Merge pull request #14 from MicrosoftDocs/master
Pull in changes from origin
@ -1154,7 +1154,7 @@
|
||||
{
|
||||
"source_path": "windows/security/threat-protection/windows-defender-atp/configuration-score.md",
|
||||
"redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configuration-score",
|
||||
"redirect_document_id": true
|
||||
"redirect_document_id": false
|
||||
},
|
||||
{
|
||||
"source_path": "windows/security/threat-protection/windows-defender-atp/configure-conditional-access-windows-defender-advanced-threat-protection.md",
|
||||
@ -1724,9 +1724,24 @@
|
||||
{
|
||||
"source_path": "windows/security/threat-protection/windows-defender-atp/overview-secure-score-windows-defender-advanced-threat-protection.md",
|
||||
"redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-secure-score",
|
||||
"redirect_document_id": false
|
||||
},
|
||||
{
|
||||
"source_path": "windows/security/threat-protection/windows-defender-atp/microsoft-defender-atp/overview-secure-score.md",
|
||||
"redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configuration-score",
|
||||
"redirect_document_id": true
|
||||
},
|
||||
{
|
||||
"source_path": "windows/security/threat-protection/windows-defender-atp/microsoft-defender-atp/secure-score-dashboard.md",
|
||||
"redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configuration-score",
|
||||
"redirect_document_id": false
|
||||
},
|
||||
{
|
||||
"source_path": "windows/security/threat-protection/windows-defender-atp/microsoft-defender-atp/enable-secure-score.md",
|
||||
"redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/configuration-score",
|
||||
"redirect_document_id": false
|
||||
},
|
||||
{
|
||||
"source_path": "windows/security/threat-protection/windows-defender-atp/partner-applications.md",
|
||||
"redirect_url": "https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/partner-applications",
|
||||
"redirect_document_id": true
|
||||
@ -15705,6 +15720,6 @@
|
||||
"source_path": "windows/deployment/upgrade/manage-windows-upgrades-with-upgrade-readiness.md",
|
||||
"redirect_url": "https://docs.microsoft.com/configmgr/desktop-analytics/overview",
|
||||
"redirect_document_id": false
|
||||
},
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -30,7 +30,7 @@ Before you begin, you should:
|
||||
|
||||
- **Check the operating system requirements.** Check that the requirements for the computer you're building your installation package from, and the computers you're installing IE11 to, all meet the system requirements for IEAK 11 and IE11. For Internet Explorer requirements, see [System requirements and language support for Internet Explorer 11 (IE11)](system-requirements-and-language-support-for-ie11.md). For IEAK 11 requirements, see [Internet Explorer Administration Kit 11 (IEAK 11) - Administration Guide for IT Pros](../ie11-ieak/index.md).
|
||||
|
||||
- **Decide on your distribution method.** Decide how to distribute your custom installation package: Windows Update, System Center System Center 2012 R2 Configuration Manager, or your network.
|
||||
- **Decide on your distribution method.** Decide how to distribute your custom installation package: Windows Update, Microsoft Endpoint Configuration Manager, or your network.
|
||||
|
||||
- **Gather URLs and branding and custom graphics.** Collect the URLs for your company's own **Home**, **Search**, and **Support** pages, plus any custom branding and graphic files for the browser toolbar button and the **Favorites** list icons.
