|Grp 1 (IT Staff) |5 |0 |
|
||||
|Grp 2 (Early Adopters) |50 |60 |
|
||||
|Grp 3 (main 1) |250 |120 |
|
||||
|Grp 4 (main 2) |300 |150 |
|
||||
|Grp 5 (main 3) |395 |180 |
|
||||
|
||||
Here's how the rollout progresses over time to the entire organization:
|
||||
|
||||

|
||||
|
||||
#### Configure an update deferral policy
|
||||
|
||||
A deferral policy specifies the number of days between the date that an update becomes available and the date that the update is offered to a device.
|
||||
|
||||
You can configure different deferrals for feature updates and quality updates. The following table lists the specific policies to use for each type, as well as the maximum deferral for each.
|
||||
|
||||
|Category |Policy |Maximum deferral |
|
||||
| --- | --- | --- |
|
||||
|Feature updates |DeferFeatureUpdatesPeriodInDays |365 days |
|
||||
|Quality updates |DeferQualityUpdatesPeriodInDays |30 days |
|
||||
|
||||
#### Examples: Using Intune to manage updates
|
||||
|
||||
**Example 1: Create and assign an update ring**
|
||||
|
||||
For a more detailed version of this example, see [Create and assign update rings](https://docs.microsoft.com/mem/intune/protect/windows-update-for-business-configure#create-and-assign-update-rings).
|
||||
|
||||
1. Sign in to the [Microsoft Endpoint Manager Admin Center](https://go.microsoft.com/fwlink/?linkid=2109431) and navigate to your Intune profiles.
|
||||
1. Select **Software Updates** > **Windows 10 update rings** > **Create**.
|
||||
1. Under **Basics**, specify a name, a description (optional) and then select **Next**.
|
||||
1. Under **Update ring settings**, for **Servicing channel**, select **Semi-Annual Channel**, and then change **Feature update deferral period** to **120**. When finished, select **Next**.
|
||||
1. Under **Assignments**, select **+ Select groups to include** and then assign the update ring to one or more groups. Use **+ Select groups to exclude** to fine-tune the assignments. When finished, select **Next**.
|
||||
1. Under **Review + create**, review the settings. When you're ready to save the update ring configuration, select **Create**.
|
||||
|
||||
The list of update rings now includes the new Windows 10 update ring.
|
||||
|
||||
**Example 2: Pause an update ring**
|
||||
|
||||
If you discover a problem while deploying a feature or quality update, you can pause the update for 35 days (starting from a specified date). This pause prevents other devices from installing the update until you mitigate the issue. If you pause a feature update, quality updates are still offered to devices to ensure they stay secure. After the specified time period has passed, the pause automatically expires. At that point, the update process resumes.
|
||||
|
||||
To pause an update ring in Intune, follow these steps:
|
||||
|
||||
1. On the overview page for the update ring, select **Pause**.
|
||||
1. Select the type of update (**Feature** or **Quality**) to pause, and then select **OK**.
|
||||
|
||||
When an update type is paused, the Overview pane for that ring displays how many days remain before that update type resumes.
|
||||
|
||||
While the update ring is paused, you can select either of the following options:
|
||||
|
||||
- To extend the pause period for an update type for 35 days, select **Extend**.
|
||||
- To restore updates for that ring to active operation, select **Resume**. You can pause the update ring again if needed.
|
||||
|
||||
> [!NOTE]
|
||||
> The **Uninstall** operation for update rings is not supported for HoloLens 2 devices.
|
||||
|
||||
## Manually check for updates
|
||||
|
||||
@ -31,70 +166,51 @@ While HoloLens periodically checks for system updates so you don't have to, ther
|
||||
|
||||
To manually check for updates, go to **Settings** > **Update & Security** > **Check for updates**. If the Settings app says your device is up to date, you have all the updates that are currently available.
|
||||
|
||||
## Go back to a previous version (HoloLens 2)
|
||||
## Manually revert an update
|
||||
|
||||
In some cases, you might want to go back to a previous version of the HoloLens software. You can do this by using the Advanced Recovery Companion to reset your HoloLens to the earlier version.
|
||||
In some cases, you might want to go back to a previous version of the HoloLens software. The process for doing this depends on whether you are using HoloLens 2 or HoloLens (1st gen).
|
||||
|
||||
### Go back to a previous version (HoloLens 2)
|
||||
|
||||
You can roll back updates and return to a previous version of HoloLens 2 by using the Advanced Recovery Companion to reset your HoloLens to the earlier version.
|
||||
|
||||
> [!NOTE]
|
||||
> Going back to an earlier version deletes your personal files and settings.
|
||||
|
||||
To go back to a previous version of HoloLens 2, follow these steps:
|
||||
|
||||
1. Make sure that you don't have any phones or Windows devices plugged in to your PC.
|
||||
1. On your PC, download the [Advanced Recovery Companion](https://www.microsoft.com/p/advanced-recovery-companion/9p74z35sfrs8?activetab=pivot:overviewtab) from the Microsoft Store.
|
||||
1. Make sure that you don't have any phones or Windows devices plugged in to your computer.
|
||||
1. On your computer, download the [Advanced Recovery Companion](https://www.microsoft.com/p/advanced-recovery-companion/9p74z35sfrs8?activetab=pivot:overviewtab) from the Microsoft Store.
|
||||
1. Download the [most recent HoloLens 2 release](https://aka.ms/hololens2download).
|
||||
1. When you have finished these downloads, open **File explorer** > **Downloads**. Right-click the zipped folder that you just downloaded, and select **Extract all** > **Extract** to unzip it.
|
||||
1. Connect your HoloLens to your PC using a USB-A to USB-C cable . (Even if you've been using other cables to connect your HoloLens, this one works best.)
|
||||
1. The Advanced Recovery Companion automatically detects your HoloLens. Select the **Microsoft HoloLens** tile.
|
||||
1. On the next screen, select **Manual package selection** and then select the installation file contained in the folder that you unzipped in step 4. (Look for a file with the .ffu extension.)
|
||||
1. Select **Install software**, and follow the instructions.
|
||||
1. Use a USB-A to USB-C cable to connect your HoloLens device to your computer. Even if you've been using other cables to connect your HoloLens, this type of cable works best.
|
||||
1. The Advanced Recovery Companion automatically detects your HoloLens device. Select the **Microsoft HoloLens** tile.
|
||||
1. On the next screen, select **Manual package selection** and then open the folder that you previously unzipped. Select the installation file (the file that has a .ffu extension).
|
||||
1. Select **Install software**, and then follow the instructions.
|
||||
|
||||
## Go back to a previous version (HoloLens (1st gen))
|
||||
### Go back to a previous version (HoloLens (1st gen))
|
||||
|
||||
In some cases, you might want to go back to a previous version of the HoloLens software. You can do this by using the Windows Device Recovery Tool to reset your HoloLens to the earlier version.
|
||||
You can roll back updates and return to a previous version of HoloLens (1st gen) by using the Windows Device Recovery Tool to reset your HoloLens to the earlier version.
|
||||
|
||||
> [!NOTE]
|
||||
> Going back to an earlier version deletes your personal files and settings.
|
||||
|
||||
To go back to a previous version of HoloLens (1st gen), follow these steps:
|
||||
|
||||
1. Make sure that you don't have any phones or Windows devices plugged in to your PC.
|
||||
1. On your PC, download the [Windows Device Recovery Tool (WDRT)](https://support.microsoft.com/help/12379).
|
||||
1. Make sure that you don't have any phones or Windows devices plugged in to your computer.
|
||||
1. On your computer, download the [Windows Device Recovery Tool (WDRT)](https://support.microsoft.com/help/12379).
|
||||
1. Download the [HoloLens Anniversary Update recovery package](https://aka.ms/hololensrecovery).
|
||||
1. When the downloads finish, open **File explorer** > **Downloads**. Right-click the zipped folder you just downloaded, and select **Extract all** > **Extract** to unzip it.
|
||||
1. Connect your HoloLens to your PC using the micro-USB cable that it came with. (Even if you've been using other cables to connect your HoloLens, this one works best.)
|
||||
1. The WDRT will automatically detect your HoloLens. Select the **Microsoft HoloLens** tile.
|
||||
1. On the next screen, select **Manual package selection** and choose the installation file contained in the folder you unzipped in step 4. (Look for a file with the .ffu extension.)
|
||||
1. Select **Install software**, and follow the instructions.
|
||||
1. When the downloads finish, open **File explorer** > **Downloads**. Right-click the zipped folder that you just downloaded, and select **Extract all** > **Extract** to unzip it.
|
||||
1. Use the micro-USB cable that came with your HoloLens device to connect your HoloLens device to your computer. Even if you've been using other cables to connect your HoloLens device, this one works best.
|
||||
1. The WDRT automatically detects your HoloLens device. Select the **Microsoft HoloLens** tile.
|
||||
1. On the next screen, select **Manual package selection** and then open the folder that you previously unzipped. Select the installation file (the file that has a .ffu extension).
|
||||
1. Select **Install software**, and then follow the instructions.
|
||||
|
||||
> [!NOTE]
|
||||
> If the WDRT doesn't detect your HoloLens, try restarting your PC. If that doesn't work, select **My device was not detected**, select **Microsoft HoloLens**, and then follow the instructions.
|
||||
> If the WDRT doesn't detect your HoloLens device, try restarting your computer. If that doesn't work, select **My device was not detected**, select **Microsoft HoloLens**, and then follow the instructions.
|
||||
|
||||
## Use policies to manage updates to HoloLens
|
||||
## Related articles
|
||||
|
||||
> [!NOTE]
|
||||
> HoloLens (1st gen) devices must be [upgraded to Windows Holographic for Business](hololens1-upgrade-enterprise.md) to manage updates.
|
||||
|
||||
To configure how and when updates are applied, use the following policies:
|
||||
|
||||
- [Update/AllowAutoUpdate](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-update#update-allowautoupdate)
|
||||
- [Update/ScheduledInstallDay](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-update#update-scheduledinstallday)
|
||||
- [Update/ScheduledInstallTime](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-update#update-scheduledinstalltime)
|
||||
|
||||
To turn off the automatic check for updates, set the following policy to value **5** – Turn off Automatic Updates:
|
||||
|
||||
- [Update/AllowAutoUpdate](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-update#update-allowautoupdate)
|
||||
|
||||
In Microsoft Intune, you can use **Automatic Update Behavior** to change this policy. (See [Manage software updates in Microsoft Intune](https://docs.microsoft.com/intune/windows-update-for-business-configure))
|
||||
|
||||
For devices on Windows 10, version 1607 only: You can use the following update policies to configure devices and get updates from the Windows Server Update Service (WSUS), instead of Windows Update:
|
||||
|
||||
- [Update/AllowUpdateService](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-update#update-allowupdateservice)
|
||||
- [Update/RequireUpdateApproval](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-update#update-requireupdateapproval)
|
||||
- [Update/UpdateServiceUrl](https://docs.microsoft.com/windows/client-management/mdm/policy-csp-update#update-updateserviceurl)
|
||||
|
||||
For more information about using policies to manage HoloLens, see the following articles:
|
||||
|
||||
- [Policies supported by HoloLens 2](https://docs.microsoft.com/windows/client-management/mdm/policy-configuration-service-provider#policies-supported-by-hololens-2)
|
||||
- [Policies supported by Windows Holographic for Business](https://docs.microsoft.com/windows/client-management/mdm/policy-configuration-service-provider#a-href-idhololenspoliciesapolicies-supported-by-windows-holographic-for-business)
|
||||
- [Manage software updates in Microsoft Intune](https://docs.microsoft.com/intune/windows-update-for-business-configure)
|
||||
- [Deploy updates using Windows Update for Business](https://docs.microsoft.com/windows/deployment/update/waas-manage-updates-wufb)
|
||||
- [Assign devices to servicing channels for Windows 10 updates](https://docs.microsoft.com/windows/deployment/update/waas-servicing-channels-windows-10-updates)
|
||||
- [Manage Windows 10 software updates in Intune](https://docs.microsoft.com/mem/intune/protect/windows-update-for-business-configure)
|
||||
|
BIN
devices/hololens/images/hololens-updates-timeline.png
Normal file
After Width: | Height: | Size: 52 KiB |
@ -1,4 +1,4 @@
|
||||
# [Microsoft Surface Hub](index.md)
|
||||
# [Microsoft Surface Hub](index.yml)
|
||||
|
||||
# Surface Hub 2S
|
||||
|
||||
|
@ -36,7 +36,7 @@ Use the following steps to pack your Surface Hub 2S 50" for shipment.
|
||||
| **7.** | Replace the cover and slide the Compute Cartridge back into the unit. | |
|
||||
| **8.** | Re-fasten the locking screw and slide the cover into place. | |
|
||||
| **9.** | Remove any base or mounting hardware. Using two people, place the unit in the base of the shipping container. | |
|
||||
| **10.** | Replace the cover of the shipping container, and insert the four clips. | |
|
||||
| **11.** | Close the four clips. | |
|
||||
|
||||
|
||||
|
@ -10,10 +10,9 @@ ms.prod: w10
|
||||
ms.mktglfcycl: manage
|
||||
ms.pagetype: surface, devices, security
|
||||
ms.sitesec: library
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.date: 07/27/2017
|
||||
---
|
||||
|
||||
# Advanced UEFI security features for Surface Pro 3
|
||||
|
@ -5,10 +5,9 @@ ms.prod: w10
|
||||
ms.mktglfcycl: manage
|
||||
ms.localizationpriority: medium
|
||||
ms.sitesec: library
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.date: 10/21/2019
|
||||
ms.reviewer: hachidan
|
||||
manager: dansimp
|
||||
---
|
||||
|
@ -5,11 +5,10 @@ ms.prod: w10
|
||||
ms.mktglfcycl: manage
|
||||
ms.pagetype: surface, devices
|
||||
ms.sitesec: library
|
||||
author: dansimp
|
||||
ms.date: 10/31/2019
|
||||
author: coveminer
|
||||
ms.reviewer:
|
||||
manager: dansimp
|
||||
ms.author: dansimp
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.localizationpriority: medium
|
||||
ms.audience: itpro
|
||||
|
@ -6,12 +6,11 @@ description: This topic lists new and updated topics in the Surface documentatio
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: manage
|
||||
ms.sitesec: library
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.localizationpriority: medium
|
||||
ms.audience: itpro
|
||||
ms.date: 10/21/2019
|
||||
---
|
||||
|
||||
# Change history for Surface documentation
|
||||
|
@ -6,12 +6,11 @@ ms.prod: w10
|
||||
ms.mktglfcycl: deploy
|
||||
ms.pagetype: surface, devices
|
||||
ms.sitesec: library
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.localizationpriority: medium
|
||||
ms.audience: itpro
|
||||
ms.date: 11/25/2019
|
||||
ms.reviewer:
|
||||
manager: dansimp
|
||||
---
|
||||
|
@ -10,11 +10,10 @@ ms.prod: w10
|
||||
ms.mktglfcycl: deploy
|
||||
ms.pagetype: surface, devices
|
||||
ms.sitesec: library
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.audience: itpro
|
||||
ms.date: 10/21/2019
|
||||
---
|
||||
|
||||
# Customize the OOBE for Surface deployments
|
||||
|
@ -6,12 +6,11 @@ ms.prod: w10
|
||||
ms.mktglfcycl: deploy
|
||||
ms.pagetype: surface, store
|
||||
ms.sitesec: library
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.localizationpriority: medium
|
||||
ms.audience: itpro
|
||||
ms.date: 10/21/2019
|
||||
ms.reviewer:
|
||||
manager: dansimp
|
||||
---
|
||||
|
@ -6,12 +6,11 @@ ms.prod: w10
|
||||
ms.mktglfcycl: deploy
|
||||
ms.pagetype: surface
|
||||
ms.sitesec: library
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.localizationpriority: medium
|
||||
ms.audience: itpro
|
||||
ms.date: 01/15/2020
|
||||
ms.reviewer:
|
||||
manager: dansimp
|
||||
---
|
||||
|
@ -5,11 +5,10 @@ ms.prod: w10
|
||||
ms.mktglfcycl: manage
|
||||
ms.pagetype: surface, devices
|
||||
ms.sitesec: library
|
||||
author: dansimp
|
||||
ms.date: 10/02/2018
|
||||
author: coveminer
|
||||
ms.reviewer:
|
||||
manager: dansimp
|
||||
ms.author: dansimp
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.localizationpriority: medium
|
||||
ms.audience: itpro
|
||||
|
@ -7,7 +7,6 @@ ms.sitesec: library
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.date: 03/12/2019
|
||||
---
|
||||
# Surface System SKU Reference
|
||||
This document provides a reference of System SKU names that you can use to quickly determine the machine state of a specific device using PowerShell, WMI, and related tools.
|
||||
|
@ -10,10 +10,9 @@ ms.prod: w10
|
||||
ms.mktglfcycl: deploy
|
||||
ms.pagetype: surface, devices
|
||||
ms.sitesec: library
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.date: 07/27/2017
|
||||
---
|
||||
|
||||
# Enable PEAP, EAP-FAST, and Cisco LEAP on Surface devices
|
||||
|
@ -9,7 +9,6 @@ ms.sitesec: library
|
||||
author: Teresa-Motiv
|
||||
ms.author: v-tea
|
||||
ms.topic: article
|
||||
ms.date: 01/30/2020
|
||||
ms.reviewer: scottmca
|
||||
ms.localizationpriority: medium
|
||||
ms.audience: itpro
|
||||
|
@ -6,12 +6,11 @@ ms.prod: w10
|
||||
ms.mktglfcycl: manage
|
||||
ms.pagetype: surface, devices, security
|
||||
ms.sitesec: library
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.localizationpriority: medium
|
||||
ms.audience: itpro
|
||||
ms.date: 10/21/2019
|
||||
ms.reviewer:
|
||||
manager: dansimp
|
||||
---
|
||||
|
@ -10,11 +10,10 @@ ms.prod: w10
|
||||
ms.mktglfcycl: deploy
|
||||
ms.pagetype: surface, devices
|
||||
ms.sitesec: library
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.audience: itpro
|
||||
ms.date: 10/21/2019
|
||||
---
|
||||
|
||||
# Ethernet adapters and Surface deployment
|
||||
|
@ -5,8 +5,8 @@ ms.prod: w10
|
||||
ms.mktglfcycl: manage
|
||||
ms.pagetype: surface, devices
|
||||
ms.sitesec: library
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.reviewer:
|
||||
manager: dansimp
|
||||
|
@ -4,8 +4,8 @@ description: This topic provides best practice recommendations for maintaining o
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: manage
|
||||
ms.sitesec: library
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.reviewer:
|
||||
manager: dansimp
|
||||
|
@ -10,11 +10,10 @@ ms.prod: w10
|
||||
ms.mktglfcycl: manage
|
||||
ms.pagetype: surface, devices
|
||||
ms.sitesec: library
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.audience: itpro
|
||||
ms.date: 03/10/2020
|
||||
---
|
||||
|
||||
# Manage and deploy Surface driver and firmware updates
|
||||
|
@ -7,10 +7,9 @@ ms.prod: w10
|
||||
ms.mktglfcycl: manage
|
||||
ms.sitesec: library
|
||||
ms.pagetype: devices, surface
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.date: 02/26/2020
|
||||
ms.reviewer:
|
||||
manager: dansimp
|
||||
---
|
||||
|
@ -5,10 +5,9 @@ ms.prod: w10
|
||||
ms.mktglfcycl: manage
|
||||
ms.pagetype: surface, devices
|
||||
ms.sitesec: library
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.date: 10/31/2019
|
||||
ms.reviewer: hachidan
|
||||
manager: dansimp
|
||||
ms.localizationpriority: medium
|
||||
|
@ -10,11 +10,10 @@ ms.prod: w10
|
||||
ms.mktglfcycl: manage
|
||||
ms.pagetype: surface, devices, security
|
||||
ms.sitesec: library
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.audience: itpro
|
||||
ms.date: 02/20/2020
|
||||
---
|
||||
|
||||
# Microsoft Surface Data Eraser
|
||||
|
@ -4,15 +4,14 @@ description: Microsoft Surface Deployment Accelerator provides a quick and simpl
|
||||
ms.assetid: E7991E90-4AAE-44B6-8822-58BFDE3EADE4
|
||||
ms.reviewer: hachidan
|
||||
manager: dansimp
|
||||
ms.date: 10/31/2019
|
||||
ms.localizationpriority: medium
|
||||
keywords: deploy, install, tool
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: deploy
|
||||
ms.pagetype: surface, devices
|
||||
ms.sitesec: library
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.audience: itpro
|
||||
---
|
||||
|
@ -10,8 +10,8 @@ ms.prod: w10
|
||||
ms.mktglfcycl: deploy
|
||||
ms.pagetype: surface, devices
|
||||
ms.sitesec: library
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.date: 10/31/2019
|
||||
---
|
||||
|
@ -9,8 +9,8 @@ ms.prod: w10
|
||||
ms.mktglfcycl: support
|
||||
ms.sitesec: library
|
||||
ms.pagetype: surfacehub
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.date: 09/26/2019
|
||||
ms.localizationpriority: medium
|
||||
|
@ -6,12 +6,11 @@ ms.prod: w10
|
||||
ms.mktglfcycl: manage
|
||||
ms.pagetype: surface, devices
|
||||
ms.sitesec: library
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.localizationpriority: medium
|
||||
ms.audience: itpro
|
||||
ms.date: 10/21/2019
|
||||
ms.reviewer: scottmca
|
||||
manager: dansimp
|
||||
---
|
||||
|
@ -5,8 +5,8 @@ ms.prod: w10
|
||||
ms.mktglfcycl: manage
|
||||
ms.localizationpriority: medium
|
||||
ms.sitesec: library
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.date: 10/31/2019
|
||||
ms.reviewer: hachidan
|
||||
|
@ -4,10 +4,9 @@ description: How to run Surface Diagnostic Toolkit in a command console
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: manage
|
||||
ms.sitesec: library
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.date: 11/15/2018
|
||||
ms.reviewer: hachidan
|
||||
manager: dansimp
|
||||
ms.localizationpriority: medium
|
||||
|
@ -4,10 +4,9 @@ description: How to use SDT to help users in your organization run the tool to i
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: manage
|
||||
ms.sitesec: library
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.date: 10/31/2019
|
||||
ms.reviewer: hachidan
|
||||
manager: dansimp
|
||||
ms.localizationpriority: medium
|
||||
|
@ -4,8 +4,8 @@ description: This page provides an introduction to the Surface Diagnostic Toolki
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: manage
|
||||
ms.sitesec: library
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.reviewer: cottmca
|
||||
manager: dansimp
|
||||
|
@ -11,7 +11,6 @@ ms.topic: article
|
||||
ms.reviewer: scottmca
|
||||
manager: dansimp
|
||||
ms.audience: itpro
|
||||
ms.date: 02/07/2020
|
||||
---
|
||||
# Microsoft Surface Dock Firmware Update
|
||||
|
||||
|
@ -6,10 +6,9 @@ ms.prod: w10
|
||||
ms.mktglfcycl: manage
|
||||
ms.pagetype: surface, devices, security
|
||||
ms.sitesec: library
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.date: 12/02/2019
|
||||
ms.reviewer: scottmca
|
||||
manager: dansimp
|
||||
ms.localizationpriority: medium
|
||||
|
@ -5,8 +5,8 @@ ms.localizationpriority: medium
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: manage
|
||||
ms.sitesec: library
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.date: 11/13/2019
|
||||
ms.reviewer: jesko
|
||||
|
@ -5,10 +5,9 @@ ms.prod: w10
|
||||
ms.mktglfcycl: manage
|
||||
ms.localizationpriority: high
|
||||
ms.sitesec: library
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.date: 1/22/2020
|
||||
ms.reviewer: jessko
|
||||
manager: dansimp
|
||||
ms.audience: itpro
|
||||
|
@ -5,8 +5,8 @@ ms.prod: w10
|
||||
ms.localizationpriority: medium
|
||||
ms.mktglfcycl: manage
|
||||
ms.sitesec: library
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.date: 10/03/2019
|
||||
ms.reviewer: jessko
|
||||
|
@ -6,8 +6,8 @@ ms.prod: w10
|
||||
ms.mktglfcycl: manage
|
||||
ms.pagetype: surface, devices, security
|
||||
ms.sitesec: library
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.date: 03/09/2020
|
||||
ms.reviewer:
|
||||
|
@ -4,12 +4,11 @@ description: This topic describes recommended Wi-Fi settings to ensure Surface d
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: manage
|
||||
ms.sitesec: library
|
||||
author: dansimp
|
||||
author: coveminer
|
||||
ms.audience: itpro
|
||||
ms.localizationpriority: medium
|
||||
ms.author: dansimp
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.date: 10/31/2019
|
||||
ms.reviewer: tokatz
|
||||
manager: dansimp
|
||||
---
|
||||
|
@ -6,10 +6,9 @@ ms.prod: w10
|
||||
ms.mktglfcycl: manage
|
||||
ms.pagetype: surface, devices, security
|
||||
ms.sitesec: library
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.date: 01/06/2017
|
||||
ms.reviewer:
|
||||
manager: dansimp
|
||||
ms.localizationpriority: medium
|
||||
|
@ -6,12 +6,11 @@ ms.prod: w10
|
||||
ms.mktglfcycl: deploy
|
||||
ms.pagetype: surface
|
||||
ms.sitesec: library
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.localizationpriority: medium
|
||||
ms.audience: itpro
|
||||
ms.date: 10/21/2019
|
||||
ms.reviewer:
|
||||
manager: dansimp
|
||||
---
|
||||
|
@ -6,10 +6,9 @@ ms.prod: w10
|
||||
ms.mktglfcycl: manage
|
||||
ms.pagetype: surface, devices
|
||||
ms.sitesec: library
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.date: 11/22/2019
|
||||
ms.reviewer:
|
||||
manager: dansimp
|
||||
ms.localizationpriority: medium
|
||||
|
@ -6,12 +6,11 @@ ms.prod: w10
|
||||
ms.mktglfcycl: deploy
|
||||
ms.pagetype: surface, devices
|
||||
ms.sitesec: library
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.localizationpriority: medium
|
||||
ms.audience: itpro
|
||||
ms.date: 10/21/2019
|
||||
ms.reviewer:
|
||||
manager: dansimp
|
||||
---
|
||||
|
@ -7,10 +7,9 @@ ms.mktglfcycl: manage
|
||||
ms.pagetype: surface, devices
|
||||
ms.sitesec: library
|
||||
ms.localizationpriority: medium
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.date: 12/30/2019
|
||||
ms.reviewer: scottmca
|
||||
manager: dansimp
|
||||
ms.audience: itpro
|
||||
|
@ -8,12 +8,11 @@ ms.prod: w10
|
||||
ms.mktglfcycl: deploy
|
||||
ms.pagetype: surface, devices
|
||||
ms.sitesec: library
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
author: coveminer
|
||||
ms.author: v-jokai
|
||||
ms.topic: article
|
||||
ms.localizationpriority: medium
|
||||
ms.audience: itpro
|
||||
ms.date: 02/14/2020
|
||||
---
|
||||
|
||||
# Windows Autopilot and Surface devices
|
||||
|
@ -20,7 +20,7 @@ manager: dansimp
|
||||
- Windows 10
|
||||
|
||||
|
||||
Many schools use online testing for formative and summative assessments. It's critical that students use a secure browser that prevents them from using other computer or Internet resources during the test.
|
||||
Many schools use online testing for formative and summation assessments. It's critical that students use a secure browser that prevents them from using other computer or Internet resources during the test.
|
||||
|
||||
Follow the guidance in this topic to set up Take a Test on multiple PCs.
|
||||
|
||||
@ -130,7 +130,7 @@ To set up a test account through Windows Configuration Designer, follow these st
|
||||
|
||||
1. [Install Windows Configuration Designer](https://technet.microsoft.com/itpro/windows/configure/provisioning-install-icd).
|
||||
2. Create a provisioning package by following the steps in [Provision PCs with common settings for initial deployment (desktop wizard)](https://technet.microsoft.com/itpro/windows/configure/provision-pcs-for-initial-deployment). However, make a note of these other settings to customize the test account.
|
||||
1. After you're done with the wizard, do not click **Create**. Instead, click the **Switch to advanced editor** to switch the project to the advanced editor to see all the available **Runtine settings**.
|
||||
1. After you're done with the wizard, do not click **Create**. Instead, click the **Switch to advanced editor** to switch the project to the advanced editor to see all the available **Runtime settings**.
|
||||
2. Under **Runtime settings**, go to **AssignedAccess > AssignedAccessSettings**.
|
||||
3. Enter **{"Account":"*redmond\\kioskuser*","AUMID":” Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy!App "}**, using the account that you want to set up.
|
||||
|
||||
@ -211,7 +211,7 @@ Anything hosted on the web can be presented in a locked down manner, not just as
|
||||
|
||||
For this option, you can just copy the assessment URL, select the options you want to allow during the test, and click a button to create the link. We recommend this for option for teachers.