|
||||
|
||||
|
@ -44,6 +44,7 @@ This FAQ addresses the following questions and issues:
|
||||
- [I can't connect to Wi-Fi](#i-cant-connect-to-wi-fi)
|
||||
- [My HoloLens isn't running well, is unresponsive, or won't start](#my-hololens-isnt-running-well-is-unresponsive-or-wont-start)
|
||||
- [HoloLens Management Questions](#hololens-management-questions)
|
||||
- [HoloLens Security Questions](#hololens-security-questions)
|
||||
- [How do I delete all spaces?](#how-do-i-delete-all-spaces)
|
||||
- [I cannot find or use the keyboard to type in the HoloLens 2 Emulator](#i-cannot-find-or-use-the-keyboard-to-type-in-the-hololens-2-emulator)
|
||||
- [I can't log in to a HoloLens because it was previously set up for someone else](#i-cant-log-in-to-a-hololens-because-it-was-previously-set-up-for-someone-else)
|
||||
@ -153,7 +154,18 @@ To make sure HoloLens can see your gestures, keep your hand in the gesture frame
|
||||
|
||||
## HoloLens doesn't respond to my voice
|
||||
|
||||
If Cortana isn't responding to your voice, make sure Cortana is on. In the **All apps** list, select **Cortana** > **Menu** > **Notebook** > **Settings** to make changes. To learn more about what you can say, see [Use your voice with HoloLens](hololens-cortana.md).
|
||||
If your HoloLens is not responding to your voice, make sure Speech recognition is on. Go to **Start > Settings > Privacy > Speech** and turn on **Speech recognition**.
|
||||
|
||||
> [!NOTE]
|
||||
> This setting isn't available on HoloLens (1st Gen) because speech recognition is always on and cannot be disabled
|
||||
|
||||
If Cortana isn't responding to your voice, make sure Cortana is on by enabling **Online speech recognition** in that same menu.
|
||||
|
||||
- You can also easily reach this menu on HoloLens 2 by selecting the "Speech settings" button, or saying "Speech settings" while in the start menu after enabling Speech recognition.
|
||||
|
||||
- If Cortana is still not responding after enabling Online speech recognition, In the **All apps** list, select and launch **Cortana** > select **Menu** > **Notebook** > **Settings** to make changes.
|
||||
|
||||
To learn more about what you can say, see [Use your voice with HoloLens](hololens-cortana.md).
|
||||
|
||||
[Back to list](#list)
|
||||
|
||||
@ -193,7 +205,7 @@ If that doesn't help, see [Restart or recover the HoloLens clicker](hololens1-cl
|
||||
|
||||
Here are some things to try if you can't connect to Wi-Fi on HoloLens:
|
||||
|
||||
- Make sure Wi-Fi is turned on. Bloom to go to Start, then select **Settings** > **Network & Internet** > **Wi-Fi** to check. If Wi-Fi is on, try turning it off and on again.
|
||||
- Make sure Wi-Fi is turned on. Preform a Start gesture to open the menu, then select **Settings** > **Network & Internet** > **Wi-Fi** to check. If Wi-Fi is on, try turning it off and on again.
|
||||
- Move closer to the router or access point.
|
||||
- Restart your Wi-Fi router, then [restart HoloLens](hololens-recovery.md). Try connecting again.
|
||||
- If none of these things work, check to make sure your router is using the latest firmware. You can find this information on the manufacturers website.
|
||||
@ -230,6 +242,14 @@ If your device was previously set up for someone else, either a client or former
|
||||
1. **What logging capabilities are available on HL1 and HL2?**
|
||||
1. Logging is limited to traces captured in developer/troubleshooting scenarios or telemetry sent to Microsoft servers.
|
||||
|
||||
[Back to list](#list)
|
||||
|
||||
## HoloLens Security Questions
|
||||
|
||||
Frequently asked security questions can be found [here](hololens-faq-security.md).
|
||||
|
||||
[Back to list](#list)
|
||||
|
||||
## How do I delete all spaces?
|
||||
|
||||
*Coming soon*
|
||||
@ -241,4 +261,3 @@ If your device was previously set up for someone else, either a client or former
|
||||
*Coming soon*
|
||||
|
||||
[Back to list](#list)
|
||||
|
||||
|
@ -102,6 +102,7 @@ These steps ensure that your company’s users (or a group of users) can add dev
|
||||
|
||||
> [!NOTE]
|
||||
> This step is only necessary if your company plans to manage the HoloLens.
|
||||
|
||||
Ongoing device management will depend on your mobile device management infrastructure. Most have the same general functionality but the user interface may vary widely.
|
||||
|
||||
1. [CSPs (Configuration Service Providers)](https://docs.microsoft.com/windows/client-management/mdm/configuration-service-provider-reference#csps-supported-in-hololens-devices) allows you to create and deploy management settings for the devices on your network. A list of CSPs for HoloLens can be found [here](https://docs.microsoft.com/windows/client-management/mdm/configuration-service-provider-reference#csps-supported-in-hololens-devices).
|
||||
@ -163,6 +164,8 @@ Directions for upgrading to the commercial suite can be found [here](https://doc
|
||||
1. Check your app settings
|
||||
1. Log into your Microsoft Store Business account
|
||||
1. **Manage > Products and Services > Apps and Software > Select the app you want to sync > Private Store Availability > Select “Everyone” or “Specific Groups”**
|
||||
>[!NOTE]
|
||||
>If you don't see the app you want, you will have to "get" the app by searching the store for your app. **Click the "Search" bar in the upper right-hand corner > type in the name of the app > click on the app > select "Get"**.
|
||||
1. If you do not see your apps in **Intune > Client Apps > Apps** , you may have to [sync your apps](https://docs.microsoft.com/intune/apps/windows-store-for-business#synchronize-apps) again.
|
||||
|
||||
1. [Create a device profile for Kiosk mode](https://docs.microsoft.com/intune/configuration/kiosk-settings#create-the-profile)
|
||||
|
@ -61,7 +61,7 @@ Here's a quick summary of what's new:
|
||||
- Support for FIDO2 Security Keys to enable secure and easy authentication for shared devices
|
||||
- Seamlessly apply a provisioning package from a USB drive to your HoloLens
|
||||
- Use a provisioning packages to enroll your HoloLens to your Mobile Device Management system
|
||||
- Use Windows AutoPilot to set up and pre-configure new devices, quickly getting them ready for productive use. Send a note to hlappreview@service.microsoft.com to join the preview.
|
||||
- Use Windows AutoPilot to set up and pre-configure new devices, quickly getting them ready for productive use. Send a note to hlappreview@microsoft.com to join the preview.
|
||||
- Dark Mode - many Windows apps support both dark and light modes, and now HoloLens customers can choose the default mode for apps that support both color schemes! Based on customer feedback, with this update we are setting the default app mode to "dark," but you can easily change this setting at any time. Navigate to Settings > System > Colors to find "Choose your default app mode."
|
||||
- Support for additional system voice commands
|
||||
- Hand Tracking improvements to reduce the tendency to close the index finger when pointing. This should make button pressing and 2D slate usage feel more accurate
|
||||
|
@ -33,6 +33,14 @@ This document also assumes that the HoloLens has been evaluated by security team
|
||||
|
||||
Before deploying the HoloLens in your environment, it is important to first determine what features, apps, and type of identities are needed. It is also important to ensure that your security team has approved of the use of the HoloLens on the company's network. Please see [Frequently ask security questions](hololens-faq-security.md) for additional security information.
|
||||
|
||||
### Type of identity
|
||||
|
||||
Determine the type of identity that will be used to sign into the device.
|
||||
|
||||
1. **Local Accounts:** This account is local to the device (like a local admin account on a windows PC). This will allow only 1 user to log into the device.
|
||||
2. **MSA:** This is a personal account (like outlook, hotmail, gmail, yahoo, etc.) This will allow only 1 user to log into the device.
|
||||
3. **Azure Active Directory (Azure AD) accounts:** This is an account created in Azure AD. This grants your corporation the ability to manage the HoloLens device. This will allow multiple users to log into the HoloLens 1st Gen Commercial Suite/the HoloLens 2 device.