|
||||
|
||||
To get started, go here: [Create a link using a web UI](https://education.microsoft.com/courses-and-resources/windows-10-create-a-take-a-test-link).
|
||||
To get started, go here: [Create a link using a web UI](https://aka.ms/create-a-take-a-test-link).
|
||||
|
||||
- Create a link using schema activation
|
||||
|
||||
@ -255,7 +255,7 @@ One of the ways you can present content in a locked down manner is by embedding
|
||||
See [Permissive mode](take-a-test-app-technical.md#permissive-mode) and [Secure Browser API Specification](https://github.com/SmarterApp/SB_BIRT/blob/master/irp/doc/req/SecureBrowserAPIspecification.md) for more info.
|
||||
|
||||
### Create a shortcut for the test link
|
||||
You can also distribute the test link by creating a shortcut. To do this, create the link to the test by either using the [web UI](https://education.microsoft.com/courses-and-resources/windows-10-create-a-take-a-test-link) or using [schema activation](#create-a-link-using-schema-activation). After you have the link, follow these steps:
|
||||
You can also distribute the test link by creating a shortcut. To do this, create the link to the test by either using the [web UI](https://aka.ms/create-a-take-a-test-link) or using [schema activation](#create-a-link-using-schema-activation). After you have the link, follow these steps:
|
||||
|
||||
1. On a device running Windows, right-click on the desktop and then select **New > Shortcut**.
|
||||
2. In the **Create Shortcut** window, paste the assessment URL in the field under **Type the location of the item**.
|
||||
|
@ -66,7 +66,7 @@ Anything hosted on the web can be presented in a locked down manner, not just as
|
||||
|
||||
For this option, you can just copy the assessment URL, select the options you want to allow during the test, and click a button to create the link. We recommend this for option for teachers.
|
||||
|
||||
To get started, go here: [Create a link using a web UI](https://education.microsoft.com/courses-and-resources/windows-10-create-a-take-a-test-link).
|
||||
To get started, go here: [Create a link using a web UI](https://aka.ms/create-a-take-a-test-link).
|
||||
|
||||
- Create a link using schema activation
|
||||
|
||||
@ -117,7 +117,7 @@ One of the ways you can present content in a locked down manner is by embedding
|
||||
|
||||
|
||||
### Create a shortcut for the test link
|
||||
You can also distribute the test link by creating a shortcut. To do this, create the link to the test by either using the [web UI](https://education.microsoft.com/courses-and-resources/windows-10-create-a-take-a-test-link) or using [schema activation](#create-a-link-using-schema-activation). After you have the link, follow these steps:
|
||||
You can also distribute the test link by creating a shortcut. To do this, create the link to the test by either using the [web UI](https://aka.ms/create-a-take-a-test-link) or using [schema activation](#create-a-link-using-schema-activation). After you have the link, follow these steps:
|
||||
|
||||
1. On a device running Windows, right-click on the desktop and then select **New > Shortcut**.
|
||||
2. In the **Create Shortcut** window, paste the assessment URL in the field under **Type the location of the item**.
|
||||
|
@ -7,7 +7,8 @@ ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: manikadhiman
|
||||
ms.localizationpriority: medium
|
||||
ms.date: 03/12/2020
|
||||
ms.date: 03/24/2020
|
||||
|
||||
ms.reviewer:
|
||||
manager: dansimp
|
||||
---
|
||||
@ -74,10 +75,16 @@ manager: dansimp
|
||||
|
||||
<!--/Scope-->
|
||||
<!--Description-->
|
||||
This security setting allows an administrator to define the members of a security-sensitive (restricted) group. When a Restricted Groups Policy is enforced, any current member of a restricted group that is not on the Members list is removed. Any user on the Members list who is not currently a member of the restricted group is added. You can use Restricted Groups policy to control group membership. Using the policy, you can specify what members are part of a group. Any members that are not specified in the policy are removed during configuration or refresh. For example, you can create a Restricted Groups policy to only allow specified users (for example, Alice and John) to be members of the Administrators group. When policy is refreshed, only Alice and John will remain as members of the Administrators group.
|
||||
This security setting allows an administrator to define the members that are part of a security-sensitive (restricted) group. When a Restricted Groups policy is enforced, any current member of a restricted group that is not on the Members list is removed, except for the built-in administrator in the built-in Administrators group. Any user on the Members list who is not currently a member of the restricted group is added. An empty Members list means that the restricted group has no members. The membership configuration is based on SIDS, therefore renaming these built-in groups does not affect retention of this special membership.
|
||||
|
||||
For example, you can create a Restricted Groups policy to allow only specified users, Alice and John, to be members of the Backup Operators group. When this policy is refreshed, only Alice and John will remain as members of the Backup Operators group and all other members will be removed.
|
||||
|
||||
> [!CAUTION]
|
||||
> If a Restricted Groups policy is applied, any current member not on the Restricted Groups policy members list is removed. This can include default members, such as administrators. Restricted Groups should be used primarily to configure membership of local groups on workstation or member servers. An empty Members list means that the restricted group has no members.
|
||||
> Attempting to remove the built-in administrator from the Administrators group will result in failure with the following error:
|
||||
>
|
||||
> | Error Code | Symbolic Name | Error Description | Header |
|
||||
> |----------|----------|----------|----------|
|
||||
> | 0x55b (Hex) <br> 1371 (Dec) |ERROR_SPECIAL_ACCOUNT|Cannot perform this operation on built-in accounts.| winerror.h |
|
||||
|
||||
Starting in Windows 10, version 1809, you can use this schema for retrieval and application of the RestrictedGroups/ConfigureGroupMembership policy. A minimum occurrence of 0 members when applying the policy implies clearing the access group and should be used with caution.
|
||||
|
||||
@ -122,24 +129,26 @@ Starting in Windows 10, version 1809, you can use this schema for retrieval and
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
Here is an example:
|
||||
|
||||
Here's an example:
|
||||
```
|
||||
<groupmembership>
|
||||
<accessgroup desc = "Administrators">
|
||||
<member name = "AzureAD\CSPTest@contoso.com" />
|
||||
<member name = "AzureAD\patlewis@contoso.com" />
|
||||
<member name = "S-1-15-1233433-23423432423-234234324"/>
|
||||
<accessgroup desc = "Group1">
|
||||
<member name = "S-1-15-6666767-76767676767-666666777"/>
|
||||
<member name = "contoso\Alice"/>
|
||||
</accessgroup>
|
||||
<accessgroup desc = "testcsplocal">
|
||||
<member name = "AzureAD\CSPTest@contoso.com" />
|
||||
<accessgroup desc = "Group2">
|
||||
<member name = "S-1-15-1233433-23423432423-234234324"/>
|
||||
<member name = "Group1"/>
|
||||
</accessgroup>
|
||||
</groupmembership>
|
||||
```
|
||||
where:
|
||||
- `<accessgroup desc>` contains the local group SID or group name to configure. If an SID is specified here, the policy uses the [LookupAccountName](https://docs.microsoft.com/windows/win32/api/winbase/nf-winbase-lookupaccountnamea) API to get the local group name. For best results, use names for `<accessgroup desc>`.
|
||||
- `<member name>` contains the members to add to the group in `<accessgroup desc>`. If a name is specified here, the policy will try to get the corresponding SID using the [LookupAccountSID](https://docs.microsoft.com/windows/win32/api/winbase/nf-winbase-lookupaccountsida) API. (**Note:** This doesn't query Azure AD). For best results, use SID for `<member name>`. As groups can be renamed and account name lookups are limited to AD/local machine, hence SID is the best and most deterministic way to configure.
|
||||
The member SID can be a user account or a group in AD, Azure AD, or on the local machine. Membership is configured using the [NetLocalGroupSetMembers](https://docs.microsoft.com/windows/win32/api/lmaccess/nf-lmaccess-netlocalgroupsetmembers) API.
|
||||
- In this example, `Group1` and `Group2` are local groups on the device being configured.
|
||||
|
||||
> [!Note]
|
||||
> * You should include the local administrator while modifying the administrators group to prevent accidental loss of access
|
||||
> * Include the entire UPN after AzureAD
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: manikadhiman
|
||||
ms.date: 03/02/2018
|
||||
ms.date: 03/23/2020
|
||||
ms.reviewer:
|
||||
manager: dansimp
|
||||
---
|
||||
@ -28,7 +28,7 @@ Depending on the specific category of the settings that they control (OS or appl
|
||||
|
||||
In a domain controller/Group Policy ecosystem, Group Policies are automatically added to the registry of the client computer or user profile by the Administrative Templates Client Side Extension (CSE) whenever the client computer processes a Group Policy. Conversely, in an MDM-managed client, ADMX files are leveraged to define policies independent of Group Policies. Therefore, in an MDM-managed client, a Group Policy infrastructure, including the Group Policy Service (gpsvc.exe), is not required.
|
||||
|
||||
An ADMX file can either be shipped with Windows (located at `%SystemRoot%\policydefinitions`) or it can be ingested to a device through the Policy CSP URI (`./Vendor/MSFT/Policy/ConfigOperations/ADMXInstall`). Inbox ADMX files are processed into MDM policies at OS-build time. ADMX files that are ingested are processed into MDM policies post-OS shipment through the Policy CSP. Because the Policy CSP does not rely upon any aspect of the Group Policy client stack, including the PC’s Group Policy Service (GPSvc), the policy handlers that are ingested to the device are able to react to policies that are set by the MDM.
|
||||
An ADMX file can either be shipped with Windows (located at `%SystemRoot%\policydefinitions`) or it can be ingested to a device through the Policy CSP URI (`./Vendor/MSFT/Policy/ConfigOperations/ADMXInstall`). Inbox ADMX files are processed into MDM policies at OS-build time. ADMX files that are ingested are processed into MDM policies post-OS shipment through the Policy CSP. Because the Policy CSP does not rely upon any aspect of the Group Policy client stack, including the PC's Group Policy Service (GPSvc), the policy handlers that are ingested to the device are able to react to policies that are set by the MDM.
|
||||
|
||||
Windows maps the name and category path of a Group Policy to a MDM policy area and policy name by parsing the associated ADMX file, finding the specified Group Policy, and storing the definition (metadata) in the MDM Policy CSP client store. When the MDM policy is referenced by a SyncML command and the Policy CSP URI, `.\[device|user]\vendor\msft\policy\[config|result]\<area>\<policy>`, this metadata is referenced and determines which registry keys are set or removed. For a list of ADMX-backed policies supported by MDM, see [Policy CSP - ADMX-backed policies](https://docs.microsoft.com/windows/client-management/mdm/policy-configuration-service-provider#admx-backed-policies).
|
||||
|
||||
@ -37,22 +37,22 @@ Windows maps the name and category path of a Group Policy to a MDM policy area a
|
||||
|
||||
## <a href="" id="admx-files-and-the-group-policy-editor"></a>ADMX files and the Group Policy Editor
|
||||
|
||||
To capture the end-to-end MDM handling of ADMX Group Policies, an IT administrator must use a UI, such as the Group Policy Editor (gpedit.msc), to gather the necessary data. The MDM ISV console UI determines how to gather the needed Group Policy data from the IT administrator. ADMX-backed Group Policies are organized in a hierarchy and can have a scope of machine, user, or both. The Group Policy example in the next section uses a machine-wide Group Policy named “Publishing Server 2 Settings.” When this Group Policy is selected, its available states are **Not Configured**, **Enabled**, and **Disabled**.
|
||||
To capture the end-to-end MDM handling of ADMX Group Policies, an IT administrator must use a UI, such as the Group Policy Editor (gpedit.msc), to gather the necessary data. The MDM ISV console UI determines how to gather the needed Group Policy data from the IT administrator. ADMX-backed Group Policies are organized in a hierarchy and can have a scope of machine, user, or both. The Group Policy example in the next section uses a machine-wide Group Policy named "Publishing Server 2 Settings." When this Group Policy is selected, its available states are **Not Configured**, **Enabled**, and **Disabled**.
|
||||
|
||||
The ADMX file that the MDM ISV uses to determine what UI to display to the IT administrator is the same ADMX file that the client uses for the policy definition. The ADMX file is processed either by the OS at build time or set by the client at OS runtime. In either case, the client and the MDM ISV must be synchronized with the ADMX policy definitions. Each ADMX file corresponds to a Group Policy category and typically contains several policy definitions, each of which represents a single Group Policy. For example, the policy definition for the “Publishing Server 2 Settings” is contained in the appv.admx file, which holds the policy definitions for the Microsoft Application Virtualization (App-V) Group Policy category.
|
||||
The ADMX file that the MDM ISV uses to determine what UI to display to the IT administrator is the same ADMX file that the client uses for the policy definition. The ADMX file is processed either by the OS at build time or set by the client at OS runtime. In either case, the client and the MDM ISV must be synchronized with the ADMX policy definitions. Each ADMX file corresponds to a Group Policy category and typically contains several policy definitions, each of which represents a single Group Policy. For example, the policy definition for the "Publishing Server 2 Settings" is contained in the appv.admx file, which holds the policy definitions for the Microsoft Application Virtualization (App-V) Group Policy category.
|
||||
|
||||
Group Policy option button setting:
|
||||
- If **Enabled** is selected, the necessary data entry controls are displayed for the user in the UI. When IT administrator enters the data and clicks **Apply**, the following events occur:
|
||||
- The MDM ISV server sets up a Replace SyncML command with a payload that contains the user-entered data.
|
||||
- The MDM client stack receives this data, which causes the Policy CSP to update the device’s registry per the ADMX-backed policy definition.
|
||||
- The MDM client stack receives this data, which causes the Policy CSP to update the device's registry per the ADMX-backed policy definition.
|
||||
|
||||
- If **Disabled** is selected and you click **Apply**, the following events occur:
|
||||
- The MDM ISV server sets up a Replace SyncML command with a payload set to `<disabled\>`.
|
||||
- The MDM client stack receives this command, which causes the Policy CSP to either delete the device’s registry settings, set the registry keys, or both, per the state change directed by the ADMX-backed policy definition.
|
||||
- The MDM client stack receives this command, which causes the Policy CSP to either delete the device's registry settings, set the registry keys, or both, per the state change directed by the ADMX-backed policy definition.
|
||||
|
||||
- If **Not Configured** is selected and you click **Apply**, the following events occur:
|
||||
- MDM ISV server sets up a Delete SyncML command.
|
||||
- The MDM client stack receives this command, which causes the Policy CSP to delete the device’s registry settings per the ADMX-backed policy definition.
|
||||
- The MDM client stack receives this command, which causes the Policy CSP to delete the device's registry settings per the ADMX-backed policy definition.
|
||||
|
||||
The following diagram shows the main display for the Group Policy Editor.
|
||||
|
||||
@ -62,7 +62,7 @@ The following diagram shows the settings for the "Publishing Server 2 Settings"
|
||||
|
||||

|
||||
|
||||
Note that most Group Policies are a simple Boolean type. For a Boolean Group Policy, if you select **Enabled**, the options panel contains no data input fields and the payload of the SyncML is simply `<enabled/>`. However, if there are data input fields in the options panel, the MDM server must supply this data. The following *Enabling a Group Policy* example illustrates this complexity. In this example, 10 name-value pairs are described by `<data />` tags in the payload, which correspond to the 10 data input fields in the Group Policy Editor options panel for the "Publishing Server 2 Settings" Group Policy. The ADMX file, which defines the Group Policies, is consumed by the MDM server, similarly to how the Group Policy Editor consumes it. The Group Policy Editor displays a UI to receive the complete Group Policy instance data, which the MDM server’s IT administrator console must also do. For every `<text>` element and id attribute in the ADMX policy definition, there must be a corresponding `<data />` element and id attribute in the payload. The ADMX file drives the policy definition and is required by the MDM server via the SyncML protocol.
|
||||
Note that most Group Policies are a simple Boolean type. For a Boolean Group Policy, if you select **Enabled**, the options panel contains no data input fields and the payload of the SyncML is simply `<enabled/>`. However, if there are data input fields in the options panel, the MDM server must supply this data. The following *Enabling a Group Policy* example illustrates this complexity. In this example, 10 name-value pairs are described by `<data />` tags in the payload, which correspond to the 10 data input fields in the Group Policy Editor options panel for the "Publishing Server 2 Settings" Group Policy. The ADMX file, which defines the Group Policies, is consumed by the MDM server, similarly to how the Group Policy Editor consumes it. The Group Policy Editor displays a UI to receive the complete Group Policy instance data, which the MDM server's IT administrator console must also do. For every `<text>` element and id attribute in the ADMX policy definition, there must be a corresponding `<data />` element and id attribute in the payload. The ADMX file drives the policy definition and is required by the MDM server via the SyncML protocol.
|
||||
|
||||
> [!IMPORTANT]
|
||||
> Any data entry field that is displayed in the Group Policy page of the Group Policy Editor must be supplied in the encoded XML of the SyncML payload. The SyncML data payload is equivalent to the user-supplied Group Policy data through GPEdit.msc.
|
||||
@ -171,7 +171,7 @@ The following SyncML examples describe how to set a MDM policy that is defined b
|
||||
<Target>
|
||||
<LocURI>./Device/Vendor/MSFT/Policy/Config/AppVirtualization/PublishingAllowServer2</LocURI>
|
||||
</Target>
|
||||
<Data><disabled/></Data>
|
||||
<Data><![CDATA[<disabled/>]]></Data>
|
||||
</Item>
|
||||
</Replace>
|
||||
<Final/>
|
||||
@ -337,7 +337,7 @@ The `multiText` element simply corresponds to a REG_MULTISZ registry string and
|
||||
<Target>
|
||||
<LocURI>./Device/Vendor/MSFT/Policy/Config/AppVirtualization/VirtualComponentsAllowList</LocURI>
|
||||
</Target>
|
||||
<Data><enabled/><data id="Virtualization_JITVAllowList_Prompt" value="C:\QuickPatch\TEST\snot.exeC:\QuickPatch\TEST\foo.exeC:\QuickPatch\TEST\bar.exe"/></Data>
|
||||
<Data><![CDATA[<enabled/><data id="Virtualization_JITVAllowList_Prompt" value="C:\QuickPatch\TEST\snot.exeC:\QuickPatch\TEST\foo.exeC:\QuickPatch\TEST\bar.exe"/>]]></Data>
|
||||
</Item>
|
||||
</Replace>
|
||||
<Final/>
|
||||
@ -352,7 +352,7 @@ The `list` element simply corresponds to a hive of REG_SZ registry strings and c
|
||||
> [!NOTE]
|
||||
> It is expected that each string in the SyncML is to be separated by the Unicode character 0xF000 (encoded version: ``).
|
||||
|
||||
Variations of the `list` element are dictated by attributes. These attributes are ignored by the Policy Manager runtime. It is expected that the MDM server manages the name/value pairs. See below for a simple writeup of Group Policy List.
|
||||
Variations of the `list` element are dictated by attributes. These attributes are ignored by the Policy Manager runtime. It is expected that the MDM server manages the name/value pairs. See below for a simple write up of Group Policy List.
|
||||
|
||||
**ADMX file: inetres.admx**
|
||||
|
||||
@ -381,7 +381,7 @@ Variations of the `list` element are dictated by attributes. These attributes ar
|
||||
<Target>
|
||||
<LocURI>./User/Vendor/MSFT/Policy/Config/InternetExplorer/DisableSecondaryHomePageChange</LocURI>
|
||||
</Target>
|
||||
<Data><Enabled/><Data id="SecondaryHomePagesList" value="http://name1http://name1http://name2http://name2"/></Data>
|
||||
<Data><![CDATA[<Enabled/><Data id="SecondaryHomePagesList" value="http://name1http://name1http://name2http://name2"/>]]></Data>
|
||||
</Item>
|
||||
</Replace>
|
||||
<Final/>
|
||||
@ -413,7 +413,7 @@ Variations of the `list` element are dictated by attributes. These attributes ar
|
||||
<Target>
|
||||
<LocURI>./Device/Vendor/MSFT/Policy/Config/InternetExplorer/DisableUpdateCheck</LocURI>
|
||||
</Target>
|
||||
<Data><Enabled/></Data>
|
||||
<Data><![CDATA[<Enabled/>]]></Data>
|
||||
</Item>
|
||||
</Replace>
|
||||
<Final/>
|
||||
@ -467,8 +467,8 @@ Variations of the `list` element are dictated by attributes. These attributes ar
|
||||
<LocURI>./Device/Vendor/MSFT/Policy/Config/BitLocker/EncryptionMethodByDriveType</LocURI>
|
||||
</Target>
|
||||
<Data>
|
||||
<enabled/>
|
||||
<data id="EncryptionMethodWithXtsOsDropDown_Name" value="4"/>
|
||||
<![CDATA[<enabled/>
|
||||
<data id="EncryptionMethodWithXtsOsDropDown_Name" value="4"/>]]>
|
||||
</Data>
|
||||
</Item>
|
||||
</Replace>
|
||||
@ -504,8 +504,8 @@ Variations of the `list` element are dictated by attributes. These attributes ar
|
||||
<LocURI>./Device/Vendor/MSFT/Policy/Config/AppVirtualization/StreamingAllowReestablishmentInterval</LocURI>
|
||||
</Target>
|
||||
<Data>
|
||||
<enabled/>
|
||||
<data id="Streaming_Reestablishment_Interval_Prompt" value="4"/>
|
||||
<![CDATA[<enabled/>
|
||||
<data id="Streaming_Reestablishment_Interval_Prompt" value="4"/>]]>
|
||||
</Data>
|
||||
</Item>
|
||||
</Replace>
|
||||
@ -557,8 +557,8 @@ Variations of the `list` element are dictated by attributes. These attributes ar
|
||||
<LocURI>./Device/Vendor/MSFT/Policy/Config/DeviceInstallation/PreventInstallationOfMatchingDeviceSetupClasses</LocURI>
|
||||
</Target>
|
||||
<Data>
|
||||
<enabled/><data id="DeviceInstall_Classes_Deny_Retroactive" value="true"/>
|
||||
<Data id="DeviceInstall_Classes_Deny_List" value="1deviceId12deviceId2"/>
|
||||
<![CDATA[<enabled/><data id="DeviceInstall_Classes_Deny_Retroactive" value="true"/>
|
||||
<Data id="DeviceInstall_Classes_Deny_List" value="1deviceId12deviceId2"/>]]>
|
||||
</Data>
|
||||
</Item>
|
||||
</Replace>
|
||||
|
@ -6,7 +6,7 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: manikadhiman
|
||||
ms.date: 06/26/2017
|
||||
ms.date: 03/23/2020
|
||||
ms.reviewer:
|
||||
manager: dansimp
|
||||
---
|
||||
@ -221,7 +221,8 @@ The following example shows an ADMX file in SyncML format:
|
||||
<Target>
|
||||
<LocURI>./Vendor/MSFT/Policy/ConfigOperations/ADMXInstall/ContosoCompanyApp/Policy/AppAdmxFile01</LocURI>
|
||||
</Target>
|
||||
<Data><policyDefinitions revision="1.0" schemaVersion="1.0">
|
||||
<Data>
|
||||
<![CDATA[<policyDefinitions revision="1.0" schemaVersion="1.0">
|
||||
<categories>
|
||||
<category name="ParentCategoryArea"/>
|
||||
<category name="Category1">
|
||||
@ -350,7 +351,8 @@ The following example shows an ADMX file in SyncML format:
|
||||
</elements>
|
||||
</policy>
|
||||
</policies>
|
||||
</policyDefinitions></Data>
|
||||
</policyDefinitions>]]>
|
||||
</Data>
|
||||
</Item>
|
||||
</Add>
|
||||
<Final/>
|
||||
@ -439,7 +441,7 @@ The following examples describe how to set an ADMX-ingested app policy.
|
||||
<Target>
|
||||
<LocURI>./Device/Vendor/MSFT/Policy/Config/ContosoCompanyApp~ Policy~ParentCategoryArea~Category1/L_PolicyConfigurationMode</LocURI>
|
||||
</Target>
|
||||
<Data><enabled/><data id="L_ServerAddressInternal_VALUE" value="TextValue1"/><data id="L_ServerAddressExternal_VALUE" value="TextValue2"/></Data>
|
||||
<Data><![CDATA[<enabled/><data id="L_ServerAddressInternal_VALUE" value="TextValue1"/><data id="L_ServerAddressExternal_VALUE" value="TextValue2"/>]]></Data>
|
||||
</Item>
|
||||
</Replace>
|
||||
<Final/>
|
||||
@ -473,7 +475,7 @@ The following examples describe how to set an ADMX-ingested app policy.
|
||||
<Target>
|
||||
<LocURI>./Device/Vendor/MSFT/Policy/Config/ContosoCompanyApp~ Policy~ParentCategoryArea~Category1/L_PolicyConfigurationMode</LocURI>
|
||||
</Target>
|
||||
<Data><disabled/></Data>
|
||||
<Data><![CDATA[<disabled/>]]></Data>
|
||||
</Item>
|
||||
</Replace>
|
||||
<Final/>
|
||||
|
@ -79,7 +79,7 @@ Examples are provided below of various stages of deployment:
|
||||
<br>
|
||||
<br>
|
||||
<br>
|
||||
<br>
|
||||

|
||||
|
||||
Next, see [Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager](refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md).
|
||||
|
||||
|
@ -72,7 +72,7 @@ On **CM01**:
|
||||
|
||||
The backup-only task sequence (named Replace Task Sequence).
|
||||
|
||||
## Associate the new machine with the old computer
|
||||
## Associate the new device with the old computer
|
||||
|
||||
This section walks you through the process of associating a new, blank device (PC0006), with an existing computer (PC0004), for the purpose of replacing PC0004 with PC0006. PC0006 can be either a physical or virtual machine.
|
||||
|
||||
@ -149,7 +149,7 @@ This section assumes that you have a computer named PC0004 with the Configuratio
|
||||
|
||||
On **PC0004**:
|
||||
|
||||
1. If it is not alreayd started, start the PC0004 computer and open the Configuration Manager control panel (control smscfgrc).
|
||||
1. If it is not already started, start the PC0004 computer and open the Configuration Manager control panel (control smscfgrc).
|
||||
2. On the **Actions** tab, select **Machine Policy Retrieval & Evaluation Cycle**, click **Run Now**, and then click **OK** in the popup dialog box that appears.
|
||||
|
||||
>[!NOTE]
|
||||
|
@ -24,196 +24,119 @@ ms.topic: article
|
||||
The simplest path to upgrade PCs currently running Windows 7, Windows 8, or Windows 8.1 to Windows 10 is through an in-place upgrade. You can use a Microsoft Endpoint Configuration Manager task sequence to completely automate the process.
|
||||
|
||||
>[!IMPORTANT]
|
||||
>Beginning with Windows 10 and Windows Server 2016, Windows Defender is already installed. A management client for Windows Defender is also installed automatically if the Configuration Manager client is installed. However, previous Windows operating systems installed the System Center Endpoint Protection (SCEP) client with the Configuration Manager client. The SCEP client can block in-place upgrade to Windows 10 due to incompatibility, and must removed from a device before performing an in-place upgrade to Windows 10.
|
||||
>Beginning with Windows 10 and Windows Server 2016, Windows Defender is already installed. A management client for Windows Defender is also installed automatically if the Configuration Manager client is installed. However, previous Windows operating systems installed the System Center Endpoint Protection (SCEP) client with the Configuration Manager client. The SCEP client can block in-place upgrade to Windows 10 due to incompatibility, and must be removed from a device before performing an in-place upgrade to Windows 10.
|
||||
|
||||
## Proof-of-concept environment
|
||||
## Infrastructure
|
||||
|
||||
For the purposes of this topic, we will use three computers: DC01, CM01, and PC0001. DC01 is a domain controller and CM01 is a domain member server. PC0001 is a computer running Windows 7 SP1, targeted for the Windows 10 upgrade. For more details on the setup for this topic, please see [Prepare for deployment with MDT](../deploy-windows-mdt/prepare-for-windows-deployment-with-mdt.md).
|
||||
An existing Configuration Manager infrastructure that is integrated with MDT is used for the following procedures. For more information about the setup for this article, see [Prepare for Zero Touch Installation of Windows 10 with Configuration Manager](prepare-for-zero-touch-installation-of-windows-10-with-configuration-manager.md).
|
||||
|
||||

|
||||
For the purposes of this article, we will use one server computer (CM01) and one client computers (PC0004).
|
||||
- CM01 is a domain member server and Configuration Manager software distribution point. In this guide CM01 is a standalone primary site server.
|
||||
- PC0004 is a domain member client computer running Windows 7 SP1, or a later version of Windows, with the Configuration Manager client installed, that will be upgraded to Windows 10.
|
||||
|
||||
The computers used in this topic.
|
||||
All servers are running Windows Server 2019. However, an earlier, supported version of Windows Server can also be used.
|
||||
|
||||
## Upgrade to Windows 10 with Configuration Manager
|
||||
All server and client computers referenced in this guide are on the same subnet. This is not required, but each server and client computer must be able to connect to each other to share files, and to resolve all DNS names and Active Directory information for the contoso.com domain. Internet connectivity is also required to download OS and application updates.
|
||||
|
||||
## Add an OS upgrade package
|
||||
|
||||
System Center 2012 R2 Configuration Manager SP 1 adds support to manage and deploy Windows 10. Although it does not include built-in support to perform an in-place upgrade from Windows 7, Windows 8, or Windows 8.1 to Windows 10, you can build a custom task sequence to perform the necessary tasks.
|
||||
Configuration Manager Current Branch includes a native in-place upgrade task. This task sequence differs from the MDT in-place upgrade task sequence in that it does not use a default OS image, but rather uses an [OS upgrade package](https://docs.microsoft.com/configmgr/osd/get-started/manage-operating-system-upgrade-packages).
|
||||
|
||||
## Create the task sequence
|
||||
On **CM01**:
|
||||
|
||||
1. Using the Configuration Manager console, in the Software Library workspace, expand **Operating Systems**, right-click **Operating System Upgrade Packages**, and click **Add Operating System Upgrade Package**.
|
||||
2. On the **Data Source** page, under **Path**, click **Browse** and enter the UNC path to your media source. In this example, we have extracted the Windows 10 installation media to **\\\\cm01\\Sources$\\OSD\\UpgradePackages\\Windows 10**.
|
||||
3. If you have multiple image indexes in the installation media, select **Extract a specific image index from install.wim...** and choose the image index you want from the dropdown menu. In this example, we have chosen **Windows 10 Enterprise**.
|
||||
4. Next to **Architecture**, select **x64**, choose a language from the dropdown menu next to **Language**, and then click **Next**.
|
||||
5. Next to **Name**, enter **Windows 10 x64 RTM** and then complete the wizard by clicking **Next** and **Close**.
|
||||
6. Distribute the OS upgrade package to the CM01 distribution point by right-clicking the **Windows 10 x64 RTM** OS upgrade package and then clicking **Distribute Content**.
|
||||
7. In the Distribute Content Wizard, add the CM01 distribution point, click **Next** and click **Close**.
|
||||
8. View the content status for the Windows 10 x64 RTM upgrade package. Do not continue until the distribution is completed (it might take a few minutes). You also can review the D:\\Program Files\\Microsoft Configuration Manager\\Logs\\distmgr.log file and look for the **STATMSG: ID=2301** line.
|
||||
|
||||
To help with this process, the Configuration Manager team has published [a blog](https://go.microsoft.com/fwlink/p/?LinkId=620179) that provides a sample task sequence, as well as the [original blog that includes the instructions for setting up the task sequence](https://go.microsoft.com/fwlink/p/?LinkId=620180). To summarize, here are the tasks you need to perform:
|
||||
## Create an in-place upgrade task sequence
|
||||
|
||||
1. Download the [Windows10Upgrade1506.zip](https://go.microsoft.com/fwlink/p/?LinkId=620182) file that contains the sample task sequence and related scripts. Extract the contents onto a network share.
|
||||
2. Copy the Windows 10 Enterprise RTM x64 media into the extracted but empty **Windows vNext Upgrade Media** folder.
|
||||
3. Using the Configuration Manager Console, right-click the **Task Sequences** node, and then choose **Import Task Sequence**. Select the **Windows-vNextUpgradeExport.zip** file that you extracted in Step 1.
|
||||
4. Distribute the two created packages (one contains the Windows 10 Enterprise x64 media, the other contains the related scripts) to the Configuration Manager distribution point.
|
||||
On **CM01**:
|
||||
|
||||
For full details and an explanation of the task sequence steps, review the full details of the two blogs that are referenced above.
|
||||
1. Using the Configuration Manager console, in the Software Library workspace, expand **Operating Systems**, right-click **Task Sequences**, and select **Create Task Sequence**.
|
||||
2. On the **Create a new task sequence** page, select **Upgrade an operating system from an upgrade package** and click **Next**.
|
||||
3. Use the following settings to complete the wizard:
|
||||
|
||||
* Task sequence name: Upgrade Task Sequence
|
||||
* Description: In-place upgrade
|
||||
* Upgrade package: Windows 10 x64 RTM
|
||||
* Include software updates: Do not install any software updates
|
||||
* Install applications: OSD \ Adobe Acrobat Reader DC
|
||||
|
||||
4. Complete the wizard, and click **Close**.
|
||||
5. Review the Upgrade Task Sequence.
|
||||
|
||||

|
||||
|
||||
The Configuration Manager upgrade task sequence
|
||||
|
||||
## Create a device collection
|
||||
|
||||
After you create the upgrade task sequence, you can create a collection to test a deployment. In this section, we assume you have the PC0004 computer running Windows 7 SP1, with the Configuration Manager client installed.
|
||||
|
||||
After you create the upgrade task sequence, you can create a collection to test a deployment. In this section, we assume you have the PC0001 machine running Windows 7 SP1, with the Configuration Manager client installed.
|
||||
On **CM01**:
|
||||
|
||||
1. On CM01, using the Configuration Manager console, in the Asset and Compliance workspace, right-click **Device Collections**, and then select **Create Device Collection**. Use the following settings:
|
||||
1. Using the Configuration Manager console, in the Asset and Compliance workspace, right-click **Device Collections**, and then select **Create Device Collection**. Use the following settings:
|
||||
- General
|
||||
|
||||
- Name: Windows 10 Enterprise x64 Upgrade
|
||||
|
||||
- Name: Windows 10 x64 in-place upgrade
|
||||
- Limited Collection: All Systems
|
||||
|
||||
- Membership rules:
|
||||
|
||||
- Direct rule
|
||||
|
||||
- Resource Class: System Resource
|
||||
|
||||
- Attribute Name: Name
|
||||
|
||||
- Value: PC0001
|
||||
|
||||
- Value: PC0004
|
||||
- Select Resources
|
||||
- Select PC0004
|
||||
|
||||
- Select PC0001
|
||||
|
||||
2. Review the Windows 10 Enterprise x64 Upgrade collection. Do not continue until you see the PC0001 machine in the collection.
|
||||
2. Review the Windows 10 x64 in-place upgrade collection. Do not continue until you see PC0004 in the collection.
|
||||
|
||||
## Deploy the Windows 10 upgrade
|
||||
|
||||
|
||||
In this section, you create a deployment for the Windows 10 Enterprise x64 Update application.
|
||||
|
||||
1. On CM01, using the Configuration Manager console, in the Software Library workspace, right-click the **Windows vNext Upgrade** task sequence, and then select **Deploy**.
|
||||
2. On the **General** page, select the **Windows 10 Enterprise x64 Upgrade** collection, and then click **Next**.
|
||||
On **CM01**:
|
||||
|
||||
1. Using the Configuration Manager console, in the Software Library workspace, right-click the **Upgrade Task Sequence** task sequence, and then click **Deploy**.
|
||||
2. On the **General** page, browse and select the **Windows 10 x64 in-place upgrade** collection, and then click **Next**.
|
||||
3. On the **Content** page, click **Next**.
|
||||
4. On the **Deployment Settings** page, select the following settings, and then click **Next**:
|
||||
- Action: Install
|
||||
|
||||
- Purpose: Available
|
||||
|
||||
4. On the **Deployment Settings** page, click **Next**:
|
||||
5. On the **Scheduling** page, accept the default settings, and then click **Next**.
|
||||
6. On the **User Experience** page, accept the default settings, and then click **Next**.
|
||||
7. On the **Alerts** page, accept the default settings, and then click **Next**.
|
||||
7. On the **Distribution Points** page, accept the default settings, and then click **Next**.
|
||||
8. On the **Summary** page, click **Next**, and then click **Close**.
|
||||
|
||||
## Start the Windows 10 upgrade
|
||||
|
||||
Next, run the in-place upgrade task sequence on PC0004.
|
||||
|
||||
In this section, you start the Windows 10 Upgrade task sequence on PC0001 (currently running Windows 7 SP1).
|
||||
On **PC0004**:
|
||||
|
||||
1. On PC0001, start the **Software Center**.
|
||||
2. Select the **Windows vNext Upgrade** task sequence, and then click **Install**.
|
||||
1. Open the Configuration Manager control panel (control smscfgrc).
|
||||
2. On the **Actions** tab, select **Machine Policy Retrieval & Evaluation Cycle**, click **Run Now**, and then click **OK** in the popup dialog box that appears.
|
||||
|
||||
When the task sequence begins, it will automatically initiate the in-place upgrade process by invoking the Windows setup program (Setup.exe) with the necessary command-line parameters to perform an automated upgrade, which preserves all data, settings, apps, and drivers.
|
||||
>[!NOTE]
|
||||
>You also can use the Client Notification option in the Configuration Manager console, as shown in [Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager](refresh-a-windows-7-client-with-windows-10-using-configuration-manager.md).
|
||||
|
||||

|
||||
3. Open the Software Center, select the **Upgrade Task Sequence** deployment and then click **Install**.
|
||||
4. Confirm you want to upgrade the operating system on this computer by clicking **Install** again.
|
||||
5. Allow the Upgrade Task Sequence to complete. The PC0004 computer will download the install.wim file, perform an in-place upgrade, and install your added applications. See the following examples:
|
||||
|
||||
Figure 2. Upgrade from Windows 7 to Windows 10 Enterprise x64 with a task sequence.
|
||||
<br>
|
||||
<br>
|
||||
<br>
|
||||
<br>
|
||||
<br>
|
||||
<br>
|
||||

|
||||
|
||||
After the task sequence finishes, the computer will be fully upgraded to Windows 10.
|
||||
|
||||
## Upgrade to Windows 10 with Microsoft Endpoint Configuration Manager
|
||||
|
||||
|
||||
With Configuration Manager, new built-in functionality makes it easier to upgrade to Windows 10.
|
||||
|
||||
**Note**
|
||||
For more details about Configuration Manager, see the [Configuration Manager Team blog](https://go.microsoft.com/fwlink/p/?LinkId=620205). An [evaluation version is currently available](https://go.microsoft.com/fwlink/p/?LinkId=620206) for you to try. The instructions below are specific to the Technical Preview 2 release and may change after the next version of Configuration Manager is released.
|
||||
|
||||
|
||||
|
||||
### Create the OS upgrade package
|
||||
|
||||
First, you need to create an operating system upgrade package that contains the full Windows 10 Enterprise x64 installation media.
|
||||
|
||||
1. On CM01, using the Configuration Manager console, in the Software Library workspace, right-click the **Operating System Upgrade Packages** node, then select **Add Operating System Upgrade Package**.
|
||||
2. On the **Data Source** page, specify the UNC path to the Windows 10 Enterprise x64 media, and then click **Next**.
|
||||
3. On the **General** page, specify Windows 10 Enterprise x64 Upgrade, and then click **Next**.
|
||||
4. On the **Summary** page, click **Next**, and then click **Close**.
|
||||
5. Right-click the created **Windows 10 Enterprise x64 Update** package, and then select **Distribute Content**. Choose the CM01 distribution point.
|
||||
|
||||
### Create the task sequence
|
||||
|
||||
To create an upgrade task sequence, perform the following steps:
|
||||
|
||||
1. On CM01, using the Configuration Manager console, in the Software Library workspace, right-click the **Task Sequences** node, and then select **Create Task Sequence**.
|
||||
2. On the **Create a new task sequence** page, select **Upgrade an operating system from upgrade package**, and then click **Next**.
|
||||
3. On the **Task Sequence Information** page, specify **Windows 10 Enterprise x64 Upgrade**, and then click **Next**.
|
||||
4. On the **Upgrade the Windows operating system** page, select the **Windows 10 Enterprise x64 Upgrade operating system upgrade** package, and then click **Next**.
|
||||
5. Click **Next** through the remaining wizard pages, and then click **Close**.
|
||||
|
||||

|
||||
|
||||
Figure 3. The Configuration Manager upgrade task sequence.
|
||||
|
||||
### Create a device collection
|
||||
|
||||
After you create the upgrade task sequence, you can create a collection to test a deployment. In this section, we assume you have the PC0001 machine running Windows 7 SP1, with the next version of Configuration Manager client installed.
|
||||
|
||||
1. On CM01, using the Configuration Manager console, in the Asset and Compliance workspace, right-click **Device Collections**, and then select **Create Device Collection**. Use the following settings:
|
||||
- General
|
||||
|
||||
- Name: Windows 10 Enterprise x64 Upgrade
|
||||
|
||||
- Limited Collection: All Systems
|
||||
|
||||
- Membership rules:
|
||||
|
||||
- Direct rule
|
||||
|
||||
- Resource Class: System Resource
|
||||
|
||||
- Attribute Name: Name
|
||||
|
||||
- Value: PC0001
|
||||
|
||||
- Select Resources
|
||||
|
||||
- Select PC0001
|
||||
|
||||
2. Review the Windows 10 Enterprise x64 Upgrade collection. Do not continue until you see the PC0001 machine in the collection.
|
||||
|
||||
### Deploy the Windows 10 upgrade
|
||||
|
||||
In this section, you create a deployment for the Windows 10 Enterprise x64 Update application.
|
||||
|
||||
1. On CM01, using the Configuration Manager console, in the Software Library workspace, right-click the **Windows vNext Upgrade** task sequence, and then select **Deploy**.
|
||||
2. On the **General** page, select the **Windows 10 Enterprise x64 Upgrade** collection, and then click **Next**.
|
||||
3. On the **Content** page, click **Next**.
|
||||
4. On the **Deployment Settings** page, select the following settings and click **Next**:
|
||||
- Action: Install
|
||||
|
||||
- Purpose: Available
|
||||
|
||||
5. On the **Scheduling** page, accept the default settings, and then click **Next**.
|
||||
6. On the **User Experience** page, accept the default settings, and then click **Next**.
|
||||
7. On the **Alerts** page, accept the default settings, and then click **Next**.
|
||||
8. On the **Summary** page, click **Next**, and then click **Close**.
|
||||
|
||||
### Start the Windows 10 upgrade
|
||||
|
||||
In this section, you start the Windows 10 Upgrade task sequence on PC0001 (currently running Windows 7 SP1).
|
||||
|
||||
1. On PC0001, start the **Software Center**.
|
||||
2. Select the **Windows 10 Enterprise x64 Upgrade** task sequence, and then click **Install.**
|
||||
|
||||
When the task sequence begins, it automatically initiates the in-place upgrade process by invoking the Windows setup program (Setup.exe) with the necessary command-line parameters to perform an automated upgrade, which preserves all data, settings, apps, and drivers.
|
||||
|
||||
After the task sequence completes, the computer will be fully upgraded to Windows 10.
|
||||
In-place upgrade with Configuration Manager
|
||||
|
||||
## Related topics
|
||||
|
||||
|
||||
[Windows 10 deployment scenarios](../windows-10-deployment-scenarios.md)
|
||||
|
||||
[Windows 10 deployment scenarios](../windows-10-deployment-scenarios.md)<br>
|
||||
[Configuration Manager Team blog](https://go.microsoft.com/fwlink/p/?LinkId=620109)
|
||||
|
||||
|
||||
|
||||
|
||||
|
||||
|
||||
|
||||
|
||||
|
||||
|
BIN
windows/deployment/images/cm-upgrade-ts.png
Normal file
After Width: | Height: | Size: 406 KiB |
BIN
windows/deployment/images/pc0004-a.png
Normal file
After Width: | Height: | Size: 890 KiB |
BIN
windows/deployment/images/pc0004-b.png
Normal file
After Width: | Height: | Size: 3.7 MiB |
BIN
windows/deployment/images/pc0004-c.png
Normal file
After Width: | Height: | Size: 112 KiB |
BIN
windows/deployment/images/pc0004-d.png
Normal file
After Width: | Height: | Size: 164 KiB |
BIN
windows/deployment/images/pc0004-e.png
Normal file
After Width: | Height: | Size: 165 KiB |
BIN
windows/deployment/images/pc0004-f.png
Normal file
After Width: | Height: | Size: 1.5 MiB |
BIN
windows/deployment/images/pc0004-g.png
Normal file
After Width: | Height: | Size: 1.2 MiB |
@ -427,6 +427,9 @@ To fix this issue, mount the Windows PE image (WIM), copy the missing file from
|
||||
|
||||
For example, if the ADK is installed to the default location of C:\Program Files (x86)\Windows Kits\10 and the Windows PE image is mounted to C:\WinPE_Mount, run the following commands from an elevated Command Prompt window:
|
||||
|
||||
> [!NOTE]
|
||||
> You can access the ReAgent files if you have installed the User State Migration Tool (USMT) as a feature while installing Windows Assessment and Deployment Kit.
|
||||
|
||||
**Command 1:**
|
||||
```cmd
|
||||
copy "C:\Program Files (x86)\Windows Kits\10\Assessment and Deployment Kit\Windows Setup\amd64\Sources\ReAgent*.*" "C:\WinPE_Mount\Windows\System32"
|
||||
|
@ -28,7 +28,6 @@ The features described below are no longer being actively developed, and might b
|
||||
| Hyper-V vSwitch on LBFO | In a future release, the Hyper-V vSwitch will no longer have the capability to be bound to an LBFO team. Instead, it can be bound via [Switch Embedded Teaming](https://docs.microsoft.com/windows-server/virtualization/hyper-v-virtual-switch/rdma-and-switch-embedded-teaming#bkmk_sswitchembedded) (SET).| 1909 |
|
||||
| Language Community tab in Feedback Hub | The Language Community tab will be removed from the Feedback Hub. The standard feedback process: [Feedback Hub - Feedback](feedback-hub://?newFeedback=true&feedbackType=2) is the recommended way to provide translation feedback. | 1909 |
|
||||
| My People / People in the Shell | My People is no longer being developed. It may be removed in a future update. | 1909 |
|
||||
| TSF1/TSF2 IME | TSF1 and TSF2 IME will be replaced by TSF3 IME in a future release. [Text Services Framework](https://docs.microsoft.com/windows/win32/tsf/what-is-text-services-framework) (TSF) enables language technologies. TSF IME are Windows components that you can add to enable typing text for Japanese, Simplified Chinese, Traditional Chinese, and Korean languages. | 1909 |
|
||||
| Package State Roaming (PSR) | PSR will be removed in a future update. PSR allows non-Microsoft developers to access roaming data on devices, enabling developers of UWP applications to write data to Windows and synchronize it to other instantiations of Windows for that user. <br> <br>The recommended replacement for PSR is [Azure App Service](https://docs.microsoft.com/azure/app-service/). Azure App Service is widely supported, well documented, reliable, and supports cross-platform/cross-ecosystem scenarios such as iOS, Android and web. | 1909 |
|
||||
| XDDM-based remote display driver | Starting with this release, the Remote Desktop Services uses a Windows Display Driver Model (WDDM) based Indirect Display Driver (IDD) for a single session remote desktop. The support for Windows 2000 Display Driver Model (XDDM) based remote display drivers will be removed in a future release. Independent Software Vendors that use an XDDM-based remote display driver should plan a migration to the WDDM driver model. For more information about implementing a remote indirect display driver, ISVs can reach out to [rdsdev@microsoft.com](mailto:rdsdev@microsoft.com). | 1903 |
|
||||
| Taskbar settings roaming | Roaming of taskbar settings is no longer being developed and we plan to remove this capability in a future release. | 1903 |
|
||||
|
@ -280,6 +280,9 @@ You can manually approve updates and set deadlines for installation within the W
|
||||
|
||||
To simplify the manual approval process, start by creating a software update view that contains only Windows 10 updates.
|
||||
|
||||
> [!NOTE]
|
||||
> If you approve more than one feature update for a computer, an error can result with the client. Approve only one feature update per computer.
|
||||
|
||||
**To approve and deploy feature updates manually**
|
||||
|
||||
1. In the WSUS Administration Console, go to Update Services\\*Server_Name*\Updates. In the **Action** pane, click **New Update View**.
|
||||
|
@ -54,7 +54,7 @@ The following table summarizes various Windows 10 deployment scenarios. The scen
|
||||
Use Windows Setup to update your OS and migrate apps and settings. Rollback data is saved in Windows.old.
|
||||
</td>
|
||||
<td align="center" style="width:16%; border:1;">
|
||||
<a href="https://docs.microsoft.com/windows/deployment/deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit">Perform an in-place upgrade to Windows 10 with MDT</a><br><a href="https://docs.microsoft.com/windows/deployment/upgrade/upgrade-to-windows-10-with-system-center-configuraton-manager">Perform an in-place upgrade to Windows 10 using Configuration Manager</a>
|
||||
<a href="https://docs.microsoft.com/windows/deployment/deploy-windows-mdt/upgrade-to-windows-10-with-the-microsoft-deployment-toolkit">Perform an in-place upgrade to Windows 10 with MDT</a><br><a href="https://docs.microsoft.com/windows/deployment/deploy-windows-cm/upgrade-to-windows-10-with-configuraton-manager">Perform an in-place upgrade to Windows 10 using Configuration Manager</a>
|
||||
</td>
|
||||
</tr>
|
||||
<tr>
|
||||
@ -108,7 +108,7 @@ The following table summarizes various Windows 10 deployment scenarios. The scen
|
||||
Deploy a new device, or wipe an existing device and deploy with a fresh image.
|
||||
</td>
|
||||
<td align="center" style="width:16%; border:1;">
|
||||
<a href="https://docs.microsoft.com/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt">Deploy a Windows 10 image using MDT</a><br><a href="https://docs.microsoft.com/configmgr/osd/deploy-use/install-new-windows-version-new-computer-bare-metal">Install a new version of Windows on a new computer with Microsoft Endpoint Configuration Manager</a>
|
||||
<a href="https://docs.microsoft.com/windows/deployment/deploy-windows-mdt/deploy-a-windows-10-image-using-mdt">Deploy a Windows 10 image using MDT</a><br><a href="https://docs.microsoft.com/windows/deployment/deploy-windows-cm/deploy-windows-10-using-pxe-and-configuration-manager">Deploy Windows 10 using PXE and Configuration Manager</a>
|
||||
</td>
|
||||
</tr>
|
||||
<tr>
|
||||
@ -120,7 +120,7 @@ The following table summarizes various Windows 10 deployment scenarios. The scen
|
||||
Also called wipe and load. Redeploy a device by saving the user state, wiping the disk, then restoring the user state.
|
||||
</td>
|
||||
<td align="center" style="width:16%; border:1;">
|
||||
<a href="https://docs.microsoft.com/windows/deployment/deploy-windows-mdt/refresh-a-windows-7-computer-with-windows-10">Refresh a Windows 7 computer with Windows 10</a><br><a href="https://docs.microsoft.com/windows/deployment/deploy-windows-configmgr/refresh-a-windows-7-client-with-windows-10-using-configuration-manager">Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager</a>
|
||||
<a href="https://docs.microsoft.com/windows/deployment/deploy-windows-mdt/refresh-a-windows-7-computer-with-windows-10">Refresh a Windows 7 computer with Windows 10</a><br><a href="https://docs.microsoft.com/windows/deployment/deploy-windows-cm/refresh-a-windows-7-client-with-windows-10-using-configuration-manager">Refresh a Windows 7 SP1 client with Windows 10 using Configuration Manager</a>
|
||||
</td>
|
||||
</tr>
|
||||
<tr>
|
||||
@ -132,7 +132,7 @@ The following table summarizes various Windows 10 deployment scenarios. The scen
|
||||
Replace an existing device with a new one by saving the user state on the old device and then restoring it to the new device.
|
||||
</td>
|
||||
<td align="center" style="width:16%; border:1;">
|
||||
<a href="https://docs.microsoft.com/windows/deployment/deploy-windows-mdt/replace-a-windows-7-computer-with-a-windows-10-computer">Replace a Windows 7 computer with a Windows 10 computer</a><br><a href="https://docs.microsoft.com/windows/deployment/deploy-windows-configmgr/replace-a-windows-7-client-with-windows-10-using-configuration-manager">Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager</a>
|
||||
<a href="https://docs.microsoft.com/windows/deployment/deploy-windows-mdt/replace-a-windows-7-computer-with-a-windows-10-computer">Replace a Windows 7 computer with a Windows 10 computer</a><br><a href="https://docs.microsoft.com/windows/deployment/deploy-windows-cm/replace-a-windows-7-client-with-windows-10-using-configuration-manager">Replace a Windows 7 SP1 client with Windows 10 using Configuration Manager</a>
|
||||
</td>
|
||||
</tr>
|
||||
</table>
|
||||
|
@ -30,7 +30,7 @@ With **Windows Autopilot for white glove deployment**, the provisioning process
|
||||
|
||||

|
||||
|
||||
Enabled with Microsoft Intune in Windows 10, version 1903 and later, white glove deployment capabilities build on top of existing Windows Autopilot [user-driven scenarios](user-driven.md), supporting both the user-driven mode for Azure Active Directory Join, and user-driven mode for Hybrid Azure Active directory join scenarios.
|
||||
Enabled with Microsoft Intune in Windows 10, version 1903 and later, white glove deployment capabilities build on top of existing Windows Autopilot [user-driven scenarios](user-driven.md), supporting both the user-driven mode for Azure Active Directory Join, and user-driven mode for Hybrid Azure Active Directory join scenarios.
|
||||
|
||||
## Prerequisites
|
||||
|
||||
@ -61,8 +61,8 @@ To enable white glove deployment, an additional Autopilot profile setting must b
|
||||
|
||||
The Windows Autopilot for white glove deployment pre-provisioning process will apply all device-targeted policies from Intune. That includes certificates, security templates, settings, apps, and more – anything targeting the device. Additionally, any apps (Win32 or LOB) that are configured to install in the device context and targeted to the user that has been pre-assigned to the Autopilot device will also be installed. Please make sure not to target both win32 and LOB apps to the same device.
|
||||
|
||||
>[!NOTE]
|
||||
>Other user-targeted policies will not apply until the user signs into the device. To verify these behaviors, be sure to create appropriate apps and policies targeted to devices and users.
|
||||
> [!NOTE]
|
||||
> The white glove technician phase will install all device-targeted apps as well as any user-targeted, device-context apps that are targeted to the assigned user. If there is no assigned user, then it will only install the device-targeted apps. Other user-targeted policies will not apply until the user signs into the device. To verify these behaviors, be sure to create appropriate apps and policies targeted to devices and users.
|
||||
|
||||
## Scenarios
|
||||
|
||||
|
@ -27,7 +27,7 @@ Windows Autopilot depends on specific capabilities available in Windows 10, Azur
|
||||
|
||||
## Software requirements
|
||||
|
||||
- A [supported version](https://docs.microsoft.com/windows/release-information/) of Windows 10 semi-annual channel is required. Windows 10 Enterprise 2019 long-term servicing channel (LTSC) is also supported.
|
||||
- A [supported version](https://docs.microsoft.com/windows/release-information/) of Windows 10 Semi-Annual Channel is required. Windows 10 Enterprise 2019 long-term servicing channel (LTSC) is also supported.
|
||||
- The following editions are supported:
|
||||
- Windows 10 Pro
|
||||
- Windows 10 Pro Education
|
||||
@ -81,7 +81,8 @@ If the Microsoft Store is not accessible, the AutoPilot process will still conti
|
||||
<tr><td><b>Office 365<b><td>As part of the Intune device configuration, installation of Office 365 ProPlus may be required. For more information, see <a href="https://support.office.com/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2">Office 365 URLs and IP address ranges</a> (includes all Office services, DNS names, IP addresses; includes Azure AD and other services that may overlap with those listed above).
|
||||
<tr><td><b>Certificate revocation lists (CRLs)<b><td>Some of these services will also need to check certificate revocation lists (CRLs) for certificates used in the services. A full list of these is documented at <a href="https://support.office.com/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2#bkmk_crl">Office 365 URLs and IP address ranges</a> and <a href="https://aka.ms/o365chains">Office 365 Certificate Chains</a>.