|
||||
|
||||
### Type of Features
|
||||
|
||||
Your feature requirements will determine which HoloLens you need. One popular feature that we see deployed in customer environments frequently is Kiosk Mode. A list of HoloLens key features, and the editions of HoloLens that support them, can be found [here](hololens-commercial-features.md).
|
||||
@ -66,18 +74,10 @@ The majority of the steps found in this document will also apply to the followin
|
||||
2. Guides
|
||||
3. Customer Apps
|
||||
|
||||
### Type of identity
|
||||
|
||||
Determine the type of identity that will be used to sign into the device.
|
||||
|
||||
1. **Local Accounts:** This account is local to the device (like a local admin account on a windows PC). This will allow only 1 user to log into the device.
|
||||
2. **MSA:** This is a personal account (like outlook, hotmail, gmail, yahoo, etc.) This will allow only 1 user to log into the device.
|
||||
3. **Azure Active Directory (Azure AD) accounts:** This is an account created in Azure AD. This grants your corporation the ability to manage the HoloLens device. This will allow multiple users to log into the HoloLens 1st Gen Commercial Suite/the HoloLens 2 device.
|
||||
|
||||
### Determine your enrollment method
|
||||
|
||||
1. Bulk enrollment with a security token in a provisioning package.
|
||||
Pros: this is the most automated approach
|
||||
Pros: this is the most automated approach\
|
||||
Cons: takes initial server-side setup
|
||||
1. Auto-enroll on user sign in.
|
||||
Pros: easiest approach
|
||||
|
@ -67,7 +67,7 @@ To go back to a previous version of HoloLens (1st gen), follow these steps:
|
||||
> [!NOTE]
|
||||
> If the WDRT doesn't detect your HoloLens, try restarting your PC. If that doesn't work, select **My device was not detected**, select **Microsoft HoloLens**, and then follow the instructions.
|
||||
|
||||
# Use policies to manage updates to HoloLens
|
||||
## Use policies to manage updates to HoloLens
|
||||
|
||||
> [!NOTE]
|
||||
> HoloLens (1st gen) devices must be [upgraded to Windows Holographic for Business](hololens1-upgrade-enterprise.md) to manage updates.
|
||||
|
@ -47,10 +47,11 @@ appliesto:
|
||||
| [What's new in HoloLens](hololens-whats-new.md) | Discover new features in the latest updates via HoloLens release notes. |
|
||||
| [Install and manage applications on HoloLens](hololens-install-apps.md) | Install and manage important applications on HoloLens at scale. |
|
||||
| [HoloLens update management](hololens-updates.md) | Use mobile device management (MDM) policies to configure settings for updates. |
|
||||
| [HoloLens user management](hololens-multiple-users.md) | Multiple users can shared a HoloLens device by using their Azure Active Directory accounts. |
|
||||
| [HoloLens user management](hololens-multiple-users.md) | Multiple users can share a HoloLens device by using their Azure Active Directory accounts. |
|
||||
| [HoloLens application access management](hololens-kiosk.md) | Manage application access for different user groups. |
|
||||
| [Recover and troubleshoot HoloLens issues](https://support.microsoft.com/products/hololens) | Learn how to gather logs from HoloLens, recover a misbehaving device, or reset HoloLens when necessary. |
|
||||
| [Get support](https://support.microsoft.com/products/hololens) | Connect with Microsoft support resources for HoloLens in enterprise. |
|
||||
| [Contact Support](https://support.microsoft.com/supportforbusiness/productselection) | Create a new support request for the business support team. |
|
||||
| [More support options](https://support.microsoft.com/products/hololens) | Connect with Microsoft support resources for HoloLens in the enterprise. |
|
||||
|
||||
## Related resources
|
||||
|
||||
|
@ -42,6 +42,7 @@
|
||||
### [Save your BitLocker key](save-bitlocker-key-surface-hub.md)
|
||||
### [Microsoft Exchange properties](exchange-properties-for-surface-hub-device-accounts.md)
|
||||
### [Applying ActiveSync policies to device accounts](apply-activesync-policies-for-surface-hub-device-accounts.md)
|
||||
### [Update pen firmware on Surface Hub 2S](surface-hub-2s-pen-firmware.md)
|
||||
|
||||
## Secure
|
||||
### [Secure and manage Surface Hub 2S with SEMM and UEFI](surface-hub-2s-secure-with-uefi-semm.md)
|
||||
|
BIN
devices/surface-hub/images/sh2-pen-1.png
Normal file
After Width: | Height: | Size: 12 KiB |
Before Width: | Height: | Size: 52 KiB After Width: | Height: | Size: 50 KiB |
@ -1,6 +1,6 @@
|
||||
---
|
||||
title: Windows updates (Surface Hub)
|
||||
description: You can manage Windows updates on your Microsoft Surface Hub by setting the maintenance window, deferring updates, or using Windows Server Update Services (WSUS).
|
||||
title: Manage Windows updates on Surface Hub
|
||||
description: You can manage Windows updates on your Microsoft Surface Hub or Surface Hub 2S by setting the maintenance window, deferring updates, or using Windows Server Update Services (WSUS).
|
||||
ms.assetid: A737BD50-2D36-4DE5-A604-55053D549045
|
||||
ms.reviewer:
|
||||
manager: dansimp
|
||||
@ -13,7 +13,7 @@ ms.topic: article
|
||||
ms.localizationpriority: medium
|
||||
---
|
||||
|
||||
# Windows updates (Surface Hub)
|
||||
# Manage Windows updates on Surface Hub
|
||||
|
||||
New releases of the Surface Hub operating system are published through Windows Update, just like releases of Windows 10. There are a couple of ways you can manage which updates are installed on your Surface Hubs, and the timing for when updates are applied.
|
||||
- **Windows Update for Business** - New in Windows 10, Windows Update for Business is a set of features designed to provide enterprises additional control over how and when Windows Update installs releases, while reducing device management costs. Using this method, Surface Hubs are directly connected to Microsoft’s Windows Update service.
|
||||
|
@ -9,7 +9,7 @@ ms.author: greglin
|
||||
manager: laurawi
|
||||
audience: Admin
|
||||
ms.topic: article
|
||||
ms.date: 11/13/2019
|
||||
ms.date: 02/24/2020
|
||||
ms.localizationpriority: Medium
|
||||
---
|
||||
|
||||
@ -129,6 +129,7 @@ You can connect the following accessories to Surface Hub-2S using Bluetooth:
|
||||
- Keyboards
|
||||
- Headsets
|
||||
- Speakers
|
||||
- Surface Hub 2 pens
|
||||
|
||||
> [!NOTE]
|
||||
> After you connect a Bluetooth headset or speaker, you might need to change the default microphone and speaker settings. For more information, see [**Local management for Surface Hub settings**](https://docs.microsoft.com/surface-hub/local-management-surface-hub-settings).