|
||||
<tr><td><b>Hybrid AAD join<b><td>The device can be hybrid AAD joined. The computer should be on corporate network for hybrid AAD join to work. See details at <a href="https://docs.microsoft.com/windows/deployment/windows-autopilot/user-driven-hybrid">Windows Autopilot user-driven mode</a>
|
||||
<tr><td><b>Autopilot Self-Deploying mode and Autopilot White Glove<b><td>Firmware TPM devices, which are only provided by Intel, AMD, or Qualcomm, do not include all needed certificates at boot time and must be able to retrieve them from the manufacturer on first use. Devices with discrete TPM chips(including ones from any other manufacturer) come with these certificates preinstalled. Make sure that these URLs are accessible for each firmware TPM provider so that certificates can be successfully requested:
|
||||
<tr><td><b>Autopilot Self-Deploying mode and Autopilot White Glove<b><td>Firmware TPM devices, which are only provided by Intel, AMD, or Qualcomm, do not include all needed certificates at boot time and must be able to retrieve them from the manufacturer on first use. Devices with discrete TPM chips (including devices from any other manufacturer) come with these certificates preinstalled. See <a href="https://docs.microsoft.com/windows/security/information-protection/tpm/tpm-recommendations">TPM recommendations</a> for more details. Make sure that these URLs are accessible for each firmware TPM provider so that certificates can be successfully requested:
|
||||
|
||||
<br>Intel- https://ekop.intel.com/ekcertservice
|
||||
<br>Qualcomm- https://ekcert.spserv.microsoft.com/EKCertificate/GetEKCertificate/v1
|
||||
<br>AMD- https://ftpm.amd.com/pki/aia
|
||||
|
@ -24,6 +24,7 @@
|
||||
### [How Credential Guard works](credential-guard/credential-guard-how-it-works.md)
|
||||
### [Credential Guard Requirements](credential-guard/credential-guard-requirements.md)
|
||||
### [Manage Credential Guard](credential-guard/credential-guard-manage.md)
|
||||
### [Hardware readiness tool](credential-guard/dg-readiness-tool.md)
|
||||
### [Credential Guard protection limits](credential-guard/credential-guard-protection-limits.md)
|
||||
### [Considerations when using Credential Guard](credential-guard/credential-guard-considerations.md)
|
||||
### [Credential Guard: Additional mitigations](credential-guard/additional-mitigations.md)
|
||||
|
@ -12,7 +12,6 @@ ms.author: dansimp
|
||||
manager: dansimp
|
||||
ms.collection: M365-identity-device-management
|
||||
ms.topic: article
|
||||
ms.date: 03/01/2019
|
||||
ms.reviewer:
|
||||
---
|
||||
|
||||
@ -86,22 +85,24 @@ You can do this by using either the Control Panel or the Deployment Image Servic
|
||||
```
|
||||
dism /image:<WIM file name> /Enable-Feature /FeatureName:IsolatedUserMode
|
||||
```
|
||||
> [!NOTE]
|
||||
> In Windows 10, version 1607 and later, the Isolated User Mode feature has been integrated into the core operating system. Running the command in step 3 above is therefore no longer required.
|
||||
NOTE: In Windows 10, version 1607 and later, the Isolated User Mode feature has been integrated into the core operating system. Running the command in step 3 above is therefore no longer required.
|
||||
|
||||
> [!NOTE]
|
||||
> [!TIP]
|
||||
> You can also add these features to an online image by using either DISM or Configuration Manager.
|
||||
|
||||
#### Enable virtualization-based security and Windows Defender Credential Guard
|
||||
|
||||
1. Open Registry Editor.
|
||||
|
||||
2. Enable virtualization-based security:
|
||||
- Go to HKEY\_LOCAL\_MACHINE\\System\\CurrentControlSet\\Control\\DeviceGuard.
|
||||
- Add a new DWORD value named **EnableVirtualizationBasedSecurity**. Set the value of this registry setting to 1 to enable virtualization-based security and set it to 0 to disable it.
|
||||
- Add a new DWORD value named **RequirePlatformSecurityFeatures**. Set the value of this registry setting to 1 to use **Secure Boot** only or set it to 3 to use **Secure Boot and DMA protection**.
|
||||
|
||||
3. Enable Windows Defender Credential Guard:
|
||||
- Go to HKEY\_LOCAL\_MACHINE\\System\\CurrentControlSet\\Control\\LSA.
|
||||
- Add a new DWORD value named **LsaCfgFlags**. Set the value of this registry setting to 1 to enable Windows Defender Credential Guard with UEFI lock, set it to 2 to enable Windows Defender Credential Guard without lock, and set it to 0 to disable it.
|
||||
|
||||
4. Close Registry Editor.
|
||||
|
||||
|
||||
@ -112,7 +113,7 @@ You can do this by using either the Control Panel or the Deployment Image Servic
|
||||
|
||||
### Enable Windows Defender Credential Guard by using the Windows Defender Device Guard and Windows Defender Credential Guard hardware readiness tool
|
||||
|
||||
You can also enable Windows Defender Credential Guard by using the [Windows Defender Device Guard and Windows Defender Credential Guard hardware readiness tool](dg_readiness_tool.md).
|
||||
You can also enable Windows Defender Credential Guard by using the [Windows Defender Device Guard and Windows Defender Credential Guard hardware readiness tool](dg-readiness-tool.md).
|
||||
|
||||
```
|
||||
DG_Readiness_Tool.ps1 -Enable -AutoReboot
|
||||
@ -135,7 +136,7 @@ You can view System Information to check that Windows Defender Credential Guard
|
||||
|
||||

|
||||
|
||||
You can also check that Windows Defender Credential Guard is running by using the [Windows Defender Device Guard and Windows Defender Credential Guard hardware readiness tool](https://www.microsoft.com/download/details.aspx?id=53337).
|
||||
You can also check that Windows Defender Credential Guard is running by using the [Windows Defender Device Guard and Windows Defender Credential Guard hardware readiness tool](dg-readiness-tool.md).
|
||||
|
||||
```
|
||||
DG_Readiness_Tool_v3.6.ps1 -Ready
|
||||
@ -152,8 +153,8 @@ DG_Readiness_Tool_v3.6.ps1 -Ready
|
||||
- You should perform regular reviews of the PCs that have Windows Defender Credential Guard enabled. This can be done with security audit policies or WMI queries. Here's a list of WinInit event IDs to look for:
|
||||
- **Event ID 13** Windows Defender Credential Guard (LsaIso.exe) was started and will protect LSA credentials.
|
||||
- **Event ID 14** Windows Defender Credential Guard (LsaIso.exe) configuration: 0x1, 0
|
||||
- The first variable: 0x1 means Windows Defender Credential Guard is configured to run. 0x0 means it’s not configured to run.
|
||||
- The second variable: 0 means it’s configured to run in protect mode. 1 means it's configured to run in test mode. This variable should always be 0.
|
||||
- The first variable: 0x1 means Windows Defender Credential Guard is configured to run. 0x0 means it's not configured to run.
|
||||
- The second variable: 0 means it's configured to run in protect mode. 1 means it's configured to run in test mode. This variable should always be 0.
|
||||
- **Event ID 15** Windows Defender Credential Guard (LsaIso.exe) is configured but the secure kernel is not running; continuing without Windows Defender Credential Guard.
|
||||
- **Event ID 16** Windows Defender Credential Guard (LsaIso.exe) failed to launch: \[error code\]
|
||||
- **Event ID 17** Error reading Windows Defender Credential Guard (LsaIso.exe) UEFI configuration: \[error code\]
|
||||
@ -165,9 +166,11 @@ DG_Readiness_Tool_v3.6.ps1 -Ready
|
||||
To disable Windows Defender Credential Guard, you can use the following set of procedures or [the Device Guard and Credential Guard hardware readiness tool](#turn-off-with-hardware-readiness-tool). If Credential Guard was enabled with UEFI Lock then you must use the following procedure as the settings are persisted in EFI (firmware) variables and it will require physical presence at the machine to press a function key to accept the change. If Credential Guard was enabled without UEFI Lock then you can turn it off by using Group Policy.
|
||||
|
||||
1. If you used Group Policy, disable the Group Policy setting that you used to enable Windows Defender Credential Guard (**Computer Configuration** -> **Administrative Templates** -> **System** -> **Device Guard** -> **Turn on Virtualization Based Security**).
|
||||
|
||||
2. Delete the following registry settings:
|
||||
- HKEY\_LOCAL\_MACHINE\\System\\CurrentControlSet\\Control\\LSA\LsaCfgFlags
|
||||
- HKEY\_LOCAL\_MACHINE\\Software\\Policies\\Microsoft\\Windows\\DeviceGuard\\LsaCfgFlags
|
||||
|
||||
3. If you also wish to disable virtualization-based security delete the following registry settings:
|
||||
- HKEY\_LOCAL\_MACHINE\\Software\\Policies\\Microsoft\\Windows\\DeviceGuard\\EnableVirtualizationBasedSecurity
|
||||
- HKEY\_LOCAL\_MACHINE\\Software\\Policies\\Microsoft\\Windows\\DeviceGuard\\RequirePlatformSecurityFeatures
|
||||
@ -188,14 +191,18 @@ To disable Windows Defender Credential Guard, you can use the following set of p
|
||||
```
|
||||
|
||||
5. Restart the PC.
|
||||
|
||||
6. Accept the prompt to disable Windows Defender Credential Guard.
|
||||
|
||||
7. Alternatively, you can disable the virtualization-based security features to turn off Windows Defender Credential Guard.
|
||||
|
||||
> [!NOTE]
|
||||
> The PC must have one-time access to a domain controller to decrypt content, such as files that were encrypted with EFS. If you want to turn off both Windows Defender Credential Guard and virtualization-based security, run the following bcdedit commands after turning off all virtualization-based security Group Policy and registry settings:
|
||||
|
||||
bcdedit /set {0cb3b571-2f2e-4343-a879-d86a476d7215} loadoptions DISABLE-LSA-ISO,DISABLE-VBS
|
||||
bcdedit /set vsmlaunchtype off
|
||||
> [!NOTE]
|
||||
> The PC must have one-time access to a domain controller to decrypt content, such as files that were encrypted with EFS. If you want to turn off both Windows Defender Credential Guard and virtualization-based security, run the following bcdedit commands after turning off all virtualization-based security Group Policy and registry settings:
|
||||
>
|
||||
>```
|
||||
>bcdedit /set {0cb3b571-2f2e-4343-a879-d86a476d7215} loadoptions DISABLE-LSA-ISO,DISABLE-VBS
|
||||
>bcdedit /set vsmlaunchtype off
|
||||
>```
|
||||
|
||||
> [!NOTE]
|
||||
> Credential Guard and Device Guard are not currently supported when using Azure IaaS VMs. These options will be made available with future Gen 2 VMs.
|
||||
@ -206,7 +213,7 @@ For more info on virtualization-based security and Windows Defender Device Guard
|
||||
|
||||
#### Disable Windows Defender Credential Guard by using the Windows Defender Device Guard and Windows Defender Credential Guard hardware readiness tool
|
||||
|
||||
You can also disable Windows Defender Credential Guard by using the [Windows Defender Device Guard and Windows Defender Credential Guard hardware readiness tool](https://www.microsoft.com/download/details.aspx?id=53337).
|
||||
You can also disable Windows Defender Credential Guard by using the [Windows Defender Device Guard and Windows Defender Credential Guard hardware readiness tool](dg-readiness-tool.md).
|
||||
|
||||
```
|
||||
DG_Readiness_Tool_v3.6.ps1 -Disable -AutoReboot
|
||||
|
@ -12,7 +12,6 @@ ms.author: stsyfuhs
|
||||
manager: dansimp
|
||||
ms.collection: M365-identity-device-management
|
||||
ms.topic: article
|
||||
ms.date: 09/18/2019
|
||||
ms.reviewer:
|
||||
---
|
||||
# Windows Defender Device Guard and Windows Defender Credential Guard hardware readiness tool
|
||||
@ -152,8 +151,8 @@ function CheckExemption($_ModName)
|
||||
|
||||
}
|
||||
|
||||
function CheckFailedDriver($_ModName, $CIStats)
|
||||
{
|
||||
function CheckFailedDriver($_ModName, $CIStats)''
|
||||
{''
|
||||
Log "Module: " $_ModName.Trim()
|
||||
if(CheckExemption($_ModName.Trim()) - eq 1)
|
||||
{
|
@ -18,9 +18,9 @@ ms.reviewer:
|
||||
|
||||
# Smart Card Group Policy and Registry Settings
|
||||
|
||||
Applies To: Windows 10, Windows Server 2016
|
||||
Applies to: Windows 10, Windows Server 2016
|
||||
|
||||
This topic for the IT professional and smart card developer describes the Group Policy settings, registry key settings, local security policy settings, and credential delegation policy settings that are available for configuring smart cards.
|
||||
This article for IT professionals and smart card developers describes the Group Policy settings, registry key settings, local security policy settings, and credential delegation policy settings that are available for configuring smart cards.
|
||||
|
||||
The following sections and tables list the smart card-related Group Policy settings and registry keys that can be set on a per-computer basis. If you use domain Group Policy Objects (GPOs), you can edit and apply Group Policy settings to local or domain computers.
|
||||
|
||||
@ -66,21 +66,23 @@ The following sections and tables list the smart card-related Group Policy setti
|
||||
|
||||
## Primary Group Policy settings for smart cards
|
||||
|
||||
The following smart card Group Policy settings are located in Computer Configuration\\Administrative Templates\\Windows Components\\Smart Card.
|
||||
The following smart card Group Policy settings are in Computer Configuration\\Administrative Templates\\Windows Components\\Smart Card.
|
||||
|
||||
The registry keys are in the following locations:
|
||||
|
||||
- HKEY\_LOCAL\_MACHINE\\SOFTWARE\Policies\\Microsoft\\Windows\\ScPnP\\EnableScPnP
|
||||
- **HKEY\_LOCAL\_MACHINE\\SOFTWARE\Policies\\Microsoft\\Windows\\ScPnP\\EnableScPnP**
|
||||
|
||||
- HKEY\_LOCAL\_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\SmartCardCredentialProvider
|
||||
- **HKEY\_LOCAL\_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\SmartCardCredentialProvider**
|
||||
|
||||
- HKEY\_LOCAL\_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\CertProp
|
||||
- **HKEY\_LOCAL\_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\CertProp**
|
||||
|
||||
> **Note** Smart card reader registry information is located in HKEY\_LOCAL\_MACHINE\\Software\\Microsoft\\Cryptography\\Calais\\Readers.<br>Smart card registry information is located in HKEY\_LOCAL\_MACHINE\\Software\\Microsoft\\Cryptography\\Calais\\SmartCards.
|
||||
> [!NOTE]
|
||||
> Smart card reader registry information is in **HKEY\_LOCAL\_MACHINE\\Software\\Microsoft\\Cryptography\\Calais\\Readers**.<br>
|
||||
Smart card registry information is in **HKEY\_LOCAL\_MACHINE\\Software\\Microsoft\\Cryptography\\Calais\\SmartCards**.
|
||||
|
||||
The following table lists the default values for these GPO settings. Variations are documented under the policy descriptions in this topic.
|
||||
The following table lists the default values for these GPO settings. Variations are documented under the policy descriptions in this article.
|
||||
|
||||
| **Server Type or GPO** | **Default Value** |
|
||||
| **Server type or GPO** | **Default value** |
|
||||
|----------------------------------------------|-------------------|
|
||||
| Default Domain Policy | Not configured |
|
||||
| Default Domain Controller Policy | Not configured |
|
||||
@ -91,13 +93,14 @@ The following table lists the default values for these GPO settings. Variations
|
||||
|
||||
### Allow certificates with no extended key usage certificate attribute
|
||||
|
||||
This policy setting allows certificates without an enhanced key usage (EKU) set to be used for sign in.
|
||||
You can use this policy setting to allow certificates without an enhanced key usage (EKU) set to be used for sign in.
|
||||
|
||||
> **Note** Enhanced key usage certificate attribute is also known as extended key usage.
|
||||
> [!NOTE]
|
||||
> Enhanced key usage certificate attribute is also known as extended key usage.
|
||||
>
|
||||
> In versions of Windows before Windows Vista, smart card certificates that are used to sign in require an EKU extension with a smart card logon object identifier. This policy setting can be used to modify that restriction.
|
||||
|
||||
In versions of Windows prior to Windows Vista, smart card certificates that are used to sign in require an EKU extension with a smart card logon object identifier. This policy setting can be used to modify that restriction.
|
||||
|
||||
When this policy setting is enabled, certificates with the following attributes can also be used to sign in with a smart card:
|
||||
When this policy setting is turned on, certificates with the following attributes can also be used to sign in with a smart card:
|
||||
|
||||
- Certificates with no EKU
|
||||
|
||||
@ -105,7 +108,7 @@ When this policy setting is enabled, certificates with the following attributes
|
||||
|
||||
- Certificates with a Client Authentication EKU
|
||||
|
||||
When this policy setting is disabled or not configured, only certificates that contain the smart card logon object identifier can be used to sign in with a smart card.
|
||||
When this policy setting isn't turned on, only certificates that contain the smart card logon object identifier can be used to sign in with a smart card.
|
||||
|
||||
| **Item** | **Description** |
|
||||
|--------------------------------------|-------------------------------------------------------------------------------------------------------------|
|
||||
@ -116,68 +119,87 @@ When this policy setting is disabled or not configured, only certificates that c
|
||||
|
||||
### Allow ECC certificates to be used for logon and authentication
|
||||
|
||||
This policy setting allows you to control whether elliptic curve cryptography (ECC) certificates on a smart card can be used to sign in to a domain. When this setting is enabled, ECC certificates on a smart card can be used to sign in to a domain. When this setting is disabled or not configured, ECC certificates on a smart card cannot be used to sign in to a domain.
|
||||
You can use this policy setting to control whether elliptic curve cryptography (ECC) certificates on a smart card can be used to sign in to a domain.
|
||||
|
||||
When this setting is turned on, ECC certificates on a smart card can be used to sign in to a domain.
|
||||
|
||||
When this setting isn't turned on, ECC certificates on a smart card can't be used to sign in to a domain.
|
||||
|
||||
| **Item** | **Description** |
|
||||
|--------------------------------------|-------------------------------|
|
||||
| Registry key | EnumerateECCCerts |
|
||||
| Registry key | **EnumerateECCCerts** |
|
||||
| Default values | No changes per operating system versions<br>Disabled and not configured are equivalent |
|
||||
| Policy management | Restart requirement: None<br>Sign off requirement: None<br>Policy conflicts: None |
|
||||
| Notes and resources | This policy setting only affects a user's ability to sign in to a domain. ECC certificates on a smart card that are used for other applications, such as document signing, are not affected by this policy setting. <br>If you use an ECDSA key to sign in, you must also have an associated ECDH key to permit sign-in when you are not connected to the network. |
|
||||
| Notes and resources | This policy setting only affects a user's ability to sign in to a domain. ECC certificates on a smart card that are used for other applications, such as document signing, aren't affected by this policy setting. <br>If you use an ECDSA key to sign in, you must also have an associated ECDH key to permit sign in when you're not connected to the network. |
|
||||
|
||||
### Allow Integrated Unblock screen to be displayed at the time of logon
|
||||
|
||||
This policy setting lets you determine whether the integrated unblock feature is available in the sign-in user interface (UI). The feature was introduced as a standard feature in the Credential Security Support Provider in Windows Vista.
|
||||
You can use this policy setting to determine whether the integrated unblock feature is available in the sign-in user interface (UI). The feature was introduced as a standard feature in the Credential Security Support Provider in Windows Vista.
|
||||
|
||||
When this setting is enabled, the integrated unblock feature is available. When this setting is disabled or not configured, the feature is not available.
|
||||
When this setting is turned on, the integrated unblock feature is available.
|
||||
|
||||
When this setting isn't turned on, the feature is not available.
|
||||
|
||||
| **Item** | **Description** |
|
||||
|--------------------------------------|---------------------------------------------------------------------------------------------------------------|
|
||||
| Registry key | AllowIntegratedUnblock |
|
||||
| Registry key | **AllowIntegratedUnblock** |
|
||||
| Default values | No changes per operating system versions<br>Disabled and not configured are equivalent |
|
||||
| Policy management | Restart requirement: None<br>Sign off requirement: None<br>Policy conflicts: None |
|
||||
| Notes and resources | To use the integrated unblock feature, the smart card must support it. Check with the hardware manufacturer to verify that the smart card supports this feature.<br>You can create a custom message that is displayed when the smart card is blocked by configuring the policy setting [Display string when smart card is blocked](#display-string-when-smart-card-is-blocked). |
|
||||
| Notes and resources | To use the integrated unblock feature, the smart card must support it. Check with the hardware manufacturer to verify that the smart card supports this feature.<br>You can create a custom message that the user sees when the smart card is blocked by configuring the policy setting [Display string when smart card is blocked](#display-string-when-smart-card-is-blocked). |
|
||||
|
||||
### Allow signature keys valid for Logon
|
||||
|
||||
This policy setting lets you allow signature key-based certificates to be enumerated and available for sign in. When this setting is enabled, any certificates available on the smart card with a signature-only key are listed on the sign-in screen. When this setting is disabled or not configured, certificates available on the smart card with a signature-only key are not listed on the sign-in screen.
|
||||
You can use this policy setting to allow signature key–based certificates to be enumerated and available for sign in.
|
||||
|
||||
When this setting is turned on, any certificates that are available on the smart card with a signature-only key are listed on the sign-in screen.
|
||||
|
||||
When this setting isn't turned on, certificates available on the smart card with a signature-only key aren't listed on the sign-in screen.
|
||||
|
||||
| **Item** | **Description** |
|
||||
|--------------------------------------|-------------------------------------------------------------------------------------------------------------|
|
||||
| Registry key | AllowSignatureOnlyKeys |
|
||||
| Registry key | **AllowSignatureOnlyKeys**|
|
||||
| Default values | No changes per operating system versions<br>Disabled and not configured are equivalent |
|
||||
| Policy management | Restart requirement: None<br>Sign off requirement: None<br>Policy conflicts: None |
|
||||
| Notes and resources | |
|
||||
|
||||
### Allow time invalid certificates
|
||||
|
||||
This policy setting permits those certificates that are expired or not yet valid to be displayed for sign-in.
|
||||
You can use this policy setting to permit certificates that are expired or not yet valid to be displayed for sign in.
|
||||
|
||||
Prior to Windows Vista, certificates were required to contain a valid time and to not expire. To be used, the certificate must be accepted by the domain controller. This policy setting only controls which certificates are displayed on the client computer.
|
||||
> [!NOTE]
|
||||
> Before Windows Vista, certificates were required to contain a valid time and to not expire. For a certificate to be used, it must be accepted by the domain controller. This policy setting only controls which certificates are displayed on the client computer.
|
||||
|
||||
When this setting is enabled, certificates are listed on the sign-in screen whether they have an invalid time or their time validity has expired. When this setting is disabled or not configured, certificates that are expired or not yet valid are not listed on the sign-in screen.
|
||||
When this setting is turned on, certificates are listed on the sign-in screen whether they have an invalid time, or their time validity has expired.
|
||||
|
||||
When this policy setting isn't turned on, certificates that are expired or not yet valid aren't listed on the sign-in screen.
|
||||
|
||||
| **Item** | **Description** |
|
||||
|--------------------------------------|-------------------------------------------------------------------------------------------------------------|
|
||||
| Registry key | AllowTimeInvalidCertificates |
|
||||
| Registry key | **AllowTimeInvalidCertificates** |
|
||||
| Default values | No changes per operating system versions<br>Disabled and not configured are equivalent |
|
||||
| Policy management | Restart requirement: None<br>Sign off requirement: None<br>Policy conflicts: None |
|
||||
| Notes and resources | |
|
||||
|
||||
### Allow user name hint
|
||||
|
||||
This policy setting lets you determine whether an optional field is displayed during sign-in and provides a subsequent elevation process that allows users to enter their user name or user name and domain, which associates a certificate with the user. If this setting is enabled, an optional field is displayed that allows users to enter their user name or user name and domain. If this setting is disabled or not configured, the field is not displayed.
|
||||
You can use this policy setting to determine whether an optional field appears during sign in and provides a subsequent elevation process where users can enter their username or username and domain, which associates a certificate with the user.
|
||||
|
||||
When this policy setting is turned on, users see an optional field where they can enter their username or username and domain.
|
||||
|
||||
When this policy setting isn't turned on, users don't see this optional field.
|
||||
|
||||
| **Item** | **Description** |
|
||||
|--------------------------------------|-------------------------------------------------------------------------------------------------------------|
|
||||
| Registry key | X509HintsNeeded |
|
||||
| Registry key | **X509HintsNeeded**|
|
||||
| Default values | No changes per operating system versions<br>Disabled and not configured are equivalent |
|
||||
| Policy management | Restart requirement: None<br>Sign off requirement: None<br>Policy conflicts: None |
|
||||
| Notes and resources | |
|
||||
|
||||
### Configure root certificate clean up
|
||||
|
||||
This policy setting allows you to manage the cleanup behavior of root certificates. Certificates are verified by using a trust chain, and the trust anchor for the digital certificate is the Root Certification Authority (CA). A CA can issue multiple certificates with the root certificate as the top certificate of the tree structure. A private key is used to sign other certificates. This creates an inherited trustworthiness for all certificates immediately under the root certificate. When this setting is enabled, you can set the following cleanup options:
|
||||
You can use this policy setting to manage the cleanup behavior of root certificates. Certificates are verified by using a trust chain, and the trust anchor for the digital certificate is the Root Certification Authority (CA). A CA can issue multiple certificates with the root certificate as the top certificate of the tree structure. A private key is used to sign other certificates. This creates an inherited trustworthiness for all certificates immediately under the root certificate.
|
||||
|
||||
When this policy setting is turned on, you can set the following cleanup options:
|
||||
|
||||
- **No cleanup**. When the user signs out or removes the smart card, the root certificates used during their session persist on the computer.
|
||||
|
||||
@ -185,122 +207,168 @@ This policy setting allows you to manage the cleanup behavior of root certificat
|
||||
|
||||
- **Clean up certificates on log off**. When the user signs out of Windows, the root certificates are removed.
|
||||
|
||||
When this policy setting is disabled or not configured, root certificates are automatically removed when the user signs out of Windows.
|
||||
When this policy setting isn't turned on, root certificates are automatically removed when the user signs out of Windows.
|
||||
|
||||
| **Item** | **Description** |
|
||||
|--------------------------------------|-------------------------------------------------------------------------------------------------------------|
|
||||
| Registry key | RootCertificateCleanupOption |
|
||||
| Registry key | **RootCertificateCleanupOption**|
|
||||
| Default values | No changes per operating system versions<br>Disabled and not configured are equivalent |
|
||||
| Policy management | Restart requirement: None<br>Sign off requirement: None<br>Policy conflicts: None |
|
||||
| Notes and resources | |
|
||||
|
||||
### Display string when smart card is blocked
|
||||
|
||||
When this policy setting is enabled, you can create and manage the displayed message that the user sees when a smart card is blocked. When this setting is disabled or not configured (and the integrated unblock feature is also enabled), the system’s default message is displayed to the user when the smart card is blocked.
|
||||
You can use this policy setting to change the default message that a user sees if their smart card is blocked.
|
||||
|
||||
When this policy setting is turned on, you can create and manage the displayed message that the user sees when a smart card is blocked.
|
||||
|
||||
When this policy setting isn't turned on (and the integrated unblock feature is also enabled), the user sees the system’s default message when the smart card is blocked.
|
||||
|
||||
| **Item** | **Description** |
|
||||
|--------------------------------------|-------------------------|
|
||||
| Registry key | IntegratedUnblockPromptString |
|
||||
| Registry key | **IntegratedUnblockPromptString** |
|
||||
| Default values | No changes per operating system versions<br>Disabled and not configured are equivalent |
|
||||
| Policy management | Restart requirement: None<br>Sign off requirement: None<br>Policy conflicts: This policy setting is only effective when the [Allow Integrated Unblock screen to be displayed at the time of logon](#allow-integrated-unblock-screen-to-be-displayed-at-the-time-of-logon) policy is enabled. |
|
||||
| Notes and resources | |
|
||||
|
||||
### Filter duplicate logon certificates
|
||||
|
||||
This policy setting lets you use a filtering process to configure which valid sign-in certificates are displayed. During the certificate renewal period, a user’s smart card can have multiple valid sign-in certificates issued from the same certificate template, which can cause confusion about which certificate to select. This behavior can occur when a certificate is renewed and the old certificate has not expired yet.
|
||||
You can use this policy setting to configure which valid sign-in certificates are displayed.
|
||||
|
||||
Two certificates are determined to be the same if they are issued from the same template with the same major version and they are for the same user (this is determined by their UPN). When this policy setting is enabled, filtering occurs so that the user will only see the most current valid certificates from which to select. If this setting is disabled or not configured, all the certificates are displayed to the user.
|
||||
> [!NOTE]
|
||||
> During the certificate renewal period, a user’s smart card can have multiple valid sign-in certificates issued from the same certificate template, which can cause confusion about which certificate to select. This behavior can occur when a certificate is renewed and the old certificate has not expired yet.
|
||||
>
|
||||
> If two certificates are issued from the same template with the same major version and they are for the same user (this is determined by their UPN), they are determined to be the same.
|
||||
|
||||
When this policy setting is turned on, filtering occurs so that the user can select from only the most current valid certificates.
|
||||
|
||||
If this policy setting isn't turned on, all the certificates are displayed to the user.
|
||||
|
||||
This policy setting is applied to the computer after the [Allow time invalid certificates](#allow-time-invalid-certificates) policy setting is applied.
|
||||
|
||||
| **Item** | **Description** |
|
||||
|--------------------------------------|--------------------------------------------------------------------------------------------------|
|
||||
| Registry key | FilterDuplicateCerts |
|
||||
| Registry key | **FilterDuplicateCerts**|
|
||||
| Default values | No changes per operating system versions<br>Disabled and not configured are equivalent |
|
||||
| Policy management | Restart requirement: None<br>Sign off requirement: None<br>Policy conflicts: None |
|
||||
| Notes and resources | If there are two or more of the same certificates on a smart card and this policy setting is enabled, the certificate that is used to sign in to computers running Windows 2000, Windows XP, or Windows Server 2003 will be displayed. Otherwise, the certificate with the most distant expiration time will be displayed. |
|
||||
|
||||
### Force the reading of all certificates from the smart card
|
||||
|
||||
This policy setting allows you to manage how Windows reads all certificates from the smart card for sign-in. During sign in, Windows reads only the default certificate from the smart card unless it supports retrieval of all certificates in a single call. This policy setting forces Windows to read all the certificates from the smart card.
|
||||
You can use this policy setting to manage how Windows reads all certificates from the smart card for sign in. During sign in, Windows reads only the default certificate from the smart card unless it supports retrieval of all certificates in a single call. This policy setting forces Windows to read all the certificates from the smart card.
|
||||
|
||||
When this policy setting is enabled, Windows attempts to read all certificates from the smart card regardless of the CSP feature set. When disabled or not configured, Windows attempts to read only the default certificate from smart cards that do not support retrieval of all certificates in a single call. Certificates other than the default are not available for sign in.
|
||||
When this policy setting is turned on, Windows attempts to read all certificates from the smart card, regardless of the CSP feature set.
|
||||
|
||||
When this policy isn't turned on, Windows attempts to read only the default certificate from smart cards that don't support retrieval of all certificates in a single call. Certificates other than the default aren't available for sign in.
|
||||
|
||||
| **Item** | **Description** |
|
||||
|--------------------------------------|----------------------------------------------------------------------------|
|
||||
| Registry key | ForceReadingAllCertificates |
|
||||
| Registry key | **ForceReadingAllCertificates** |
|
||||
| Default values | No changes per operating system versions<br>Disabled and not configured are equivalent |
|
||||
| Policy management | Restart requirement: None<br>Sign off requirement: None<br>Policy conflicts: None<br><br>**Important** Enabling this policy setting can adversely impact performance during the sign in process in certain situations. |
|
||||
| Policy management | Restart requirement: None<br>Sign off requirement: None<br>Policy conflicts: None<br><br>**Important**: Enabling this policy setting can adversely impact performance during the sign in process in certain situations. |
|
||||
| Notes and resources | Contact the smart card vendor to determine if your smart card and associated CSP support the required behavior. |
|
||||
|
||||
### Notify user of successful smart card driver installation
|
||||
|
||||
This policy setting allows you to control whether a confirmation message is displayed to the user when a smart card device driver is installed. When this policy setting is enabled, a confirmation message is displayed when a smart card device driver is installed. When this setting is disabled or not configured, a smart card device driver installation message is not displayed.
|
||||
You can use this policy setting to control whether the user sees a confirmation message when a smart card device driver is installed.
|
||||
|
||||
When this policy setting is turned on, the user sees a confirmation message when a smart card device driver is installed.
|
||||
|
||||
When this setting isn't turned on, the user doesn't see a smart card device driver installation message.
|
||||
|
||||
| **Item** | **Description** |
|
||||
|--------------------------------------|------------------------------------------------|
|
||||
| Registry key | ScPnPNotification |
|
||||
| Registry key | **ScPnPNotification** |
|
||||
| Default values | No changes per operating system versions<br>Disabled and not configured are equivalent |
|
||||
| Policy management | Restart requirement: None<br>Sign off requirement: None<br>Policy conflicts: None |
|
||||
| Notes and resources | This policy setting applies only to smart card drivers that have passed the Windows Hardware Quality Labs (WHQL) testing process. |
|
||||
|
||||
### Prevent plaintext PINs from being returned by Credential Manager
|
||||
|
||||
This policy setting prevents Credential Manager from returning plaintext PINs. Credential Manager is controlled by the user on the local computer, and it stores credentials from supported browsers and Windows applications. Credentials are saved in special encrypted folders on the computer under the user’s profile. When this policy setting is enabled, Credential Manager does not return a plaintext PIN. When this setting is disabled or not configured, plaintext PINs can be returned by Credential Manager.
|
||||
You can use this policy setting to prevent Credential Manager from returning plaintext PINs.
|
||||
|
||||
> [!NOTE]
|
||||
> Credential Manager is controlled by the user on the local computer, and it stores credentials from supported browsers and Windows applications. Credentials are saved in special encrypted folders on the computer under the user’s profile.
|
||||
|
||||
When this policy setting is turned on, Credential Manager doesn't return a plaintext PIN.
|
||||
|
||||
When this setting isn't turned on, Credential Manager can return plaintext PINs.
|
||||
|
||||
| **Item** | **Description** |
|
||||
|--------------------------------------|-----------------------------------------------------------------------------------|
|
||||
| Registry key | DisallowPlaintextPin |
|
||||
| Registry key | **DisallowPlaintextPin**|
|
||||
| Default values | No changes per operating system versions<br>Disabled and not configured are equivalent |
|
||||
| Policy management | Restart requirement: None<br>Sign off requirement: None<br>Policy conflicts: None |
|
||||
| Notes and resources | If this policy setting is enabled, some smart cards may not work in computers running Windows. Consult the smart card manufacturer to determine whether this policy setting should be enabled. |
|
||||
| Notes and resources | If this policy setting is enabled, some smart cards might not work in computers running Windows. Consult the smart card manufacturer to determine whether this policy setting should be enabled. |
|
||||
|
||||
### Reverse the subject name stored in a certificate when displaying
|
||||
|
||||
When this policy setting is enabled, it causes the display of the subject name to be reversed from the way it is stored in the certificate during the sign-in process.
|
||||
You can use this policy setting to control the way the subject name appears during sign in.
|
||||
|
||||
> [!NOTE]
|
||||
> To help users distinguish one certificate from another, the user principal name (UPN) and the common name are displayed by default. For example, when this setting is enabled, if the certificate subject is CN=User1, OU=Users, DN=example, DN=com and the UPN is user1@example.com, "User1" is displayed with "user1@example.com." If the UPN is not present, the entire subject name is displayed. This setting controls the appearance of that subject name, and it might need to be adjusted for your organization.
|
||||
|
||||
When this policy setting is turned on, the subject name during sign in appears reversed from the way that it's stored in the certificate.
|
||||
|
||||
When this policy setting isn’t turned on, the subject name appears the same as it’s stored in the certificate.
|
||||
|
||||
To help users distinguish one certificate from another, the user principal name (UPN) and the common name are displayed by default. For example, when this setting is enabled, if the certificate subject is CN=User1, OU=Users, DN=example, DN=com and the UPN is user1@example.com, "User1" is displayed with "user1@example.com." If the UPN is not present, the entire subject name is displayed. This setting controls the appearance of that subject name, and it might need to be adjusted for your organization.
|
||||
|
||||
| **Item** | **Description** |
|
||||
|--------------------------------------|-------------------------------------------------------------------------------------------------------------|
|
||||
| Registry key | ReverseSubject |
|
||||
| Registry key | **ReverseSubject** |
|
||||
| Default values | No changes per operating system versions<br>Disabled and not configured are equivalent |
|
||||
| Policy management | Restart requirement: None<br>Sign off requirement: None<br>Policy conflicts: None |
|
||||
| Notes and resources | |
|
||||
|
||||
### Turn on certificate propagation from smart card
|
||||
|
||||
This policy setting allows you to manage the certificate propagation that occurs when a smart card is inserted. The certificate propagation service applies when a signed-in user inserts a smart card in a reader that is attached to the computer. This action causes the certificate to be read from the smart card. The certificates are then added to the user's Personal store.
|
||||
You can use this policy setting to manage the certificate propagation that occurs when a smart card is inserted.
|
||||
> [!NOTE]
|
||||
> The certificate propagation service applies when a signed-in user inserts a smart card in a reader that is attached to the computer. This action causes the certificate to be read from the smart card. The certificates are then added to the user's Personal store.
|
||||
|
||||
If you enable or do not configure this policy setting, certificate propagation occurs when the user inserts the smart card. When this setting is disabled, certificate propagation does not occur and the certificates will not be made available to applications such as Outlook.
|
||||
When this policy setting is turned on, certificate propagation occurs when the user inserts the smart card.
|
||||
|
||||
When this policy setting is turned off, certificate propagation doesn't occur, and the certificates aren't available to applications, like Outlook.
|
||||
|
||||
| **Item** | **Description** |
|
||||
|--------------------------------------|----------------|
|
||||
| Registry key | CertPropEnabled |
|
||||
| Registry key | **CertPropEnabled**|
|
||||
| Default values | No changes per operating system versions<br>Enabled and not configured are equivalent |
|
||||
| Policy management | Restart requirement: None<br>Sign off requirement: None<br>Policy conflicts: This policy setting must be enabled to allow the [Turn on root certificate propagation from smart card](#turn-on-root-certificate-propagation-from-smart-card) setting to work when it is enabled. |
|
||||
| Notes and resources | |
|
||||
|
||||
### Turn on root certificate propagation from smart card
|
||||
|
||||
This policy setting allows you to manage the root certificate propagation that occurs when a smart card is inserted. The certificate propagation service applies when a signed-in user inserts a smart card in a reader that is attached to the computer. This action causes the certificate to be read from the smart card. The certificates are then added to the user's Personal store. When this policy setting is enabled or not configured, root certificate propagation occurs when the user inserts the smart card.
|
||||
You can use this policy setting to manage the root certificate propagation that occurs when a smart card is inserted.
|
||||
|
||||
> [!NOTE]
|
||||
> The certificate propagation service applies when a signed-in user inserts a smart card in a reader that is attached to the computer. This action causes the certificate to be read from the smart card. The certificates are then added to the user's Personal store.
|
||||
|
||||
When this policy setting is turned on, root certificate propagation occurs when the user inserts the smart card.
|
||||
|
||||
When this policy setting isn’t turned on, root certificate propagation doesn’t occur when the user inserts the smart card.
|
||||
|
||||
| **Item** | **Description** |
|
||||
|--------------------------------------|---------------------------------------------------------------------------------------------------------|
|
||||
| Registry key | EnableRootCertificate Propagation |
|
||||
| Registry key | **EnableRootCertificate Propagation** |
|
||||
| Default values | No changes per operating system versions<br>Enabled and not configured are equivalent |
|
||||
| Policy management | Restart requirement: None<br>Sign off requirement: None<br>Policy conflicts: For this policy setting to work, the [Turn on certificate propagation from smart card](#turn-on-certificate-propagation-from-smart-card) policy setting must also be enabled. |
|
||||
| Notes and resources | |
|
||||
|
||||
### Turn on Smart Card Plug and Play service
|
||||
|
||||
This policy setting allows you to control whether Smart Card Plug and Play is enabled. This means that your users can use smart cards from vendors who have published their drivers through Windows Update without needing special middleware. These drivers will be downloaded in the same way as drivers for other devices in Windows. If an appropriate driver is not available from Windows Update, a PIV-compliant minidriver that is included with any of the supported versions of Windows is used for these cards.
|
||||
You can use this policy setting to control whether Smart Card Plug and Play is enabled.
|
||||
|
||||
When the Smart Card Plug and Play policy setting is enabled or not configured, and the system attempts to install a smart card device driver the first time a smart card is inserted in a smart card reader. If this policy setting is disabled a device driver is not installed when a smart card is inserted in a smart card reader.
|
||||
> [!NOTE]
|
||||
> Your users can use smart cards from vendors who have published their drivers through Windows Update without needing special middleware. These drivers will be downloaded in the same way as drivers for other devices in Windows. If an appropriate driver isn't available from Windows Update, a PIV-compliant mini driver that's included with any of the supported versions of Windows is used for these cards.
|
||||
|
||||
When this policy setting is turned on, the system attempts to install a smart card device driver the first time a smart card is inserted in a smart card reader.
|
||||
|
||||
When this policy setting isn't turned on, a device driver isn't installed when a smart card is inserted in a smart card reader.
|
||||
|
||||
| **Item** | **Description** |
|
||||
|--------------------------------------|------------------------------------------------|
|
||||
| Registry key | EnableScPnP |
|
||||
| Registry key | **EnableScPnP** |
|
||||
| Default values | No changes per operating system versions<br>Enabled and not configured are equivalent |
|
||||
| Policy management | Restart requirement: None<br>Sign off requirement: None<br>Policy conflicts: None |
|
||||
| Notes and resources | This policy setting applies only to smart card drivers that have passed the Windows Hardware Quality Labs (WHQL) testing process. |
|
||||
@ -309,9 +377,9 @@ When the Smart Card Plug and Play policy setting is enabled or not configured, a
|
||||
|
||||
The following registry keys can be configured for the base cryptography service provider (CSP) and the smart card key storage provider (KSP). The following tables list the keys. All keys use the DWORD type.
|
||||
|
||||
The registry keys for the Base CSP are located in the registry in HKEY\_LOCAL\_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\Defaults\\Provider\\Microsoft Base Smart Card Crypto Provider.
|
||||
The registry keys for the Base CSP are in the registry in **HKEY\_LOCAL\_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\Defaults\\Provider\\Microsoft Base Smart Card Crypto Provider**.
|
||||
|
||||
The registry keys for the smart card KSP are located in HKEY\_LOCAL\_MACHINE\\SYSTEM\\ControlSet001\\Control\\Cryptography\\Providers\\Microsoft Smart Card Key Storage Provider.
|
||||
The registry keys for the smart card KSP are in **HKEY\_LOCAL\_MACHINE\\SYSTEM\\ControlSet001\\Control\\Cryptography\\Providers\\Microsoft Smart Card Key Storage Provider**.
|
||||
|
||||
**Registry keys for the base CSP and smart card KSP**
|
||||
|
||||
@ -320,7 +388,7 @@ The registry keys for the smart card KSP are located in HKEY\_LOCAL\_MACHINE\\SY
|
||||
| **AllowPrivateExchangeKeyImport** | A non-zero value allows RSA exchange (for example, encryption) private keys to be imported for use in key archival scenarios.<br>Default value: 00000000 |
|
||||
| **AllowPrivateSignatureKeyImport** | A non-zero value allows RSA signature private keys to be imported for use in key archival scenarios.<br>Default value: 00000000 |
|
||||
| **DefaultPrivateKeyLenBits** | Defines the default length for private keys, if desired.<br>Default value: 00000400<br>Default key generation parameter: 1024-bit keys |
|
||||
| **RequireOnCardPrivateKeyGen** | This key sets the flag that requires on-card private key generation (default). If this value is set, a key generated on a host can be imported into the smart card. This is used for smart cards that do not support on-card key generation or where key escrow is required.<br>Default value: 00000000 |
|
||||
| **RequireOnCardPrivateKeyGen** | This key sets the flag that requires on-card private key generation (default). If this value is set, a key generated on a host can be imported into the smart card. This is used for smart cards that don't support on-card key generation or where key escrow is required.<br>Default value: 00000000 |
|
||||
| **TransactionTimeoutMilliseconds** | Default timeout values allow you to specify whether transactions that take an excessive amount of time will fail.<br>Default value: 000005dc1500<br>The default timeout for holding transactions to the smart card is 1.5 seconds. |
|
||||
|
||||
**Additional registry keys for the smart card KSP**
|
||||
@ -332,14 +400,14 @@ The registry keys for the smart card KSP are located in HKEY\_LOCAL\_MACHINE\\SY
|
||||
|
||||
## CRL checking registry keys
|
||||
|
||||
The following table lists the keys and the corresponding values to turn off certificate revocation list (CRL) checking at the Key Distribution Center (KDC) or client. To manage CRL checking, you need to configure settings for both the KDC and the client.
|
||||
The following table lists the keys and the corresponding values to turn off certificate revocation list (CRL) checking at the Key Distribution Center (KDC) or client. To manage CRL checking, you must configure settings for both the KDC and the client.
|
||||
|
||||
**CRL checking registry keys**
|
||||
|
||||
| **Registry Key** | **Details** |
|
||||
|------------|-----------------------------|
|
||||
| HKEY\_LOCAL\_MACHINE\\SYSTEM\\CCS\\Services\\Kdc\\UseCachedCRLOnlyAndIgnoreRevocationUnknownErrors | Type = DWORD<br>Value = 1 |
|
||||
| HKEY\_LOCAL\_MACHINE\\SYSTEM\\CCS\\Control\\LSA\\Kerberos\\Parameters\\UseCachedCRLOnlyAndIgnoreRevocationUnknownErrors | Type = DWORD<br>Value = 1 |
|
||||
| **HKEY\_LOCAL\_MACHINE\\SYSTEM\\CCS\\Services\\Kdc\\UseCachedCRLOnlyAndIgnoreRevocationUnknownErrors**| Type = DWORD<br>Value = 1 |
|
||||
| **HKEY\_LOCAL\_MACHINE\\SYSTEM\\CCS\\Control\\LSA\\Kerberos\\Parameters\\UseCachedCRLOnlyAndIgnoreRevocationUnknownErrors**| Type = DWORD<br>Value = 1 |
|
||||
|
||||
## Additional smart card Group Policy settings and registry keys
|
||||
|
||||
@ -349,40 +417,41 @@ In a smart card deployment, additional Group Policy settings can be used to enha
|
||||
|
||||
- Interactive logon: Do not require CTRL+ALT+DEL (not recommended)
|
||||
|
||||
The following smart card-related Group Policy settings are located in Computer Configuration\\Windows Settings\\Security Settings\\Local Policies\\Security Options.
|
||||
The following smart card-related Group Policy settings are in Computer Configuration\\Windows Settings\\Security Settings\\Local Policies\\Security Options.
|
||||
|
||||
**Local security policy settings**
|
||||
|
||||
| Group Policy Setting and Registry Key | Default | Description |
|
||||
| Group Policy setting and registry key | Default | Description |
|
||||
|------------------------------------------|------------|---------------|
|
||||
| Interactive logon: Require smart card<br><br>scforceoption | Disabled | This security policy setting requires users to sign in to a computer by using a smart card.<br><br>**Enabled** Users can only sign in to the computer by using a smart card.<br>**Disabled** Users can sign in to the computer by using any method. |
|
||||
| Interactive logon: Smart card removal behavior<br><br>scremoveoption | This policy setting is not defined, which means that the system treats it as **No Action**. | This setting determines what happens when the smart card for a signed-in user is removed from the smart card reader. The options are:<br>**No Action**<br>**Lock Workstation**: The workstation is locked when the smart card is removed, allowing users to leave the area, take their smart card with them, and still maintain a protected session.<br>**Force Logoff**: The user is automatically signed out when the smart card is removed.<br>**Disconnect if a Remote Desktop Services session**: Removal of the smart card disconnects the session without signing out the user. This allows the user to reinsert the smart card and resume the session later, or at another computer that is equipped with a smart card reader, without having to sign in again. If the session is local, this policy setting functions identically to the **Lock Workstation** option.<br><br>**Note** Remote Desktop Services was called Terminal Services in previous versions of Windows Server. |
|
||||
| Interactive logon: Require smart card<br><br>**scforceoption** | Disabled | This security policy setting requires users to sign in to a computer by using a smart card.<br><br>**Enabled** Users can sign in to the computer only by using a smart card.<br>**Disabled** Users can sign in to the computer by using any method. |
|
||||
| Interactive logon: Smart card removal behavior<br><br>**scremoveoption** | This policy setting isn't defined, which means that the system treats it as **No Action**. | This setting determines what happens when the smart card for a signed-in user is removed from the smart card reader. The options are:<br>**No Action**<br>**Lock Workstation**: The workstation is locked when the smart card is removed, so users can leave the area, take their smart card with them, and still maintain a protected session.<br>**Force Logoff**: The user is automatically signed out when the smart card is removed.<br>**Disconnect if a Remote Desktop Services session**: Removal of the smart card disconnects the session without signing out the user. The user can reinsert the smart card and resume the session later, or at another computer that's equipped with a smart card reader, without having to sign in again. If the session is local, this policy setting functions identically to the **Lock Workstation** option.<br><br>**Note**: In earlier versions of Windows Server, Remote Desktop Services was called Terminal Services. |
|
||||
|
||||
From the Local Security Policy Editor (secpol.msc), you can edit and apply system policies to manage credential delegation for local or domain computers.
|
||||
|
||||
The following smart card-related Group Policy settings are located in Computer Configuration\\Administrative Templates\\System\\Credentials Delegation.
|
||||
The following smart card-related Group Policy settings are in Computer Configuration\\Administrative Templates\\System\\Credentials Delegation.
|
||||
|
||||
Registry keys are located in HKEY\_LOCAL\_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\Credssp\\PolicyDefaults.
|
||||
Registry keys are in **HKEY\_LOCAL\_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\Credssp\\PolicyDefaults**.
|
||||
|
||||
> **Note** In the following table, fresh credentials are those that you are prompted for when running an application.
|
||||
> [!NOTE]
|
||||
> In the following table, fresh credentials are those that you are prompted for when running an application.
|
||||
|
||||
**Credential delegation policy settings**
|
||||
|
||||
|
||||
| Group Policy Setting and Registry Key | Default | Description |
|
||||
| Group Policy setting and registry key | Default | Description |
|
||||
|----------------------------------------------------------------------------------------------------------------------|----------------|---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------|
|
||||
| **Allow Delegating Fresh Credentials**<br><br>AllowFreshCredentials | Not Configured | This policy setting applies: <br>When server authentication was achieved through a trusted X509 certificate or Kerberos protocol.<br>To applications that use the CredSSP component (for example, Remote Desktop Services).<br><br>**Enabled**: You can specify the servers where the user's fresh credentials can be delegated. <br>**Not Configured**: After proper mutual authentication, delegation of fresh credentials is permitted to Remote Desktop Services running on any computer.<br>**Disabled**: Delegation of fresh credentials to any computer is not permitted.<br><br>**Note** This policy setting can be set to one or more service principal names (SPNs). The SPN represents the target server where the user credentials can be delegated. A single wildcard character is permitted when specifying the SPN, for example:<br>Use \*TERMSRV/\*\* for Remote Desktop Session Host (RD Session Host) running on any computer. <br>Use *TERMSRV/host.humanresources.fabrikam.com* for RD Session Host running on the host.humanresources.fabrikam.com computer.<br>Use *TERMSRV/\*.humanresources.fabrikam.com* for RD Session Host running on all computers in .humanresources.fabrikam.com |
|
||||
| **Allow Delegating Fresh Credentials with NTLM-only Server Authentication**<br><br>AllowFreshCredentialsWhenNTLMOnly | Not Configured | This policy setting applies:<br>When server authentication was achieved by using NTLM.<br>To applications that use the CredSSP component (for example, Remote Desktop).<br><br>**Enabled**: You can specify the servers where the user's fresh credentials can be delegated.<br>**Not Configured**: After proper mutual authentication, delegation of fresh credentials is permitted to RD Session Host running on any computer (TERMSRV/\*).<br>**Disabled**: Delegation of fresh credentials is not permitted to any computer.<br><br>**Note** This policy setting can be set to one or more SPNs. The SPN represents the target server where the user credentials can be delegated. A single wildcard character (\*) is permitted when specifying the SPN.<br>See the **Allow Delegating Fresh Credentials** policy setting description for examples. |
|
||||
| **Deny Delegating Fresh Credentials**<br><br>DenyFreshCredentials | Not Configured | This policy setting applies to applications that use the CredSSP component (for example, Remote Desktop).<br><br>**Enabled**: You can specify the servers where the user's fresh credentials cannot be delegated.<br>**Disabled** or **Not Configured**: A server is not specified.<br><br>**Note** This policy setting can be set to one or more SPNs. The SPN represents the target server where the user credentials cannot be delegated. A single wildcard character (\*) is permitted when specifying the SPN.<br>See the **Allow Delegating Fresh Credentials** policy setting description for examples. |
|
||||
| Allow Delegating Fresh Credentials<br><br>**AllowFreshCredentials** | Not configured | This policy setting applies: <br>When server authentication was achieved through a trusted X509 certificate or Kerberos protocol.<br>To applications that use the CredSSP component (for example, Remote Desktop Services).<br><br>**Enabled**: You can specify the servers where the user's fresh credentials can be delegated. <br>**Not configured**: After proper mutual authentication, delegation of fresh credentials is permitted to Remote Desktop Services running on any computer.<br>**Disabled**: Delegation of fresh credentials to any computer isn't permitted.<br><br>**Note**: This policy setting can be set to one or more service principal names (SPNs). The SPN represents the target server where the user credentials can be delegated. A single wildcard character is permitted when specifying the SPN, for example:<br>Use \*TERMSRV/\*\* for Remote Desktop Session Host (RD Session Host) running on any computer. <br>Use *TERMSRV/host.humanresources.fabrikam.com* for RD Session Host running on the host.humanresources.fabrikam.com computer.<br>Use *TERMSRV/\*.humanresources.fabrikam.com* for RD Session Host running on all computers in .humanresources.fabrikam.com |
|
||||
| Allow Delegating Fresh Credentials with NTLM-only Server Authentication<br><br>**AllowFreshCredentialsWhenNTLMOnly** | Not configured | This policy setting applies:<br>When server authentication was achieved by using NTLM.<br>To applications that use the CredSSP component (for example, Remote Desktop).<br><br>**Enabled**: You can specify the servers where the user's fresh credentials can be delegated.<br>**Not configured**: After proper mutual authentication, delegation of fresh credentials is permitted to RD Session Host running on any computer (TERMSRV/\*).<br>**Disabled**: Delegation of fresh credentials isn't permitted to any computer.<br><br>**Note**: This policy setting can be set to one or more SPNs. The SPN represents the target server where the user credentials can be delegated. A single wildcard character (\*) is permitted when specifying the SPN.<br>See the **Allow Delegating Fresh Credentials** policy setting description for examples. |
|
||||
| Deny Delegating Fresh Credentials<br><br>**DenyFreshCredentials** | Not configured | This policy setting applies to applications that use the CredSSP component (for example, Remote Desktop).<br><br>**Enabled**: You can specify the servers where the user's fresh credentials can't be delegated.<br>**Disabled** or **Not configured**: A server is not specified.<br><br>**Note**: This policy setting can be set to one or more SPNs. The SPN represents the target server where the user credentials can't be delegated. A single wildcard character (\*) is permitted when specifying the SPN.<br>For examples, see the "Allow delegating fresh credentials" policy setting. |
|
||||
|
||||
If you are using Remote Desktop Services with smart card logon, you cannot delegate default and saved credentials. The registry keys in the following table, which are located at HKEY\_LOCAL\_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\Credssp\\PolicyDefaults, and the corresponding Group Policy settings are ignored.
|
||||
If you're using Remote Desktop Services with smart card logon, you can't delegate default and saved credentials. The registry keys in the following table, which are at **HKEY\_LOCAL\_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\Credssp\\PolicyDefaults**, and the corresponding Group Policy settings are ignored.