|
||||
|
@ -9,7 +9,7 @@ ms.author: greglin
|
||||
manager: laurawi
|
||||
audience: Admin
|
||||
ms.topic: article
|
||||
ms.date: 06/20/2019
|
||||
ms.date: 02/28/2020
|
||||
ms.localizationpriority: Medium
|
||||
---
|
||||
|
||||
@ -48,9 +48,9 @@ To ensure optimal video and audio quality on Surface Hub 2S, add the following Q
|
||||
|
||||
|**Name**|**Description**|**OMA-URI**|**Type**|**Value**|
|
||||
|:------ |:------------- |:--------- |:------ |:------- |
|
||||
|**Audio Ports**| Audio Port range | ./Device/Vendor/MSFT/NetworkQoSPolicy/HubAudio/SourcePortMatchCondition | String | 50000-50019 |
|
||||
|**Audio Ports**| Audio Port range | ./Device/Vendor/MSFT/NetworkQoSPolicy/HubAudio/DestinationPortMatchCondition | String | 3478-3479 |
|
||||
|**Audio DSCP**| Audio ports marking | ./Device/Vendor/MSFT/NetworkQoSPolicy/HubAudio/DSCPAction | Integer | 46 |
|
||||
|**Video Ports**| Video Port range | ./Device/Vendor/MSFT/NetworkQoSPolicy/HubVideo/SourcePortMatchCondition | String | 50020-50039 |
|
||||
|**Video Ports**| Video Port range | ./Device/Vendor/MSFT/NetworkQoSPolicy/HubVideo/DestinationPortMatchCondition | String | 3480 |
|
||||
|**Video DSCP**| Video ports marking | ./Device/Vendor/MSFT/NetworkQoSPolicy/HubVideo/DSCPAction | Integer | 34 |
|
||||
|
||||
> [!NOTE]
|
||||
|
@ -26,12 +26,6 @@ $ExchSession = New-PSSession -ConfigurationName Microsoft.Exchange -ConnectionUr
|
||||
Import-PSSession $ExchSession
|
||||
```
|
||||
|
||||
```PowerShell
|
||||
$ExchServer = Read-Host "Please Enter the FQDN of your Exchange Server"
|
||||
$ExchSession = New-PSSession -ConfigurationName Microsoft.Exchange -ConnectionUri http://$ExchServer/PowerShell/ -Authentication Kerberos -Credential (Get-Credential)
|
||||
Import-PSSession $ExchSession
|
||||
```
|
||||
|
||||
## Create the device account
|
||||
|
||||
```PowerShell
|
||||
|
67
devices/surface-hub/surface-hub-2s-pen-firmware.md
Normal file
@ -0,0 +1,67 @@
|
||||
---
|
||||
title: "Update pen firmware on Surface Hub 2S"
|
||||
description: "This page describes how to update firmware for the Surface Hub 2 pen."
|
||||
keywords: separate values with commas
|
||||
ms.prod: surface-hub
|
||||
ms.sitesec: library
|
||||
author: greg-lindsay
|
||||
ms.author: greglin
|
||||
manager: laurawi
|
||||
audience: Admin
|
||||
ms.topic: article
|
||||
ms.date: 02/26/2020
|
||||
ms.localizationpriority: Medium
|
||||
---
|
||||
|
||||
# Update pen firmware on Surface Hub 2S
|
||||
|
||||
You can update firmware on Surface Hub 2 pen from Windows Update for Business or by downloading the firmware update to a separate PC. Updated firmware is available from Windows Update beginning February 26, 2020.
|
||||
|
||||
## Update pen firmware using Windows Update for Business
|
||||
|
||||
This section describes how to update pen firmware via the automated maintenance cycles for Windows Update, configured by default to occur nightly at 3 a.m. You will need to plan for two maintenance cycles to complete before applying the update to the Surface Hub 2 pen. Alternately, like any other update, you can use Windows Server Update Services (WSUS) to apply the pen firmware. For more information, see [Managing Windows updates on Surface Hub](manage-windows-updates-for-surface-hub.md).
|
||||
|
||||
1. Ensure the Surface Hub 2 pen is paired to Surface Hub 2S: Press and hold the **top** button until the white indicator LED light begins to blink. <br>
|
||||
 <br>
|
||||
2. On Surface Hub, login as an Admin, open **Settings**, and then scan for new Bluetooth devices.
|
||||
3. Select the pen to complete the pairing process.
|
||||
4. Press the **top** button on the pen to apply the update. It may take up to two hours to complete.
|
||||
|
||||
## Update pen firmware by downloading to separate PC
|
||||
|
||||
You can update the firmware on Surface Hub 2 pen from a separate PC running Windows 10. This method also enables you to verify that the pen firmware has successfully updated to the latest version.
|
||||
|
||||
1. Pair the Surface Hub 2 pen to your Bluetooth-capable PC: Press and hold the **top** button until the white indicator LED light begins to blink. <br>
|
||||
 <br>
|
||||
2. On the PC, scan for new Bluetooth devices.
|
||||
3. Select the pen to complete the pairing process.
|
||||
4. Disconnect all other Surface Hub 2s pens before starting a new update.
|
||||
3. Download the [Surface Hub 2 Pen Firmware Update Tool](https://download.microsoft.com/download/8/3/F/83FD5089-D14E-42E3-AF7C-6FC36F80D347/Pen_Firmware_Tool.zip) to your PC.
|
||||
4. Run **PenCfu.exe.** The install progress is displayed in the tool. It may take several minutes to finish updating.
|
||||
|
||||
|
||||
## Check firmware version of Surface Hub 2 pen
|
||||
|
||||
1. Run **get_version.bat** and press the **top** button on the pen.
|
||||
2. The tool will report the firmware version of the pen. Example:
|
||||
- Old firmware is 468.2727.368
|
||||
- New firmware is 468.2863.369
|
||||
|
||||
## Command line options
|
||||
|
||||
You can run Surface Hub 2 Pen Firmware Update Tool (PenCfu.exe) from the command line.
|
||||
|
||||
1. Pair the pen to your PC and click the **top** button on the pen.
|
||||
2. Double click **PenCfu.exe** to initiate the firmware update. Note that the configuration file and the firmware image files must be stored in the same folder as the tool.
|
||||
3. For additional options, run **PenCfu.exe -h** to display the available parameters, as listed in the following table.
|
||||
- Example: PenCfu.exe -h
|
||||
4. Enter **Ctrl+C** to safely shut down the tool.
|
||||
|
||||
|
||||
|
||||
| **Command** | **Description** |
|
||||
| -------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |
|
||||
| -h help | Display tool command line interface help and exit. |
|
||||
| -v version | Display tool version and exit. |
|
||||
| -l log-filter | Set a filter level for the log file. Log messages have 4 possible levels: DEBUG (lowest), INFO, WARNING and ERROR (highest). Setting a log filter level filters log messages to only message with the same level or higher. For example, if the filter level is set to WARNING, only WARNING and ERROR messages will be logged. By default, this option is set to OFF, which disables logging. |
|
||||
| -g get-version | If specified, the tool will only get the FW version of the connected pen that matches the configuration file that is stored in the same folder as the tool.
|
@ -530,7 +530,6 @@ This update to the Surface Hub includes quality improvements and security fixes.
|
||||
|
||||
## Related topics
|
||||
|
||||
* [Windows 10 feature roadmap](https://go.microsoft.com/fwlink/p/?LinkId=785967)
|
||||
* [Windows 10 release information](https://go.microsoft.com/fwlink/p/?LinkId=724328)
|
||||
* [Windows 10 November update: FAQ](https://windows.microsoft.com/windows-10/windows-update-faq)
|
||||
* [Microsoft Surface update history](https://go.microsoft.com/fwlink/p/?LinkId=724327)
|
||||
|
Before Width: | Height: | Size: 169 KiB After Width: | Height: | Size: 134 KiB |
Before Width: | Height: | Size: 54 KiB After Width: | Height: | Size: 69 KiB |
BIN
devices/surface/images/manage-surface-uefi-fig5-a.png
Normal file
After Width: | Height: | Size: 90 KiB |
@ -1,5 +1,5 @@
|
||||
---
|
||||
title: Manage Surface UEFI settings (Surface)
|
||||
title: Manage Surface UEFI settings
|
||||
description: Use Surface UEFI settings to enable or disable devices or components, configure security settings, and adjust Surface device boot settings.