|
||||
|
||||
| **Registry key** | **Corresponding Group Policy setting** |
|
||||
|-------------------------------------|---------------------------------------------------------------------------|
|
||||
| AllowDefaultCredentials | Allow Delegating Default Credentials |
|
||||
| AllowDefaultCredentialsWhenNTLMOnly | Allow Delegating Default Credentials with NTLM-only Server Authentication |
|
||||
| AllowSavedCredentials | Allow Delegating Saved Credentials |
|
||||
| AllowSavedCredentialsWhenNTLMOnly | Allow Delegating Saved Credentials with NTLM-only Server Authentication |
|
||||
| **AllowDefaultCredentials** | Allow Delegating Default Credentials |
|
||||
| **AllowDefaultCredentialsWhenNTLMOnly** | Allow Delegating Default Credentials with NTLM-only Server Authentication |
|
||||
| **AllowSavedCredentials** | Allow Delegating Saved Credentials |
|
||||
| **AllowSavedCredentialsWhenNTLMOnly** | Allow Delegating Saved Credentials with NTLM-only Server Authentication |
|
||||
|
||||
## See also
|
||||
|
||||
|
@ -105,6 +105,7 @@
|
||||
### [Advanced hunting]()
|
||||
#### [Advanced hunting overview](microsoft-defender-atp/advanced-hunting-overview.md)
|
||||
#### [Learn the query language](microsoft-defender-atp/advanced-hunting-query-language.md)
|
||||
#### [Work with query results](microsoft-defender-atp/advanced-hunting-query-results.md)
|
||||
#### [Use shared queries](microsoft-defender-atp/advanced-hunting-shared-queries.md)
|
||||
#### [Advanced hunting schema reference]()
|
||||
##### [Understand the schema](microsoft-defender-atp/advanced-hunting-schema-reference.md)
|
||||
@ -198,6 +199,7 @@
|
||||
|
||||
##### [Exploit protection]()
|
||||
###### [Enable exploit protection](microsoft-defender-atp/enable-exploit-protection.md)
|
||||
###### [Customize exploit protection](microsoft-defender-atp/customize-exploit-protection.md)
|
||||
###### [Import/export configurations](microsoft-defender-atp/import-export-exploit-protection-emet-xml.md)
|
||||
|
||||
##### [Network protection](microsoft-defender-atp/enable-network-protection.md)
|
||||
@ -384,6 +386,7 @@
|
||||
|
||||
#### [Attack surface reduction]()
|
||||
##### [Overview of attack surface reduction](microsoft-defender-atp/overview-attack-surface-reduction.md)
|
||||
##### [Attack surface reduction FAQ](microsoft-defender-atp/attack-surface-reduction-faq.md)
|
||||
##### [Hardware-based isolation]()
|
||||
###### [Hardware-based isolation in Windows 10](microsoft-defender-atp/overview-hardware-based-isolation.md)
|
||||
###### [Application isolation]()
|
||||
@ -401,7 +404,7 @@
|
||||
###### [Web threat protection]()
|
||||
####### [Web threat protection overview](microsoft-defender-atp/web-threat-protection.md)
|
||||
####### [Monitor web security](microsoft-defender-atp/web-protection-monitoring.md)
|
||||
#######[Respond to web threats](microsoft-defender-atp/web-protection-response.md)
|
||||
####### [Respond to web threats](microsoft-defender-atp/web-protection-response.md)
|
||||
###### [Web content filtering](microsoft-defender-atp/web-content-filtering.md)
|
||||
|
||||
##### [Controlled folder access](microsoft-defender-atp/controlled-folders.md)
|
||||
@ -411,17 +414,13 @@
|
||||
#### [Next-generation protection](windows-defender-antivirus/windows-defender-antivirus-in-windows-10.md)
|
||||
##### [Better together: Windows Defender Antivirus and Microsoft Defender ATP](windows-defender-antivirus/why-use-microsoft-antivirus.md)
|
||||
##### [Better together: Windows Defender Antivirus and Office 365](windows-defender-antivirus/office-365-windows-defender-antivirus.md)
|
||||
##### [Shadow protection](windows-defender-antivirus/shadow-protection.md)
|
||||
|
||||
|
||||
|
||||
#### [Endpoint detection and response](microsoft-defender-atp/overview-endpoint-detection-response.md)
|
||||
##### [Shadow protection](windows-defender-antivirus/shadow-protection.md)
|
||||
|
||||
#### [Overview of AIR](microsoft-defender-atp/automated-investigations.md)
|
||||
|
||||
|
||||
|
||||
|
||||
### [Management and APIs]()
|
||||
#### [Overview of management and APIs](microsoft-defender-atp/management-apis.md)
|
||||
|
||||
@ -459,9 +458,10 @@
|
||||
####### [Get machine related alerts](microsoft-defender-atp/get-machine-related-alerts.md)
|
||||
####### [Get installed software](microsoft-defender-atp/get-installed-software.md)
|
||||
####### [Get discovered vulnerabilities](microsoft-defender-atp/get-discovered-vulnerabilities.md)
|
||||
####### [Get security recommendation](microsoft-defender-atp/get-security-recommendations.md)
|
||||
####### [Get security recommendations](microsoft-defender-atp/get-security-recommendations.md)
|
||||
####### [Add or Remove machine tags](microsoft-defender-atp/add-or-remove-machine-tags.md)
|
||||
####### [Find machines by IP](microsoft-defender-atp/find-machines-by-ip.md)
|
||||
####### [Get missing KBs](microsoft-defender-atp/get-missing-kbs-machine.md)
|
||||
|
||||
###### [Machine Action]()
|
||||
####### [Machine Action methods and properties](microsoft-defender-atp/machineaction.md)
|
||||
@ -523,6 +523,7 @@
|
||||
####### [List software version distribution](microsoft-defender-atp/get-software-ver-distribution.md)
|
||||
####### [List machines by software](microsoft-defender-atp/get-machines-by-software.md)
|
||||
####### [List vulnerabilities by software](microsoft-defender-atp/get-vuln-by-software.md)
|
||||
####### [Get missing KBs](microsoft-defender-atp/get-missing-kbs-software.md)
|
||||
|
||||
###### [Vulnerability]()
|
||||
####### [Vulnerability methods and properties](microsoft-defender-atp/vulnerability.md)
|
||||
|
@ -23,25 +23,26 @@ ms.date: 07/25/2018
|
||||
- Windows 10
|
||||
|
||||
You can apply audit policies to individual files and folders on your computer by setting the permission type to record successful access attempts or failed access attempts in the security log.
|
||||
To complete this procedure, you must be logged on as a member of the built-in Administrators group or you must have been granted the **Manage auditing and security log** right.
|
||||
|
||||
To complete this procedure, you must be signed in as a member of the built-in Administrators group or have **Manage auditing and security log** rights.
|
||||
|
||||
**To apply or modify auditing policy settings for a local file or folder**
|
||||
|
||||
1. Right-click the file or folder that you want to audit, click **Properties**, and then click the **Security** tab.
|
||||
2. Click **Advanced**.
|
||||
3. In the **Advanced Security Settings** dialog box, click the **Auditing** tab, and then click **Continue**.
|
||||
1. Select and hold (or right-click) the file or folder that you want to audit, select **Properties**, and then select the **Security** tab.
|
||||
2. Select **Advanced**.
|
||||
3. In the **Advanced Security Settings** dialog box, select the **Auditing** tab, and then select **Continue**.
|
||||
4. Do one of the following:
|
||||
- To set up auditing for a new user or group, click **Add**. Click **Select a principal**, type the name of the user or group that you want, and then click **OK**.
|
||||
- To remove auditing for an existing group or user, click the group or user name, click **Remove**, click **OK**, and then skip the rest of this procedure.
|
||||
- To view or change auditing for an existing group or user, click its name, and then click **Edit.**
|
||||
- To set up auditing for a new user or group, select **Add**. Select **Select a principal**, type the name of the user or group that you want, and then select **OK**.
|
||||
- To remove auditing for an existing group or user, select the group or user name, select **Remove**, select **OK**, and then skip the rest of this procedure.
|
||||
- To view or change auditing for an existing group or user, select its name, and then select **Edit.**
|
||||
5. In the **Type** box, indicate what actions you want to audit by selecting the appropriate check boxes:
|
||||
- To audit successful events, click **Success.**
|
||||
- To audit failure events, click **Fail.**
|
||||
- To audit all events, click **All.**
|
||||
- To audit successful events, select **Success.**
|
||||
- To audit failure events, select **Fail.**
|
||||
- To audit all events, select **All.**
|
||||
|
||||
|
||||
|
||||
6. In the **Applies to** box, select the object(s) that the audit of events will apply to. These include:
|
||||
6. In the **Applies to** box, select the object(s) to which the audit of events will apply. These include:
|
||||
|
||||
- **This folder only**
|
||||
- **This folder, subfolders and files**
|
||||
@ -55,16 +56,18 @@ To complete this procedure, you must be logged on as a member of the built-in Ad
|
||||
- **Read and execute**
|
||||
- **List folder contents**
|
||||
- **Read**
|
||||
- Additionally, you can choose **Full control**, **Modify**, and/or **Write** permissions with your selected audit combination.
|
||||
- Additionally, with your selected audit combination, you can select any combination of the following permissions:
|
||||
- **Full control**
|
||||
- **Modify**
|
||||
- **Write**
|
||||
|
||||
|
||||
|
||||
> **Important:** Before setting up auditing for files and folders, you must enable [object access auditing](basic-audit-object-access.md) by defining auditing policy settings for the object access event category. If you do not enable object access auditing, you will receive an error message when you set up auditing for files and folders, and no files or folders will be audited.
|
||||
> [!IMPORTANT]
|
||||
> Before you set up auditing for files and folders, you must enable [object access auditing](basic-audit-object-access.md). To do this, define auditing policy settings for the object access event category. If you don't enable object access auditing, you'll receive an error message when you set up auditing for files and folders, and no files or folders will be audited.
|
||||
|
||||
## Additional considerations
|
||||
|
||||
- After object access auditing is enabled, view the security log in Event Viewer to review the results of your changes.
|
||||
- After you turn on object access auditing, view the security log in Event Viewer to review the results of your changes.
|
||||
- You can set up file and folder auditing only on NTFS drives.
|
||||
- Because the security log is limited in size, select the files and folders to be audited carefully. Also, consider the amount of disk space that you want to devote to the security log. The maximum size for the security log is defined in Event Viewer.
|
||||
- Because the security log is limited in size, carefully select the files and folders to be audited. Also, consider the amount of disk space that you want to devote to the security log. The maximum size for the security log is defined in Event Viewer.
|
||||
|
||||
|
||||
|
@ -22,38 +22,39 @@ ms.date: 04/19/2017
|
||||
**Applies to**
|
||||
- Windows 10
|
||||
|
||||
This topic for the IT professional describes how to monitor changes to the central access policies that are associated with files and folders when you are using advanced security auditing options to monitor dynamic access control objects.
|
||||
This article for IT professionals describes how to monitor changes to the central access policies that are associated with files and folders when you're using advanced security auditing options to monitor dynamic access control objects.
|
||||
|
||||
This security audit policy and the event that it records are generated when the central access policy that is associated with a file or folder is changed. This security audit policy is useful when an administrator wants to monitor potential changes on some, but not all, files and folders on a file server.
|
||||
This security audit policy and the event that it records are generated when the central access policy that's associated with a file or folder is changed. This security audit policy is useful when an administrator wants to monitor potential changes on some, but not all, files and folders on a file server.
|
||||
|
||||
For info about monitoring potential central access policy changes for an entire file server, see [Monitor the central access policies that apply on a file server](monitor-the-central-access-policies-that-apply-on-a-file-server.md).
|
||||
For information about monitoring potential central access policy changes for an entire file server, see [Monitor the central access policies that apply on a file server](monitor-the-central-access-policies-that-apply-on-a-file-server.md).
|
||||
|
||||
Use the following procedures to configure settings to monitor central access policies that are associated with files. These procedures assume that you have configured and deployed Dynamic Access Control in your network. For more information about how to configure and deploy Dynamic Access Control, see [Dynamic Access Control: Scenario Overview](https://technet.microsoft.com/library/hh831717.aspx).
|
||||
|
||||
>**Note:** Your server might function differently based on the version and edition of the operating system that is installed, your account permissions, and your menu settings.
|
||||
> [!NOTE]
|
||||
> Your server might function differently based on the version and edition of the operating system that is installed, your account permissions, and your menu settings.
|
||||
|
||||
**To configure settings to monitor central access policies associated with files or folders**
|
||||
|
||||
1. Sign in to your domain controller by using domain administrator credentials.
|
||||
2. In Server Manager, point to **Tools**, and then click **Group Policy Management**.
|
||||
3. In the console tree, right-click the flexible access Group Policy Object, and then click **Edit**.
|
||||
2. In Server Manager, point to **Tools**, and then select **Group Policy Management**.
|
||||
3. In the console tree, right-click the flexible access Group Policy Object, and then select **Edit**.
|
||||
4. Double-click **Computer Configuration**, double-click **Security Settings**, double-click **Advanced Audit Policy Configuration**, double-click **Policy Change**, and then double-click **Audit Authorization Policy Change**.
|
||||
5. Select the **Configure the following audit events** check box, select the **Success** check box (and the **Failure** check box, if desired), and then click **OK**.
|
||||
6. Enable auditing for a file or folder as described in the following procedure.
|
||||
5. Select the **Configure the following audit events** check box, select the **Success** check box (and the **Failure** check box, if desired), and then select **OK**.
|
||||
6. Turn on auditing for a file or folder as described in the following procedure.
|
||||
|
||||
**To enable auditing for a file or folder**
|
||||
**To turn on auditing for a file or folder**
|
||||
|
||||
1. Sign in as a member of the local administrators group on the computer that contains the files or folders that you want to audit.
|
||||
2. Right-click the file or folder, click **Properties**, and then click the **Security** tab.
|
||||
3. Click **Advanced**, click the **Auditing** tab, and then click **Continue**.
|
||||
1. Sign in as a member of the local administrator's group on the computer that contains the files or folders that you want to audit.
|
||||
2. Right-click the file or folder, select **Properties**, and then select the **Security** tab.
|
||||
3. Select **Advanced**, select the **Auditing** tab, and then select **Continue**.
|
||||
|
||||
If the User Account Control dialog box appears, confirm that the action it displays is what you want, and then click **Yes**.
|
||||
If the User Account Control dialog box appears, confirm that the action it displays is what you want, and then select **Yes**.
|
||||
|
||||
4. Click **Add**, click **Select a principal**, type a user name or group name in the format **contoso\\user1**, and then click **OK**.
|
||||
4. Select **Add**, select **Select a principal**, type a user name or group name in the format **contoso\\user1**, and then select **OK**.
|
||||
5. In the **Auditing Entry for** dialog box, select the permissions that you want to audit, such as **Full Control** or **Delete**.
|
||||
6. Click **OK** four times to complete the configuration of the object SACL.
|
||||
7. Open a File Explorer window and select or create a file or folder to audit.
|
||||
8. Open an elevated command prompt, and run the following command:
|
||||
6. To complete the configuration of the object SACL, select **OK** four times.
|
||||
7. Open a File Explorer window, and then select or create a file or folder to audit.
|
||||
8. Open an elevated command prompt, and then run the following command:
|
||||
|
||||
`gpupdate /force`
|
||||
|
||||
@ -61,15 +62,16 @@ After you configure settings to monitor changes to the central access policies t
|
||||
|
||||
**To verify that changes to central access policies associated with files and folders are monitored**
|
||||
|
||||
1. Sign in as a member of the local administrators group on the computer that contains the files or folders that you want to audit.
|
||||
2. Open a File Explorer window and select the file or folder that you configured for auditing in the previous procedure.
|
||||
3. Right-click the file or folder, click **Properties**, click the **Security** tab, and then click **Advanced**.
|
||||
4. Click the **Central Policy** tab, click **Change**, and select a different central access policy (if one is available) or select **No Central Access Policy**, and then click **OK** twice.
|
||||
>**Note:** You must select a setting that is different than your original setting to generate the audit event.
|
||||
1. Sign in as a member of the local administrator's group on the computer that contains the files or folders that you want to audit.
|
||||
2. Open a File Explorer window, and then select the file or folder that you configured for auditing in the previous procedure.
|
||||
3. Right-click the file or folder, select **Properties**, select the **Security** tab, and then select **Advanced**.
|
||||
4. Select the **Central Policy** tab, select **Change**, select a different central access policy (if one is available) or select **No Central Access Policy**, and then select **OK** twice.
|
||||
> [!NOTE]
|
||||
> You must select a setting that is different than your original setting to generate the audit event.
|
||||
|
||||
5. In Server Manager, click **Tools**, and then click **Event Viewer**.
|
||||
6. Expand **Windows Logs**, and then click **Security**.
|
||||
7. Look for event 4913, which is generated when the central access policy that is associated with a file or folder is changed. This event includes the security identifiers (SIDs) of the old and new central access policies.
|
||||
5. In Server Manager, select **Tools**, and then select **Event Viewer**.
|
||||
6. Expand **Windows Logs**, and then select **Security**.
|
||||
7. Look for event 4913, which is generated when the central access policy that's associated with a file or folder changes. This event includes the security identifiers (SIDs) of the old and new central access policies.
|
||||
|
||||
### Related resource
|
||||
|
||||
|
@ -118,7 +118,7 @@ To receive contextual machine integration in Azure ATP, you'll also need to enab
|
||||
|
||||
1. Login to the [Azure portal](https://portal.atp.azure.com/) with a Global Administrator or Security Administrator role.
|
||||
|
||||
2. Click **Create a workspace** or use your primary workspace.
|
||||
2. Click **Create your instance**.
|
||||
|
||||
3. Toggle the Integration setting to **On** and click **Save**.
|
||||
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Overview of advanced hunting
|
||||
title: Overview of advanced hunting in Microsoft Defender ATP
|
||||
description: Use threat hunting capabilities in Microsoft Defender ATP to build queries that find threats and weaknesses in your network
|
||||
keywords: advanced hunting, threat hunting, cyber threat hunting, mdatp, windows defender atp, wdatp search, query, telemetry, custom detections, schema, kusto
|
||||
keywords: advanced hunting, threat hunting, cyber threat hunting, mdatp, windows defender atp, wdatp, search, query, telemetry, custom detections, schema, kusto
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
search.appverid: met150
|
||||
ms.prod: w10
|
||||
@ -15,7 +15,6 @@ manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: article
|
||||
ms.date: 10/08/2019
|
||||
---
|
||||
|
||||
# Proactively hunt for threats with advanced hunting
|
||||
@ -39,38 +38,19 @@ You can also go through each of the following steps to ramp up your advanced hun
|
||||
| Learning goal | Description | Resource |
|
||||
|--|--|--|
|
||||
| **Get a feel for the language** | Advanced hunting is based on the [Kusto query language](https://docs.microsoft.com/azure/kusto/query/), supporting the same syntax and operators. Start learning the query language by running your first query. | [Query language overview](advanced-hunting-query-language.md) |
|
||||
| **Learn how to use the query results** | Learn about charts and various ways you can view or export your results. Explore how you can quickly tweak queries and drill down to get richer information. | [Work with query results](advanced-hunting-query-results.md) |
|
||||
| **Understand the schema** | Get a good, high-level understanding of the tables in the schema and their columns. This will help you determine where to look for data and how to construct your queries. | [Schema reference](advanced-hunting-schema-reference.md) |
|
||||
| **Use predefined queries** | Explore collections of predefined queries covering different threat hunting scenarios. | [Shared queries](advanced-hunting-shared-queries.md) |
|
||||
| **Learn about custom detections** | Understand how you can use advanced hunting queries to trigger alerts and apply response actions automatically. | [Custom detections overview](overview-custom-detections.md) |
|
||||
| **Learn about custom detections** | Understand how you can use advanced hunting queries to trigger alerts and apply response actions automatically. | - [Custom detections overview](overview-custom-detections.md)<br>- [Custom detection rules](custom-detection-rules.md) |
|
||||
|
||||
## Get help as you write queries
|
||||
Take advantage of the following functionality to write queries faster:
|
||||
- **Autosuggest** — as you write queries, advanced hunting provides suggestions.
|
||||
- **Autosuggest** — as you write queries, advanced hunting provides suggestions from IntelliSense.
|
||||
- **Schema reference** — a schema reference that includes the list of tables and their columns is provided next to your working area. For more information, hover over an item. Double-click an item to insert it to the query editor.
|
||||
|
||||
## Drilldown from query results
|
||||
To view more information about entities, such as machines, files, users, IP addresses, and URLs, in your query results, simply click the entity identifier. This opens a detailed profile page for the selected entity in Microsoft Defender Security Center.
|
||||
|
||||
## Tweak your queries from the results
|
||||
Right-click a value in the result set to quickly enhance your query. You can use the options to:
|
||||
|
||||
- Explicitly look for the selected value (`==`)
|
||||
- Exclude the selected value from the query (`!=`)
|
||||
- Get more advanced operators for adding the value to your query, such as `contains`, `starts with` and `ends with`
|
||||
|
||||

|
||||
|
||||
## Filter the query results
|
||||
The filters displayed to the right provide a summary of the result set. Each column has its own section that lists the distinct values found for that column and the number of instances.
|
||||
|
||||
Refine your query by selecting the "+" or "-" buttons next to the values that you want to include or exclude.
|
||||
|
||||

|
||||
|
||||
Once you apply the filter to modify the query and then run the query, the results are updated accordingly.
|
||||
|
||||
## Related topics
|
||||
- [Learn the query language](advanced-hunting-query-language.md)
|
||||
- [Work with query results](advanced-hunting-query-results.md)
|
||||
- [Use shared queries](advanced-hunting-shared-queries.md)
|
||||
- [Understand the schema](advanced-hunting-schema-reference.md)
|
||||
- [Apply query best practices](advanced-hunting-best-practices.md)
|
||||
|
@ -137,6 +137,7 @@ For detailed information about the query language, see [Kusto query language doc
|
||||
|
||||
## Related topics
|
||||
- [Advanced hunting overview](advanced-hunting-overview.md)
|
||||
- [Work with query results](advanced-hunting-query-results.md)
|
||||
- [Understand the schema](advanced-hunting-schema-reference.md)
|
||||
- [Apply query best practices](advanced-hunting-best-practices.md)
|
||||
|
||||
|
@ -0,0 +1,142 @@
|
||||
---
|
||||
title: Work with advanced hunting query results in Microsoft Defender ATP
|
||||
description: Make the most of the query results returned by advanced hunting in Microsoft Defender ATP
|
||||
keywords: advanced hunting, threat hunting, cyber threat hunting, mdatp, windows defender atp, wdatp search, query, telemetry, custom detections, schema, kusto, visualization, chart, filters, drill down
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
search.appverid: met150
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: deploy
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.author: lomayor
|
||||
author: lomayor
|
||||
ms.localizationpriority: medium
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: article
|
||||
---
|
||||
|
||||
# Work with advanced hunting query results
|
||||
|
||||
**Applies to:**
|
||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559)
|
||||
|
||||
>Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-advancedhunting-abovefoldlink)
|
||||
|
||||
[!INCLUDE [Prerelease information](../../includes/prerelease.md)]
|
||||
|
||||
While you can construct your [advanced hunting](advanced-hunting-overview.md) queries to return very precise information, you can also work with the query results to gain further insight and investigate specific activities and indicators. You can take the following actions on your query results:
|
||||
|
||||
- View results as a table or chart
|
||||
- Export tables and charts
|
||||
- Drill down to detailed entity information
|
||||
- Tweak your queries directly from the results or apply filters
|
||||
|
||||
## View query results as a table or chart
|
||||
By default, advanced hunting displays query results as tabular data. You can also display the same data as a chart. Advanced hunting supports the following views:
|
||||
|
||||
| View type | Description |
|
||||
| -- | -- |
|
||||
| **Table** | Displays the query results in tabular format |
|
||||
| **Column chart** | Renders a series of unique items on the x-axis as vertical bars whose heights represent numeric values from another field |
|
||||
| **Stacked column chart** | Renders a series of unique items on the x-axis as stacked vertical bars whose heights represent numeric values from one or more other fields |
|
||||
| **Pie chart** | Renders sectional pies representing unique items. The size of each pie represents numeric values from another field. |
|
||||
| **Donut chart** | Renders sectional arcs representing unique items. The length of each arc represents numeric values from another field. |
|
||||
| **Line chart** | Plots numeric values for a series of unique items and connects the plotted values |
|
||||
| **Scatter chart** | Plots numeric values for a series of unique items |
|
||||
| **Area chart** | Plots numeric values for a series of unique items and fills the sections below the plotted values |
|
||||
|
||||
### Construct queries for effective charts
|
||||
When rendering charts, advanced hunting automatically identifies columns of interest and the numeric values to aggregate. To get meaningful charts, construct your queries to return the specific values you want to see visualized. Here are some sample queries and the resulting charts.
|
||||
|
||||
#### Alerts by severity
|
||||
Use the `summarize` operator to obtain a numeric count of the values you want to chart. The query below uses the `summarize` operator to get the number of alerts by severity.
|
||||
|
||||
```kusto
|
||||
DeviceAlertEvents
|
||||
| summarize Total = count() by Severity
|
||||
```
|
||||
When rendering the results, a column chart displays each severity value as a separate column:
|
||||
|
||||

|
||||
*Query results for alerts by severity displayed as a column chart*
|
||||
|
||||
#### Alert severity by operating system
|
||||
You could also use the `summarize` operator to prepare results for charting values from multiple fields. For example, you might want to understand how alert severities are distributed across operating systems (OS).
|
||||
|
||||
The query below uses a `join` operator to pull in OS information from the `DeviceInfo` table, and then uses `summarize` to count values in both the `OSPlatform` and `Severity` columns:
|
||||
|
||||
```kusto
|
||||
DeviceAlertEvents
|
||||
| join DeviceInfo on DeviceId
|
||||
| summarize Count = count() by OSPlatform, Severity
|
||||
```
|
||||
These results are best visualized using a stacked column chart:
|
||||
|
||||

|
||||
*Query results for alerts by OS and severity displayed as a stacked chart*
|
||||
|
||||
#### Top ten machine groups with alerts
|
||||
If you're dealing with a list of values that isn’t finite, you can use the `Top` operator to chart only the values with the most instances. For example, to get the top ten machine groups with the most alerts, use the query below:
|
||||
|
||||
```kusto
|
||||
DeviceAlertEvents
|
||||
| join DeviceInfo on DeviceId
|
||||
| summarize Count = count() by MachineGroup
|
||||
| top 10 by Count
|
||||
```
|
||||
Use the pie chart view to effectively show distribution across the top groups:
|
||||
|
||||

|
||||
*Pie chart showing distribution of alerts across machine groups*
|
||||
|
||||
#### Malware detections over time
|
||||
Using the `summarize` operator with the `bin()` function, you can check for events involving a particular indicator over time. The query below counts detections of an EICAR test file at 30 minute intervals to show spikes in detections of that file:
|
||||
|
||||
```kusto
|
||||
DeviceEvents
|
||||
| where ActionType == "AntivirusDetection"
|
||||
| where SHA1 == "3395856ce81f2b7382dee72602f798b642f14140"
|
||||
| summarize Detections = count() by bin(Timestamp, 30m)
|
||||
```
|
||||
The line chart below clearly highlights time periods with more detections of the test malware:
|
||||
|
||||

|
||||
*Line chart showing the number of detections of a test malware over time*
|
||||
|
||||
|
||||
## Export tables and charts
|
||||
After running a query, select **Export** to save the results to local file. Your chosen view determines how the results are exported:
|
||||
|
||||
- **Table view** — the query results are exported in tabular form as a Microsoft Excel workbook
|
||||
- **Any chart** — the query results are exported as a JPEG image of the rendered chart
|
||||
|
||||
## Drill down from query results
|
||||
To view more information about entities, such as machines, files, users, IP addresses, and URLs, in your query results, simply click the entity identifier. This opens a detailed profile page for the selected entity.
|
||||
|
||||
## Tweak your queries from the results
|
||||
Right-click a value in the result set to quickly enhance your query. You can use the options to:
|
||||
|
||||
- Explicitly look for the selected value (`==`)
|
||||
- Exclude the selected value from the query (`!=`)
|
||||
- Get more advanced operators for adding the value to your query, such as `contains`, `starts with` and `ends with`
|
||||
|
||||

|
||||
|
||||
## Filter the query results
|
||||
The filters displayed to the right provide a summary of the result set. Each column has its own section that lists the distinct values found for that column and the number of instances.
|
||||
|
||||
Refine your query by selecting the `+` or `-` buttons on the values that you want to include or exclude and then selecting **Run query**.
|
||||
|
||||

|
||||
|
||||
Once you apply the filter to modify the query and then run the query, the results are updated accordingly.
|
||||
|
||||
## Related topics
|
||||
- [Advanced hunting overview](advanced-hunting-overview.md)
|
||||
- [Learn the query language](advanced-hunting-query-language.md)
|
||||
- [Use shared queries](advanced-hunting-shared-queries.md)
|
||||
- [Understand the schema](advanced-hunting-schema-reference.md)
|
||||
- [Apply query best practices](advanced-hunting-best-practices.md)
|
||||
- [Custom detections overview](overview-custom-detections.md)
|
@ -55,4 +55,5 @@ Table and column names are also listed within the Microsoft Defender Security Ce
|
||||
|
||||
## Related topics
|
||||
- [Advanced hunting overview](advanced-hunting-overview.md)
|
||||
- [Work with query results](advanced-hunting-query-results.md)
|
||||
- [Learn the query language](advanced-hunting-query-language.md)
|
||||
|
@ -0,0 +1,130 @@
|
||||
---
|
||||
title: Attack surface reduction frequently asked questions (FAQ)
|
||||
description: Find answers to frequently asked questions about Microsoft Defender ATP's attack surface reduction rules.
|
||||
keywords: Attack surface reduction rules, asr, hips, host intrusion prevention system, protection rules, anti-exploit, antiexploit, exploit, infection prevention, Microsoft Defender Advanced Threat Protection, Microsoft Defender ATP
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
ms.pagetype: security
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: manage
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.localizationpriority: medium
|
||||
audience: ITPro
|
||||
author: martyav
|
||||
ms.author: v-maave
|
||||
ms.reviewer:
|
||||
manager: dansimp
|
||||
ms.custom: asr
|
||||
---
|
||||
|
||||
# Attack surface reduction frequently asked questions (FAQ)
|
||||
|
||||
**Applies to:**
|
||||
|
||||
* [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559)
|
||||
|
||||
**Is attack surface reduction (ASR) part of Windows?**
|
||||
|
||||
ASR was originally a feature of the suite of exploit guard features introduced as a major update to Windows Defender Antivirus, in Windows 10 version 1709. Windows Defender Antivirus is the native antimalware component of Windows. However, please note that the full ASR feature-set is only available with a Windows enterprise license. Also note that ASR rule exclusions are managed separately from Windows Defender Antivirus exclusions.
|
||||
|
||||
**Do I need to have an enterprise license to run ASR rules?**
|
||||
|
||||
The full set of ASR rules and features are only supported if you have an enterprise license for Windows 10. A limited number of rules may work without an enterprise license, if you have Microsoft 365 Business, set Windows Defender Antivirus as your primary security solution, and enable the rules through PowerShell. However, ASR usage without an enterprise license is not officially supported and the full feature-set of ASR will not be available.
|
||||
|
||||
**Is ASR supported if I have an E3 license?**
|
||||
|
||||
Yes. ASR is supported for Windows Enterprise E3 and above. See [Use attack surface reduction rules in Windows 10 Enterprise E3](attack-surface-reduction-rules-in-windows-10-enterprise-e3.md) for more details.
|
||||
|
||||
**Which features are supported with an E5 license?**
|
||||
|
||||
All of the rules supported with E3 are also supported with E5.
|
||||
|
||||
E5 also added greater integration with Microsoft Defender ATP. With E5, you can [use Microsoft Defender ATP to monitor and review analytics](https://docs.microsoft.com/microsoft-365/security/mtp/monitor-devices?view=o365-worldwide#monitor-and-manage-asr-rule-deployment-and-detections) on alerts in real-time, fine-tune rule exclusions, configure ASR rules, and view lists of event reports.
|
||||
|
||||
**What are the the currently supported ASR rules??**
|
||||
|
||||
ASR currently supports all of the rules below:
|
||||
|
||||
* [Block executable content from email client and webmail](attack-surface-reduction.md#block-executable-content-from-email-client-and-webmail)
|
||||
* [Block all Office applications from creating child processes](attack-surface-reduction.md#block-all-office-applications-from-creating-child-processes)
|
||||
* [Block Office applications from creating executable content](attack-surface-reduction.md#block-office-applications-from-creating-executable-content)
|
||||
* [Block Office applications from injecting code into other processes](attack-surface-reduction.md#block-office-applications-from-injecting-code-into-other-processes)
|
||||
* [Block JavaScript or VBScript from launching downloaded executable content](attack-surface-reduction.md##block-javascript-or-vbscript-from-launching-downloaded-executable-content)
|
||||
* [Block execution of potentially obfuscated scripts](attack-surface-reduction.md#block-execution-of-potentially-obfuscated-scripts)
|
||||
* [Block Win32 API calls from Office macro](attack-surface-reduction.md#block-win32-api-calls-from-office-macros)
|
||||
* [Use advanced protection against ransomware](attack-surface-reduction.md#use-advanced-protection-against-ransomware)<!-- Note: Because the following link contains characters the validator is not expecting, it throws a warning that the bookmark does not exist. This is a false positive; the link correctly targets the heading, Block credential stealing from the Windows local security authority subsystem (lsass.exe), when selected -->
|
||||
* [Block credential stealing from the Windows local security authority subsystem (lsass.exe)](attack-surface-reduction.md#block-credential-stealing-from-the-windows-local-security-authority-subsystem)
|
||||
* [Block process creations originating from PSExec and WMI commands](attack-surface-reduction.md#block-process-creations-originating-from-psexec-and-wmi-commands)
|
||||
* [Block untrusted and unsigned processes that run from USB](attack-surface-reduction.md#block-untrusted-and-unsigned-processes-that-run-from-usb)
|
||||
* [Block executable files from running unless they meet a prevalence, age, or trusted list criteria](attack-surface-reduction.md#block-executable-files-from-running-unless-they-meet-a-prevalence-age-or-trusted-list-criterion)
|
||||
* [Block Office communication applications from creating child processes](attack-surface-reduction.md#block-office-communication-application-from-creating-child-processes)
|
||||
* [Block Adobe Reader from creating child processes](attack-surface-reduction.md#block-adobe-reader-from-creating-child-processes)
|
||||
* [Block persistence through WMI event subscription](attack-surface-reduction.md#block-persistence-through-wmi-event-subscription)
|
||||
|
||||
**What are some good recommendations for getting started with ASR?**
|
||||
|
||||
It is generally best to first test how ASR rules will impact your organization before enabling them, by running them in audit mode for a brief period of time. While you are running the rules in audit mode, you can identify any line-of-business applications that might get blocked erroneously, and exclude them from ASR.
|
||||
|
||||
Larger organizations should consider rolling out ASR rules in "rings," by auditing and enabling rules in increasingly-broader subsets of devices. You can arrange your organization's devices into rings by using Intune or a Group Policy management tool.
|
||||
|
||||
**How long should I test an ASR rule in audit mode before enabling it?**
|
||||
|
||||
You should keep the rule in audit mode for about 30 days. This amount of time gives you a good baseline for how the rule will operate once it goes live throughout your organization. During the audit period, you can identify any line-of-business applications that might get blocked by the rule, and configure the rule to exclude them.
|
||||
|
||||
**I'm making the switch from a third-party security solution to Microsoft Defender ATP. Is there an "easy" way to export rules from another security solution to ASR?**
|
||||
|
||||
Rather than attempting to import sets of rules from another security solution, it is, in most cases, easier and safer to start with the baseline recommendations suggested for your organization by Microsoft Defender ATP, then use tools such as audit mode, monitoring, and analytics to configure your new solution to suit your unique needs. The default configuration for most ASR rules, combined with Defender's real-time protection, will protect against a large number of exploits and vulnerabilities.
|
||||
|
||||
From within Microsoft Defender ATP, you can update your defenses with custom indicators, to allow and block certain software behaviors. ASR also allows for some customization of rules, in the form of file and folder exclusions. As a general rule, it is best to audit a rule for a period of time, and configure exclusions for any line-of-business applications that might get blocked.
|
||||
|
||||
**Does ASR support file or folder exclusions that include system variables and wildcards in the path?**
|
||||
|
||||
Yes. See [Excluding files and folders from ASR rules](enable-attack-surface-reduction.md#exclude-files-and-folders-from-asr-rules) for more details on excluding files or folders from ASR rules, and [Configure and validate exclusions based on file extension and folder location](../windows-defender-antivirus/configure-extension-file-exclusions-windows-defender-antivirus.md#use-wildcards-in-the-file-name-and-folder-path-or-extension-exclusion-lists) for more on using system variables and wildcards in excluded file paths.
|
||||
|
||||
**Do ASR rules cover all applications by default?**
|
||||
|
||||
It depends on the rule. Most ASR rules cover the behavior of Microsoft Office products and services, such as Word, Excel, PowerPoint, and OneNote, or Outlook. Certain ASR rules, such as *Block execution of potentially obfuscated scripts*, are more general in scope.
|
||||
|
||||
**Does ASR support third-party security solutions?**
|
||||
|
||||
ASR uses Microsoft Defender Antivirus to block applications. It is not possible to configure ASR to use another security solution for blocking at this time.
|
||||
|
||||
**I have an E5 license and enabled some ASR rules in conjunction with Microsoft Defender ATP. Is it possible for an ASR event to not show up at all in Microsoft Defender ATP's event timeline?**
|
||||
|
||||
Whenever a notification is triggered locally by an ASR rule, a report on the event is also sent to the Microsoft Defender ATP portal. If you're having trouble finding the event, you can filter the events timeline using the search box. You can also view ASR events by visiting **Go to attack surface management**, from the **Configuration management** icon in the Security Center taskbar. The attack surface management page includes a tab for report detections, which includes a full list of ASR rule events reported to Microsoft Defender ATP.
|
||||
|
||||
**I applied a rule using GPO. Now when I try to check the indexing options for the rule in Microsoft Outlook, I get a message stating, 'Access denied'.**
|
||||
|
||||
Try opening the indexing options directly from Windows 10.
|
||||
|
||||
1. Select the **Search** icon on the Windows taskbar.
|
||||
|
||||
1. Enter **Indexing options** into the search box.
|
||||
|
||||
**Are the criteria used by the rule, *Block executable files from running unless they meet a prevalence, age, or trusted list criterion*, configurable by an admin?**
|
||||
|
||||
No. The criteria used by this rule are maintained by Microsoft cloud protection, to keep the trusted list constantly up-to-date with data gathered from around the world. Local admins do not have write access to alter this data. If you are looking to configure this rule to tailor it for your enterprise, you can add certain applications to the exclusions list to prevent the rule from being triggered.
|
||||
|
||||
**I enabled the ASR rule, *Block executable files from running unless they meet a prevalence, age, or trusted list criterion*. After some time, I updated a piece of software, and the rule is now blocking it, even though it didn't before. Did something go wrong?**
|
||||
|
||||
This rule relies upon each application having a known reputation, as measured by prevalence, age, or inclusion on a list of trusted apps. The rule's decision to block or allow an application is ultimately determined by Microsoft cloud protection's assessment of these criteria.
|
||||
|
||||
Usually, cloud protection can determine that a new version of an application is similar enough to previous versions that it does not need to be re-assessed at length. However, it might take some time for the app to build reputation after switching versions, particularly after a major update. In the meantime, you can add the application to the exclusions list, to prevent this rule from blocking important applications. If you are frequently updating and working with very new versions of applications, you may opt instead to run this rule in audit mode.
|
||||
|
||||
**I recently enabled the ASR rule, *Block credential stealing from the Windows local security authority subsystem (lsass.exe)*, and I am getting a large number of notifications. What is going on?**
|
||||
|
||||
A notification generated by this rule does not necessarily indicate malicious activity; however, this rule is still useful for blocking malicious activity, since malware often target lsass.exe to gain illicit access to accounts. The lsass.exe process stores user credentials in memory after a user has logged in. Windows uses these credentials to validate users and apply local security policies.
|
||||
|
||||
Because many legitimate processes throughout a typical day will be calling on lsass.exe for credentials, this rule can be especially noisy. If a known legitimate application causes this rule to generate an excessive amount of notifications, you can add it to the exclusion list. Most other ASR rules will generate a relatively smaller number of notifications, in comparison to this one, since calling on lsass.exe is typical of many applications' normal functioning.
|
||||
|
||||
**Is it a good idea to enable the rule, *Block credential stealing from the Windows local security authority subsystem (lsass.exe)*, alongside LSA protection?**
|
||||
|
||||
Enabling this rule will not provide additional protection if you have [LSA protection](https://docs.microsoft.com/windows-server/security/credentials-protection-and-management/configuring-additional-lsa-protection#BKMK_HowToConfigure) enabled as well. Both the rule and LSA protection work in much the same way, so having both running at the same time would be redundant. However, sometimes you may not be able to enable LSA protection. In those cases, you can enable this rule to provide equivalent protection against malware that target lsass.exe.
|
||||
|
||||
## Related topics
|
||||
|
||||
* [Attack surface reduction overview](attack-surface-reduction.md)
|
||||
* [Evaluate attack surface reduction rules](evaluate-attack-surface-reduction.md)
|
||||
* [Customize attack surface reduction rules](customize-attack-surface-reduction.md)
|
||||
* [Enable attack surface reduction rules](enable-attack-surface-reduction.md)
|
||||
* [Compatibility of Microsoft Defender with other antivirus/antimalware](../windows-defender-antivirus/windows-defender-antivirus-compatibility.md)
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Use attack surface reduction rules to prevent malware infection
|
||||
description: Attack surface reduction rules can help prevent exploits from using apps and scripts to infect machines with malware
|
||||
keywords: Attack surface reduction rules, asr, hips, host intrusion prevention system, protection rules, anti-exploit, antiexploit, exploit, infection prevention
|
||||
description: Attack surface reduction rules can help prevent exploits from using apps and scripts to infect machines with malware.
|
||||
keywords: Attack surface reduction rules, asr, hips, host intrusion prevention system, protection rules, anti-exploit, antiexploit, exploit, infection prevention, Microsoft Defender Advanced Threat Protection, Microsoft Defender ATP
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
ms.pagetype: security
|
||||
ms.prod: w10
|
||||
@ -26,27 +26,33 @@ ms.custom: asr
|
||||
> [!IMPORTANT]
|
||||
> Some information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here.
|
||||
|
||||
Attack surface reduction rules help prevent behaviors malware often uses to infect computers with malicious code. You can set attack surface reduction rules for computers running Windows 10, versions 1709 and 1803 or later, Windows Server, version 1803 (Semi-Annual Channel) or later, or Windows Server 2019.
|
||||
Your attack surface is the total number of places where an attacker could compromise your organization's devices or networks. Reducing your attack surface means offering attackers fewer ways to perform attacks.
|
||||
|
||||
To use the entire feature set of attack surface reduction rules, you need a Windows 10 Enterprise license. With a Windows E5 license you get advanced management capabilities including monitoring, analytics, and workflows available in [Microsoft Defender Advanced Threat Protection](microsoft-defender-advanced-threat-protection.md), as well as reporting and configuration capabilities in the Microsoft 365 security center. These advanced capabilities aren't available with an E3 license, but you can use Event Viewer to review attack surface reduction rule events.
|
||||
Attack surface reduction rules target software behaviors that are often abused by attackers, such as:
|
||||
|
||||
Attack surface reduction rules target behaviors that malware and malicious apps typically use to infect computers, including:
|
||||
* Launching executable files and scripts that attempt to download or run files
|
||||
* Running obfuscated or otherwise suspicious scripts
|
||||
* Performing behaviors that apps don't usually initiate during normal day-to-day work
|
||||
|
||||
* Executable files and scripts used in Office apps or web mail that attempt to download or run files
|
||||
* Obfuscated or otherwise suspicious scripts
|
||||
* Behaviors that apps don't usually initiate during normal day-to-day work
|
||||
These behaviors are sometimes seen in legitimate applications; however, they are considered risky because they are commonly abused by malware. Attack surface reduction rules can constrain these kinds of risky behaviors and help keep your organization safe.
|
||||
|
||||
You can use [audit mode](audit-windows-defender.md) to evaluate how attack surface reduction rules would impact your organization if they were enabled. It's best to run all rules in audit mode first so you can understand their impact on your line-of-business applications. Many line-of-business applications are written with limited security concerns, and they may perform tasks similar to malware. By monitoring audit data and [adding exclusions](enable-attack-surface-reduction.md#exclude-files-and-folders-from-asr-rules) for necessary applications, you can deploy attack surface reduction rules without impacting productivity.
|
||||
Use [audit mode](audit-windows-defender.md) to evaluate how attack surface reduction rules would impact your organization if they were enabled. It's best to run all rules in audit mode first so you can understand their impact on your line-of-business applications. Many line-of-business applications are written with limited security concerns, and they may perform tasks in ways that seem similar to malware. By monitoring audit data and [adding exclusions](enable-attack-surface-reduction.md#exclude-files-and-folders-from-asr-rules) for necessary applications, you can deploy attack surface reduction rules without impacting productivity.
|
||||
|
||||
Triggered rules display a notification on the device. You can [customize the notification](customize-attack-surface-reduction.md#customize-the-notification) with your company details and contact information. The notification also displays in the Microsoft Defender Security Center and in the Microsoft 365 security center.
|
||||
Whenever a rule is triggered, a notification will be displayed on the device. You can [customize the notification](customize-attack-surface-reduction.md#customize-the-notification) with your company details and contact information. The notification also displays within the Microsoft Defender Security Center and the Microsoft 365 security center.
|
||||
|
||||
For information about configuring attack surface reduction rules, see [Enable attack surface reduction rules](enable-attack-surface-reduction.md).
|
||||
For more information about configuring attack surface reduction rules, see [Enable attack surface reduction rules](enable-attack-surface-reduction.md).
|
||||
|
||||
## Attack surface reduction features across Windows versions
|
||||
|
||||
You can set attack surface reduction rules for computers running Windows 10 versions 1709 and 1803 or later, Windows Server version 1803 (Semi-Annual Channel) or later, and Windows Server 2019.
|
||||
|
||||
To use the entire feature-set of attack surface reduction rules, you need a Windows 10 Enterprise license. With a Windows E5 license, you get advanced management capabilities including monitoring, analytics, and workflows available in [Microsoft Defender Advanced Threat Protection](microsoft-defender-advanced-threat-protection.md), as well as reporting and configuration capabilities in the Microsoft 365 security center. These advanced capabilities aren't available with an E3 license, but you can still use Event Viewer to review attack surface reduction rule events.
|
||||
|
||||
## Review attack surface reduction events in the Microsoft Defender Security Center
|
||||
|
||||
Microsoft Defender ATP provides detailed reporting into events and blocks as part of its alert investigation scenarios.
|
||||
Microsoft Defender ATP provides detailed reporting for events and blocks, as part of its alert investigation scenarios.
|
||||
|
||||
You can query Microsoft Defender ATP data by using [Advanced hunting](advanced-hunting-query-language.md). If you're using [audit mode](audit-windows-defender.md), you can use advanced hunting to understand how attack surface reduction rules could affect your environment.
|
||||
You can query Microsoft Defender ATP data by using [advanced hunting](advanced-hunting-query-language.md). If you're running [audit mode](audit-windows-defender.md), you can use advanced hunting to understand how attack surface reduction rules could affect your environment.
|
||||
|
||||
Here is an example query:
|
||||
|
||||
@ -57,19 +63,19 @@ DeviceEvents
|
||||
|
||||
## Review attack surface reduction events in Windows Event Viewer
|
||||
|
||||
You can review the Windows event log to view events that are created when attack surface reduction rules fire:
|
||||
You can review the Windows event log to view events generated by attack surface reduction rules:
|
||||
|
||||
1. Download the [Evaluation Package](https://aka.ms/mp7z2w) and extract the file *cfa-events.xml* to an easily accessible location on the machine.
|
||||
|
||||
2. Type **Event Viewer** in the Start menu to open the Windows Event Viewer.
|
||||
2. Enter the words, *Event Viewer*, into the Start menu to open the Windows Event Viewer.
|
||||
|
||||
3. Click **Import custom view...** on the left panel, under **Actions**.
|
||||
3. Under **Actions**, select **Import custom view...**.
|
||||
|
||||
4. Select the file *cfa-events.xml* from where it was extracted. Alternatively, [copy the XML directly](event-views.md).
|
||||
|
||||
5. Click **OK**.
|
||||
5. Select **OK**.
|
||||
|
||||
This will create a custom view that filters to only show the following events related to controlled folder access:
|
||||
This will create a custom view that filters events to only show the following, all of which are related to controlled folder access:
|
||||
|
||||
Event ID | Description
|
||||
-|-
|
||||
@ -77,35 +83,33 @@ Event ID | Description
|
||||
1121 | Event when rule fires in Block-mode
|
||||
1122 | Event when rule fires in Audit-mode
|
||||
|
||||
The "engine version" of attack surface reduction events in the event log, is generated by Microsoft Defender ATP, not the operating system. Microsoft Defender ATP is integrated with Windows 10, so this feature works on all machines with Windows 10 installed.
|
||||
The "engine version" listed for attack surface reduction events in the event log, is generated by Microsoft Defender ATP, not by the operating system. Microsoft Defender ATP is integrated with Windows 10, so this feature works on all devices with Windows 10 installed.
|
||||
|
||||
## Attack surface reduction rules
|
||||
|
||||
The following sections describe each of the 15 attack surface reduction rules. This table shows their corresponding GUIDs, which you use if you're configuring the rules with Group Policy or PowerShell. If you use Microsoft Endpoint Configuration Manager or Microsoft Intune, you do not need the GUIDs:
|
||||
|
||||
Rule name | GUID | File & folder exclusions
|
||||
-----------|------|--------------------------
|
||||
Block executable content from email client and webmail | BE9BA2D9-53EA-4CDC-84E5-9B1EEEE46550 | Supported
|
||||
Block all Office applications from creating child processes | D4F940AB-401B-4EFC-AADC-AD5F3C50688A | Supported
|
||||
Block Office applications from creating executable content | 3B576869-A4EC-4529-8536-B80A7769E899 | Supported
|
||||
Block Office applications from injecting code into other processes | 75668C1F-73B5-4CF0-BB93-3ECF5CB7CC84 | Supported
|
||||
Block JavaScript or VBScript from launching downloaded executable content | D3E037E1-3EB8-44C8-A917-57927947596D | Not supported
|
||||
Block execution of potentially obfuscated scripts | 5BEB7EFE-FD9A-4556-801D-275E5FFC04CC | Supported
|
||||
Block Win32 API calls from Office macro | 92E97FA1-2EDF-4476-BDD6-9DD0B4DDDC7B | Supported
|
||||
Block executable files from running unless they meet a prevalence, age, or trusted list criterion | 01443614-cd74-433a-b99e-2ecdc07bfc25 | Supported
|
||||
Use advanced protection against ransomware | c1db55ab-c21a-4637-bb3f-a12568109d35 | Supported
|
||||
Block credential stealing from the Windows local security authority subsystem (lsass.exe) | 9e6c4e1f-7d60-472f-ba1a-a39ef669e4b2 | Supported
|
||||
Block process creations originating from PSExec and WMI commands | d1e49aac-8f56-4280-b9ba-993a6d77406c | Not supported
|
||||
Block untrusted and unsigned processes that run from USB | b2b3f03d-6a65-4f7b-a9c7-1c7ef74a9ba4 | Supported
|
||||
Block Office communication application from creating child processes | 26190899-1602-49e8-8b27-eb1d0a1ce869 | Supported
|
||||
Block Adobe Reader from creating child processes | 7674ba52-37eb-4a4f-a9a1-f0f9a1619a2c | Supported
|
||||
Block persistence through WMI event subscription | e6db77e5-3df2-4cf1-b95a-636979351e5b | Not supported
|
||||
|
||||
Each rule description indicates which apps or file types the rule applies to. In general, the rules for Office apps apply to only Word, Excel, PowerPoint, and OneNote, or they apply to Outlook. Except where specified, attack surface reduction rules don't apply to any other Office apps.
|
||||
-|-|-
|
||||
[Block executable content from email client and webmail](#block-executable-content-from-email-client-and-webmail) | BE9BA2D9-53EA-4CDC-84E5-9B1EEEE46550 | Supported
|
||||
[Block all Office applications from creating child processes](#block-all-office-applications-from-creating-child-processes) | D4F940AB-401B-4EFC-AADC-AD5F3C50688A | Supported
|
||||
[Block Office applications from creating executable content](#block-office-applications-from-creating-executable-content) | 3B576869-A4EC-4529-8536-B80A7769E899 | Supported
|
||||
[Block Office applications from injecting code into other processes](#block-office-applications-from-injecting-code-into-other-processes) | 75668C1F-73B5-4CF0-BB93-3ECF5CB7CC84 | Supported
|
||||
[Block JavaScript or VBScript from launching downloaded executable content](#block-javascript-or-vbscript-from-launching-downloaded-executable-content) | D3E037E1-3EB8-44C8-A917-57927947596D | Not supported
|
||||
[Block execution of potentially obfuscated scripts](#block-execution-of-potentially-obfuscated-scripts) | 5BEB7EFE-FD9A-4556-801D-275E5FFC04CC | Supported
|
||||
[Block Win32 API calls from Office macros](#block-win32-api-calls-from-office-macros) | 92E97FA1-2EDF-4476-BDD6-9DD0B4DDDC7B | Supported
|
||||
[Block executable files from running unless they meet a prevalence, age, or trusted list criterion](#block-executable-files-from-running-unless-they-meet-a-prevalence-age-or-trusted-list-criterion) | 01443614-cd74-433a-b99e-2ecdc07bfc25 | Supported
|
||||
[Use advanced protection against ransomware](#use-advanced-protection-against-ransomware) | c1db55ab-c21a-4637-bb3f-a12568109d35 | Supported
|
||||
[Block credential stealing from the Windows local security authority subsystem (lsass.exe)](#block-credential-stealing-from-the-windows-local-security-authority-subsystem) | 9e6c4e1f-7d60-472f-ba1a-a39ef669e4b2 | Supported
|
||||
[Block process creations originating from PSExec and WMI commands](#block-process-creations-originating-from-psexec-and-wmi-commands) | d1e49aac-8f56-4280-b9ba-993a6d77406c | Not supported
|
||||
[Block untrusted and unsigned processes that run from USB](#block-untrusted-and-unsigned-processes-that-run-from-usb) | b2b3f03d-6a65-4f7b-a9c7-1c7ef74a9ba4 | Supported
|
||||
[Block Office communication application from creating child processes](#block-office-communication-application-from-creating-child-processes) | 26190899-1602-49e8-8b27-eb1d0a1ce869 | Supported
|
||||
[Block Adobe Reader from creating child processes](#block-adobe-reader-from-creating-child-processes) | 7674ba52-37eb-4a4f-a9a1-f0f9a1619a2c | Supported
|
||||
[Block persistence through WMI event subscription](#block-persistence-through-wmi-event-subscription) | e6db77e5-3df2-4cf1-b95a-636979351e5b | Not supported
|
||||
|
||||
### Block executable content from email client and webmail
|
||||
|
||||
This rule blocks the following file types from launching from email in Microsoft Outlook or Outlook.com and other popular webmail providers:
|
||||
This rule blocks the following file types from launching from email opened within the Microsoft Outlook application, or Outlook.com and other popular webmail providers:
|
||||
|
||||
* Executable files (such as .exe, .dll, or .scr)
|
||||
* Script files (such as a PowerShell .ps, VisualBasic .vbs, or JavaScript .js file)
|
||||
@ -122,7 +126,7 @@ GUID: BE9BA2D9-53EA-4CDC-84E5-9B1EEEE46550
|
||||
|
||||
This rule blocks Office apps from creating child processes. This includes Word, Excel, PowerPoint, OneNote, and Access.
|
||||
|
||||
This is a typical malware behavior, especially malware that abuses Office as a vector, using VBA macros and exploit code to download and attempt to run additional payload. Some legitimate line-of-business applications might also use behaviors like this, including spawning a command prompt or using PowerShell to configure registry settings.
|
||||
Creating malicious child processes is a common malware strategy. Malware that abuse Office as a vector often run VBA macros and exploit code to download and attempt to run additional payloads. However, some legitimate line-of-business applications might also generate child processes for benign purposes, such as spawning a command prompt or using PowerShell to configure registry settings.
|
||||
|
||||
This rule was introduced in: Windows 10 1709, Windows Server 1809, Windows Server 2019, Configuration Manager CB 1710
|
||||
|
||||
@ -148,7 +152,11 @@ GUID: 3B576869-A4EC-4529-8536-B80A7769E899
|
||||
|
||||
### Block Office applications from injecting code into other processes
|
||||
|
||||
Attackers might attempt to use Office apps to migrate malicious code into other processes through code injection, so the code can masquerade as a clean process. This rule blocks code injection attempts from Office apps into other processes. There are no known legitimate business purposes for using code injection.
|
||||
This rule blocks code injection attempts from Office apps into other processes.
|
||||
|
||||
Attackers might attempt to use Office apps to migrate malicious code into other processes through code injection, so the code can masquerade as a clean process.
|
||||
|
||||
There are no known legitimate business purposes for using code injection.
|
||||
|
||||
This rule applies to Word, Excel, and PowerPoint.
|
||||
|
||||
@ -162,9 +170,9 @@ GUID: 75668C1F-73B5-4CF0-BB93-3ECF5CB7CC84
|
||||
|
||||
### Block JavaScript or VBScript from launching downloaded executable content
|
||||
|
||||
Malware often uses JavaScript and VBScript scripts to launch other malicious apps.
|
||||
This rule prevents scripts from launching potentially malicious downloaded content. Malware written in JavaScript or VBScript often acts as a downloader to fetch and launch other malware from the Internet.
|
||||
|
||||
Malware written in JavaScript or VBS often acts as a downloader to fetch and launch additional native payload from the Internet. This rule prevents scripts from launching downloaded content, helping to prevent malicious use of the scripts to spread malware and infect machines. This isn't a common line-of-business use, but line-of-business applications sometimes use scripts to download and launch installers.
|
||||
Although not common, line-of-business applications sometimes use scripts to download and launch installers.
|
||||
|
||||
> [!IMPORTANT]
|
||||
> File and folder exclusions don't apply to this attack surface reduction rule.
|
||||
@ -179,7 +187,9 @@ GUID: D3E037E1-3EB8-44C8-A917-57927947596D
|
||||
|
||||
### Block execution of potentially obfuscated scripts
|
||||
|
||||
Script obfuscation is a common technique that both malware authors and legitimate applications use to hide intellectual property or decrease script loading times. This rule detects suspicious properties within an obfuscated script.
|
||||
This rule detects suspicious properties within an obfuscated script.
|
||||
|
||||
Script obfuscation is a common technique that both malware authors and legitimate applications use to hide intellectual property or decrease script loading times. Malware authors also use obfuscation to make malicious code harder to read, which prevents close scrutiny by humans and security software.
|
||||
|
||||
This rule was introduced in: Windows 10 1709, Windows Server 1809, Windows Server 2019, Configuration Manager CB 1710
|
||||
|
||||
@ -191,7 +201,9 @@ GUID: 5BEB7EFE-FD9A-4556-801D-275E5FFC04CC
|
||||
|
||||
### Block Win32 API calls from Office macros
|
||||
|
||||
Office VBA provides the ability to use Win32 API calls, which malicious code can abuse. Most organizations don't use this functionality, but might still rely on using other macro capabilities. This rule allows you to prevent using Win32 APIs in VBA macros, which reduces the attack surface.
|
||||
This rule prevents VBA macros from calling Win32 APIs.
|
||||
|
||||
Office VBA provides the ability to make Win32 API calls. Malware can abuse this capability, such as [calling Win32 APIs to launch malicious shellcode](https://www.microsoft.com/security/blog/2018/09/12/office-vba-amsi-parting-the-veil-on-malicious-macros/) without writing anything directly to disk. Most organizations don't rely on the ability to call Win32 APIs in their day-to-day functioning, even if they use macros in other ways.
|
||||
|
||||
This rule was introduced in: Windows 10 1709, Windows Server 1809, Windows Server 2019, Configuration Manager CB 1710
|
||||
|
||||
@ -203,10 +215,12 @@ GUID: 92E97FA1-2EDF-4476-BDD6-9DD0B4DDDC7B
|
||||
|
||||
### Block executable files from running unless they meet a prevalence, age, or trusted list criterion
|
||||
|
||||
This rule blocks the following file types from launching unless they either meet prevalence or age criteria, or they're in a trusted list or exclusion list:
|
||||
This rule blocks the following file types from launching unless they meet prevalence or age criteria, or they're in a trusted list or an exclusion list:
|
||||
|
||||
* Executable files (such as .exe, .dll, or .scr)
|
||||
|
||||
Launching untrusted or unknown executable files can be risky, as it may not not be initially clear if the files are malicious.
|
||||
|
||||
> [!NOTE]
|
||||
> You must [enable cloud-delivered protection](../windows-defender-antivirus/enable-cloud-protection-windows-defender-antivirus.md) to use this rule.
|
||||
|
||||
@ -225,7 +239,7 @@ GUID: 01443614-cd74-433a-b99e-2ecdc07bfc25
|
||||
|
||||
### Use advanced protection against ransomware
|
||||
|
||||
This rule provides an extra layer of protection against ransomware. It scans executable files entering the system to determine whether they're trustworthy. If the files closely resemble ransomware, this rule blocks them from running, unless they're in a trusted list or exclusion list.
|
||||
This rule provides an extra layer of protection against ransomware. It scans executable files entering the system to determine whether they're trustworthy. If the files closely resemble ransomware, this rule blocks them from running, unless they're in a trusted list or an exclusion list.
|
||||
|
||||
> [!NOTE]
|
||||
> You must [enable cloud-delivered protection](../windows-defender-antivirus/enable-cloud-protection-windows-defender-antivirus.md) to use this rule.
|
||||
@ -238,9 +252,11 @@ Configuration Manager name: Use advanced protection against ransomware
|
||||
|
||||
GUID: c1db55ab-c21a-4637-bb3f-a12568109d35
|
||||
|
||||
### Block credential stealing from the Windows local security authority subsystem (lsass.exe)
|
||||
### Block credential stealing from the Windows local security authority subsystem
|
||||
|
||||
Local Security Authority Subsystem Service (LSASS) authenticates users who log in to a Windows computer. Microsoft Defender Credential Guard in Windows 10 normally prevents attempts to extract credentials from LSASS. However, some organizations can't enable Credential Guard on all of their computers because of compatibility issues with custom smartcard drivers or other programs that load into the Local Security Authority (LSA). In these cases, attackers can use tools like Mimikatz to scrape cleartext passwords and NTLM hashes from LSASS. This rule helps mitigate that risk by locking down LSASS.
|
||||
This rule helps prevent credential stealing, by locking down Local Security Authority Subsystem Service (LSASS).
|
||||
|
||||
LSASS authenticates users who log in to a Windows computer. Microsoft Defender Credential Guard in Windows 10 normally prevents attempts to extract credentials from LSASS. However, some organizations can't enable Credential Guard on all of their computers because of compatibility issues with custom smartcard drivers or other programs that load into the Local Security Authority (LSA). In these cases, attackers can use hack tools like Mimikatz to scrape cleartext passwords and NTLM hashes from LSASS.
|
||||
|
||||
> [!NOTE]
|
||||
> In some apps, the code enumerates all running processes and attempts to open them with exhaustive permissions. This rule denies the app's process open action and logs the details to the security event log. This rule can generate a lot of noise. If you have an app that overly enumerates LSASS, you need to add it to the exclusion list. By itself, this event log entry doesn't necessarily indicate a malicious threat.
|
||||
@ -255,7 +271,7 @@ GUID: 9e6c4e1f-7d60-472f-ba1a-a39ef669e4b2
|
||||
|
||||
### Block process creations originating from PSExec and WMI commands
|
||||
|
||||
This rule blocks processes through PsExec and WMI commands from running, to prevent remote code execution that can spread malware attacks.
|
||||
This rule blocks processes created through [PsExec](https://docs.microsoft.com/sysinternals/downloads/psexec) and [WMI](https://docs.microsoft.com/windows/win32/wmisdk/about-wmi) from running. Both PsExec and WMI can remotely execute code, so there is a risk of malware abusing this functionality for command and control purposes, or to spread an infection throughout an organization's network.
|
||||
|
||||
> [!IMPORTANT]
|
||||
> File and folder exclusions do not apply to this attack surface reduction rule.
|
||||
@ -288,7 +304,9 @@ GUID: b2b3f03d-6a65-4f7b-a9c7-1c7ef74a9ba4
|
||||
|
||||
### Block Office communication application from creating child processes
|
||||
|
||||
This rule prevents Outlook from creating child processes. It protects against social engineering attacks and prevents exploit code from abusing a vulnerability in Outlook. To achieve this, the rule prevents the launch of additional payload while still allowing legitimate Outlook functions. It also protects against [Outlook rules and forms exploits](https://blogs.technet.microsoft.com/office365security/defending-against-rules-and-forms-injection/) that attackers can use when a user's credentials are compromised.
|
||||
This rule prevents Outlook from creating child processes, while till allowing legitimate Outlook functions.
|
||||
|
||||
This protects against social engineering attacks and prevents exploit code from abusing vulnerabilities in Outlook. It also protects against [Outlook rules and forms exploits](https://blogs.technet.microsoft.com/office365security/defending-against-rules-and-forms-injection/) that attackers can use when a user's credentials are compromised.
|
||||
|
||||
> [!NOTE]
|
||||
> This rule applies to Outlook and Outlook.com only.
|
||||
@ -303,7 +321,9 @@ GUID: 26190899-1602-49e8-8b27-eb1d0a1ce869
|
||||
|
||||
### Block Adobe Reader from creating child processes
|
||||
|
||||
Through social engineering or exploits, malware can download and launch additional payloads and break out of Adobe Reader. This rule prevents attacks like this by blocking Adobe Reader from creating additional processes.
|
||||
This rule prevents attacks by blocking Adobe Reader from creating additional processes.
|
||||
|
||||
Through social engineering or exploits, malware can download and launch additional payloads and break out of Adobe Reader. By blocking child processes from being generated by Adobe Reader, malware attempting to use it as a vector are prevented from spreading.
|
||||
|
||||
This rule was introduced in: Windows 10 1809, Windows Server 1809, Windows Server 2019
|
||||
|
||||
@ -315,7 +335,9 @@ GUID: 7674ba52-37eb-4a4f-a9a1-f0f9a1619a2c
|
||||
|
||||
### Block persistence through WMI event subscription
|
||||
|
||||
Fileless threats employ various tactics to stay hidden, to avoid being seen in the file system, and to gain periodic execution control. Some threats can abuse the WMI repository and event model to stay hidden. With this rule, admins can prevent threats that abuse WMI to persist and stay hidden in WMI repository.
|
||||
This rule prevents malware from abusing WMI to attain persistence on a device.
|
||||
|
||||
Fileless threats employ various tactics to stay hidden, to avoid being seen in the file system, and to gain periodic execution control. Some threats can abuse the WMI repository and event model to stay hidden.
|
||||
|
||||
This rule was introduced in: Windows 10 1903, Windows Server 1903
|
||||
|
||||
@ -327,6 +349,7 @@ GUID: e6db77e5-3df2-4cf1-b95a-636979351e5b
|
||||
|
||||
## Related topics
|
||||
|
||||
* [Attack surface reduction FAQ](attack-surface-reduction.md)
|
||||
* [Enable attack surface reduction rules](enable-attack-surface-reduction.md)
|
||||
* [Evaluate attack surface reduction rules](evaluate-attack-surface-reduction.md)
|
||||
* [Compatibility of Microsoft Defender with other antivirus/antimalware](../windows-defender-antivirus/windows-defender-antivirus-compatibility.md)
|
||||
|
@ -78,7 +78,7 @@ You'll need to configure Splunk so that it can pull Microsoft Defender ATP detec
|
||||
<td>URL to authenticate the azure app (Default : https://login.microsoftonline.com)</td>
|
||||
</tr>
|
||||
<td>Endpoint</td>
|
||||
<td>Depending on the location of your datacenter, select any of the following URL: </br></br> <strong>For EU</strong>: <code>https://wdatp-alertexporter-eu.securitycenter.windows.com/api/alerts</code><br></br><strong>For US:</strong><code>https://wdatp-alertexporter-us.securitycenter.windows.com/api/alerts</code> <br><br> <strong>For UK:</strong><code>https://wdatp-alertexporter-uk.securitycenter.windows.com/api/alerts</code>
|
||||
<td>Depending on the location of your datacenter, select any of the following URL: </br></br> <strong>For EU</strong>: <code>https://wdatp-alertexporter-eu.securitycenter.windows.com</code><br></br><strong>For US:</strong><code>https://wdatp-alertexporter-us.securitycenter.windows.com</code> <br><br> <strong>For UK:</strong><code>https://wdatp-alertexporter-uk.securitycenter.windows.com</code>
|
||||
</tr>
|
||||
<tr>
|
||||
<td>Tenant ID</td>
|
||||
|
@ -63,14 +63,14 @@ With the query in the query editor, select **Create detection rule** and specify
|
||||
For more information about how alert details are displayed, [read about the alert queue](alerts-queue.md).
|
||||
|
||||
#### Rule frequency
|
||||
When saved, custom detections rules immediately run. They then run again at fixed intervals based on the frequency you choose. Rules that run less frequently will have longer lookback durations:
|
||||
When saved, a new or edited custom detection rule immediately runs and checks for matches from the past 30 days of data. The rule then runs again at fixed intervals and lookback durations based on the frequency you choose:
|
||||
|
||||
- **Every 24 hours** — checks data from the past 30 days
|
||||
- **Every 12 hours** — checks data from the past 24 hours
|
||||
- **Every 3 hours** — checks data from the past 6 hours
|
||||
- **Every hour** — checks data from the past 2 hours
|
||||
- **Every 24 hours** — runs every 24 hours, checking data from the past 30 days
|
||||
- **Every 12 hours** — runs every 12 hours, checking data from the past 24 hours
|
||||
- **Every 3 hours** — runs every 3 hours, checking data from the past 6 hours
|
||||
- **Every hour** — runs hourly, checking data from the past 2 hours
|
||||
|
||||
Whenever a rule runs, similar detections on the same machine could be aggregated into fewer alerts, so running a rule less frequently can generate fewer alerts. Select the frequency that matches how closely you want to monitor detections, and consider your organization's capacity to respond to the alerts.
|
||||
Select the frequency that matches how closely you want to monitor detections, and consider your organization's capacity to respond to the alerts.
|
||||
|
||||
### 3. Specify actions on files or machines.
|
||||
Your custom detection rule can automatically take actions on files or machines that are returned by the query.
|
||||
@ -88,7 +88,7 @@ These actions are applied to files in the `SHA1` or the `InitiatingProcessSHA1`
|
||||
- **Quarantine file** — deletes the file from its current location and places a copy in quarantine
|
||||
|
||||
### 4. Click **Create** to save and turn on the rule.
|
||||
When saved, the custom detection rule immediately runs. It runs again every 24 hours to check for matches, generate alerts, and take response actions.
|
||||
After reviewing the rule, click **Create** to save it. The custom detection rule immediately runs. It runs again based on configured frequency to check for matches, generate alerts, and take response actions.
|
||||
|
||||
## Manage existing custom detection rules
|
||||
In **Settings** > **Custom detections**, you can view the list of existing custom detection rules, check their previous runs, and review the alerts they have triggered. You can also run a rule on demand and modify it.
|
||||
|
@ -1,5 +1,5 @@
|
||||
---
|
||||
title: Configure how attack surface reduction rules work to finetune protection in your network
|
||||
title: Configure how attack surface reduction rules work to fine-tune protection in your network
|
||||
description: You can individually set rules in audit, block, or disabled modes, and add files and folders that should be excluded from ASR
|
||||
keywords: Attack surface reduction, hips, host intrusion prevention system, protection rules, anti-exploit, antiexploit, exploit, infection prevention, customize, configure, exclude
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
@ -26,11 +26,11 @@ manager: dansimp
|
||||
> [!IMPORTANT]
|
||||
> Some information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here.
|
||||
|
||||
Attack surface reduction rules help prevent actions and apps that are typically used by exploit-seeking malware to infect machines. Attack surface reduction rules are supported on Windows Server 2019 as well as Windows 10 clients.
|
||||
Attack surface reduction rules help prevent software behaviors that are often abused to compromise your device or network. For example, an attacker might try to run an unsigned script off of a USB drive, or have a macro in an Office document make calls directly to the Win32 API. Attack surface reduction rules can constrain these kinds of risky behaviors and improve your organization's defensive posture.
|
||||
|
||||
This topic describes how to customize attack surface reduction rules by [excluding files and folders](#exclude-files-and-folders) or [adding custom text to the notification](#customize-the-notification) alert that appears on a user's computer.
|
||||
Learn how to customize attack surface reduction rules by [excluding files and folders](#exclude-files-and-folders) or [adding custom text to the notification](#customize-the-notification) alert that appears on a user's computer.
|
||||
|
||||
You can use Group Policy, PowerShell, and MDM CSPs to configure these settings.
|
||||
Attack surface reduction rules are supported on Windows 10, versions 1709 and 1803 or later, Windows Server, version 1803 (Semi-Annual Channel) or later, and Windows Server 2019. You can use Group Policy, PowerShell, and MDM CSPs to configure these settings.
|
||||
|
||||
## Exclude files and folders
|
||||
|
||||
@ -39,12 +39,12 @@ You can exclude files and folders from being evaluated by attack surface reducti
|
||||
> [!WARNING]
|
||||
> This could potentially allow unsafe files to run and infect your devices. Excluding files or folders can severely reduce the protection provided by attack surface reduction rules. Files that would have been blocked by a rule will be allowed to run, and there will be no report or event recorded.
|
||||
|
||||
An exclusion applies to all rules that allow exclusions. You can specify an individual file, folder path, or the fully qualified domain name for a resource, but you cannot limit an exclusion to certain rules.
|
||||
An exclusion applies to all rules that allow exclusions. You can specify an individual file, folder path, or the fully qualified domain name for a resource, but you cannot limit an exclusion to a specific rule.
|
||||
|
||||
An exclusion is applied only when the excluded application or service starts. For example, if you add an exclusion for an update service that is already running, the update service will continue to trigger events until the service is stopped and restarted.
|
||||
|
||||
Attack surface reduction supports environment variables and wildcards. For information about using wildcards, see [Use wildcards in the file name and folder path or extension exclusion lists](https://docs.microsoft.com/windows/security/threat-protection/windows-defender-antivirus/configure-extension-file-exclusions-windows-defender-antivirus#use-wildcards-in-the-file-name-and-folder-path-or-extension-exclusion-lists).
|
||||
If you are encountering problems with rules detecting files that you believe should not be detected, you should [use audit mode first to test the rule](evaluate-attack-surface-reduction.md).
|
||||
If you are encountering problems with rules detecting files that you believe should not be detected, you should [use audit mode to test the rule](evaluate-attack-surface-reduction.md).
|
||||
|
||||
Rule description | GUID
|
||||
-|-|-
|
||||
@ -103,3 +103,4 @@ See the [Windows Security](../windows-defender-security-center/windows-defender-
|
||||
* [Reduce attack surfaces with attack surface reduction rules](attack-surface-reduction.md)
|
||||
* [Enable attack surface reduction rules](enable-attack-surface-reduction.md)
|
||||
* [Evaluate attack surface reduction rules](evaluate-attack-surface-reduction.md)
|
||||
* [Attack surface reduction FAQ](attack-surface-reduction.md)
|
||||
|
@ -1,6 +1,6 @@
|
||||
---
|
||||
title: Enable ASR rules individually to protect your organization
|
||||
description: Enable ASR rules to protect your devices from attacks the use macros, scripts, and common injection techniques
|
||||
description: Enable attack surface reduction (ASR) rules to protect your devices from attacks that use macros, scripts, and common injection techniques.
|
||||
keywords: Attack surface reduction, hips, host intrusion prevention system, protection rules, anti-exploit, antiexploit, exploit, infection prevention, enable, turn on
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
ms.pagetype: security
|
||||
@ -19,7 +19,7 @@ manager: dansimp
|
||||
|
||||
# Enable attack surface reduction rules
|
||||
|
||||
[Attack surface reduction rules](attack-surface-reduction.md) help prevent actions and apps that malware often uses to infect computers. You can set attack surface reduction rules for computers running Windows 10 or Windows Server 2019.
|
||||
[Attack surface reduction rules](attack-surface-reduction.md) help prevent actions that malware often abuse to compromise devices and networks. You can set attack surface reduction rules for computers running Windows 10, versions 1709 and 1803 or later, Windows Server, version 1803 (Semi-Annual Channel) or later, and Windows Server 2019.
|
||||
|
||||
Each ASR rule contains three settings:
|
||||
|
||||
@ -54,7 +54,7 @@ You can exclude files and folders from being evaluated by most attack surface re
|
||||
> * Block process creations originating from PSExec and WMI commands
|
||||
> * Block JavaScript or VBScript from launching downloaded executable content
|
||||
|
||||
You can specify individual files or folders (using folder paths or fully qualified resource names) but you can't specify which rules the exclusions apply to. An exclusion is applied only when the excluded application or service starts. For example, if you add an exclusion for an update service that is already running, the update service will continue to trigger events until the service is stopped and restarted.
|
||||
You can specify individual files or folders (using folder paths or fully qualified resource names), but you can't specify which rules the exclusions apply to. An exclusion is applied only when the excluded application or service starts. For example, if you add an exclusion for an update service that is already running, the update service will continue to trigger events until the service is stopped and restarted.
|
||||
|
||||
ASR rules support environment variables and wildcards. For information about using wildcards, see [Use wildcards in the file name and folder path or extension exclusion lists](../windows-defender-antivirus/configure-extension-file-exclusions-windows-defender-antivirus.md#use-wildcards-in-the-file-name-and-folder-path-or-extension-exclusion-lists).
|
||||
|
||||
@ -62,7 +62,7 @@ The following procedures for enabling ASR rules include instructions for how to
|
||||
|
||||
## Intune
|
||||
|
||||
1. In Intune, select **Device configuration** > **Profiles**. Choose an existing endpoint protection profile or create a new one. To create a new one, select **Create profile** and enter information for this profile. For **Profile type**, select **Endpoint protection**. If you've chosen an existing profile, select **Properties** and then select **Settings**.
|
||||
1. Select **Device configuration** > **Profiles**. Choose an existing endpoint protection profile or create a new one. To create a new one, select **Create profile** and enter information for this profile. For **Profile type**, select **Endpoint protection**. If you've chosen an existing profile, select **Properties** and then select **Settings**.
|
||||
|
||||
2. In the **Endpoint protection** pane, select **Windows Defender Exploit Guard**, then select **Attack Surface Reduction**. Select the desired setting for each ASR rule.
|
||||
|
||||
@ -186,4 +186,5 @@ Value: c:\path|e:\path|c:\Whitelisted.exe
|
||||
|
||||
* [Reduce attack surfaces with attack surface reduction rules](attack-surface-reduction.md)
|
||||
* [Evaluate attack surface reduction](evaluate-attack-surface-reduction.md)
|
||||
* [Attack surface reduction FAQ](attack-surface-reduction.md)
|
||||
* [Enable cloud-delivered protection](../windows-defender-antivirus/configure-extension-file-exclusions-windows-defender-antivirus.md)
|
||||
|
@ -23,9 +23,9 @@ manager: dansimp
|
||||
|
||||
* [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559)
|
||||
|
||||
Attack surface reduction rules help prevent actions and apps that are typically used by exploit-seeking malware to infect machines. Attack surface reduction rules are supported on Windows Server 2019 as well as Windows 10 clients.
|
||||
Attack surface reduction rules help prevent actions that are typically used by malware to compromise devices or networks. Attack surface reduction rules are supported on Windows 10, versions 1709 and 1803 or later, Windows Server, version 1803 (Semi-Annual Channel) or later, and Windows Server 2019.
|
||||
|
||||
This topic helps you evaluate attack surface reduction rules. It explains how to enable audit mode so you can test the feature directly in your organization.
|
||||
Learn how to evaluate attack surface reduction rules, by enabling audit mode to test the feature directly in your organization.
|
||||
|
||||
> [!TIP]
|
||||
> You can also visit the Windows Defender Testground website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to confirm the feature is working and see how it works.
|
||||
@ -36,16 +36,15 @@ You can enable attack surface reduction rules in audit mode. This lets you see a
|
||||
|
||||
You might want to do this when testing how the feature will work in your organization, to ensure it doesn't affect your line-of-business apps, and to get an idea of how often the rules will fire during normal use.
|
||||
|
||||
To enable audit mode, use the following PowerShell cmdlet:
|
||||
To enable all attack surface reduction rules in audit mode, use the following PowerShell cmdlet:
|
||||
|
||||
```PowerShell
|
||||
Set-MpPreference -AttackSurfaceReductionRules_Actions AuditMode
|
||||
```
|
||||
|
||||
This enables all attack surface reduction rules in audit mode.
|
||||
|
||||
> [!TIP]
|
||||
> If you want to fully audit how attack surface reduction rules will work in your organization, you'll need to use a management tool to deploy this setting to machines in your network(s).
|
||||
|
||||
You can also use Group Policy, Intune, or MDM CSPs to configure and deploy the setting, as described in the main [Attack surface reduction rules topic](attack-surface-reduction.md).
|
||||
|
||||
## Review attack surface reduction events in Windows Event Viewer
|
||||
@ -68,3 +67,4 @@ See the [Customize attack surface reduction rules](customize-attack-surface-redu
|
||||
|
||||
* [Reduce attack surfaces with attack surface reduction rules](attack-surface-reduction.md)
|
||||
* [Use audit mode to evaluate Windows Defender](audit-windows-defender.md)
|
||||
* [Attack surface reduction FAQ](attack-surface-reduction.md)
|
||||
|
@ -0,0 +1,86 @@
|
||||
---
|
||||
title: Get missing KBs by machine ID
|
||||
description: Retrieves missing KBs by machine Id
|
||||
keywords: apis, graph api, supported apis, get, list, file, information, machine id, threat & vulnerability management api, mdatp tvm api
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: deploy
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.author: ellevin
|
||||
author: levinec
|
||||
ms.localizationpriority: medium
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: article
|
||||
---
|
||||
|
||||
# Get missing KBs by machine ID
|
||||
|
||||
**Applies to:** [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559)
|
||||
|
||||
- Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink)
|
||||
|
||||
Retrieves missing KBs by machine Id
|
||||
|
||||
## HTTP request
|
||||
|
||||
```
|
||||
GET /api/machines/{machineId}/getmissingkbs
|
||||
```
|
||||
|
||||
## Request header
|
||||
|
||||
Name | Type | Description
|
||||
:---|:---|:---
|
||||
Authorization | String | Bearer {token}. **Required**.
|
||||
|
||||
## Request body
|
||||
|
||||
Empty
|
||||
|
||||
## Response
|
||||
|
||||
If successful, this method returns 200 OK, with the specified machine missing kb data in the body.
|
||||
|
||||
## Example
|
||||
|
||||
### Request
|
||||
|
||||
Here is an example of the request.
|
||||
|
||||
```
|
||||
GET https://api.securitycenter.windows.com/api/machines/2339ad14a01bd0299afb93dfa2550136057bff96/getmissingkbs
|
||||
```
|
||||
|
||||
### Response
|
||||
|
||||
Here is an example of the response.
|
||||
|
||||
|
||||
```json
|
||||
{
|
||||
"@odata.context": "https://api.securitycenter.microsoft.com/api/$metadata#Collection(microsoft.windowsDefenderATP.api.PublicProductFixDto)",
|
||||
"value": [
|
||||
{
|
||||
"id": "4540673",
|
||||
"name": "March 2020 Security Updates",
|
||||
"productsNames": [
|
||||
"windows_10",
|
||||
"edge",
|
||||
"internet_explorer"
|
||||
],
|
||||
"url": "https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4540673",
|
||||
"machineMissedOn": 1,
|
||||
"cveAddressed": 97
|
||||
},
|
||||
...
|
||||
]
|
||||
}
|
||||
```
|
||||
|
||||
## Related topics
|
||||
|
||||
- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt)
|
||||
- [Threat & Vulnerability software inventory](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory)
|
@ -0,0 +1,93 @@
|
||||
---
|
||||
title: Get missing KBs by software ID
|
||||
description: Retrieves missing KBs by software ID
|
||||
keywords: apis, graph api, supported apis, get, list, file, information, software id, threat & vulnerability management api, mdatp tvm api
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: deploy
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.author: ellevin
|
||||
author: levinec
|
||||
ms.localizationpriority: medium
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: article
|
||||
---
|
||||
|
||||
# Get missing KBs by software ID
|
||||
|
||||
**Applies to:** [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559)
|
||||
|
||||
- Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink)
|
||||
|
||||
Retrieves missing KBs by software ID
|
||||
|
||||
## Permissions
|
||||
|
||||
One of the following permissions is required to call this API. To learn more, including how to choose permissions, see [Use Microsoft Defender ATP APIs](apis-intro.md) for details.
|
||||
|
||||
Permission type | Permission | Permission display name
|
||||
:---|:---|:---
|
||||
Application |Software.Read.All | 'Read Threat and Vulnerability Management Software information'
|
||||
Delegated (work or school account) | Software.Read | 'Read Threat and Vulnerability Management Software information'
|
||||
|
||||
## HTTP request
|
||||
|
||||
```
|
||||
GET /api/Software/{Id}/getmissingkbs
|
||||
```
|
||||
|
||||
## Request header
|
||||
|
||||
Name | Type | Description
|
||||
:---|:---|:---
|
||||
Authorization | String | Bearer {token}. **Required**.
|
||||
|
||||
## Request body
|
||||
|
||||
Empty
|
||||
|
||||
## Response
|
||||
|
||||
If successful, this method returns 200 OK, with the specified software missing kb data in the body.
|
||||
|
||||
## Example
|
||||
|
||||
### Request
|
||||
|
||||
Here is an example of the request.
|
||||
|
||||
```
|
||||
GET https://api.securitycenter.windows.com/api/Software/microsoft-_-edge/getmissingkbs
|
||||
```
|
||||
|
||||
### Response
|
||||
|
||||
Here is an example of the response.
|
||||
|
||||
|
||||
```json
|
||||
{
|
||||
"@odata.context": "https://api.securitycenter.microsoft.com/api/$metadata#Collection(microsoft.windowsDefenderATP.api.PublicProductFixDto)",
|
||||
"value": [
|
||||
{
|
||||
"id": "4540673",
|
||||
"name": "March 2020 Security Updates",
|
||||
"productsNames": [
|
||||
"edge"
|
||||
],
|
||||
"url": "https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4540673",
|
||||
"machineMissedOn": 240,
|
||||
"cveAddressed": 14
|
||||
},
|
||||
...
|
||||
]
|
||||
}
|
||||
```
|
||||
|
||||
## Related topics
|
||||
|
||||
- [Risk-based Threat & Vulnerability Management](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/next-gen-threat-and-vuln-mgt)
|
||||
- [Threat & Vulnerability software inventory](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/tvm-software-inventory)
|
After Width: | Height: | Size: 94 KiB |
Before Width: | Height: | Size: 179 KiB After Width: | Height: | Size: 179 KiB |
After Width: | Height: | Size: 129 KiB |
After Width: | Height: | Size: 98 KiB |
Before Width: | Height: | Size: 25 KiB After Width: | Height: | Size: 25 KiB |
After Width: | Height: | Size: 107 KiB |
After Width: | Height: | Size: 17 KiB |
After Width: | Height: | Size: 32 KiB |