|
||||
keywords: firmware, security, features, configure, hardware
|
||||
ms.localizationpriority: medium
|
||||
@ -10,7 +10,7 @@ ms.pagetype: devices, surface
|
||||
author: dansimp
|
||||
ms.author: dansimp
|
||||
ms.topic: article
|
||||
ms.date: 07/27/2017
|
||||
ms.date: 02/26/2020
|
||||
ms.reviewer:
|
||||
manager: dansimp
|
||||
---
|
||||
@ -61,7 +61,11 @@ You can find up-to-date information about the latest firmware version for your S
|
||||
|
||||
## UEFI Security page
|
||||
|
||||
The Security page allows you to set a password to protect UEFI settings. This password must be entered when you boot the Surface device to UEFI. The password can contain the following characters (as shown in Figure 2):
|
||||

|
||||
|
||||
*Figure 2. Configure Surface UEFI security settings*
|
||||
|
||||
The Security page allows you to set a password to protect UEFI settings. This password must be entered when you boot the Surface device to UEFI. The password can contain the following characters (as shown in Figure 3):
|
||||
|
||||
- Uppercase letters: A-Z
|
||||
|
||||
@ -75,19 +79,20 @@ The password must be at least 6 characters and is case sensitive.
|
||||
|
||||

|
||||
|
||||
*Figure 2. Add a password to protect Surface UEFI settings*
|
||||
*Figure 3. Add a password to protect Surface UEFI settings*
|
||||
|
||||
On the Security page you can also change the configuration of Secure Boot on your Surface device. Secure Boot technology prevents unauthorized boot code from booting on your Surface device, which protects against bootkit and rootkit-type malware infections. You can disable Secure Boot to allow your Surface device to boot third-party operating systems or bootable media. You can also configure Secure Boot to work with third-party certificates, as shown in Figure 3. Read more about [Secure Boot](https://msdn.microsoft.com/windows/hardware/commercialize/manufacture/desktop/secure-boot-overview) in the TechNet Library.
|
||||
On the Security page you can also change the configuration of Secure Boot on your Surface device. Secure Boot technology prevents unauthorized boot code from booting on your Surface device, which protects against bootkit and rootkit-type malware infections. You can disable Secure Boot to allow your Surface device to boot third-party operating systems or bootable media. You can also configure Secure Boot to work with third-party certificates, as shown in Figure 4. Read more about [Secure Boot](https://msdn.microsoft.com/windows/hardware/commercialize/manufacture/desktop/secure-boot-overview) in the TechNet Library.
|
||||
|
||||

|
||||
|
||||
*Figure 3. Configure Secure Boot*
|
||||
*Figure 4. Configure Secure Boot*
|
||||
|
||||
You can also enable or disable the Trusted Platform Module (TPM) device on the Security page, as shown in Figure 4. The TPM is used to authenticate encryption for your device’s data with BitLocker. Read more about [BitLocker](https://technet.microsoft.com/itpro/windows/keep-secure/bitlocker-overview) in the TechNet Library.
|
||||
Depending on your device, you may also be able to see if your TPM is enabled or disabled. If you do not see the **Enable TPM** setting, open tpm.msc in Windows to check the status, as shown in Figure 5. The TPM is used to authenticate encryption for your device’s data with BitLocker. To learn more, see [BitLocker overview](https://docs.microsoft.com/windows/security/information-protection/bitlocker/bitlocker-overview).
|
||||
|
||||

|
||||

|
||||
|
||||
*Figure 5. TPM console*
|
||||
|
||||
*Figure 4. Configure Surface UEFI security settings*
|
||||
|
||||
## UEFI menu: Devices
|
||||
|
||||
@ -107,11 +112,11 @@ The Devices page allows you to enable or disable specific devices and component
|
||||
|
||||
- Onboard Audio (Speakers and Microphone)
|
||||
|
||||
Each device is listed with a slider button that you can move to **On** (enabled) or **Off** (disabled) position, as shown in Figure 5.
|
||||
Each device is listed with a slider button that you can move to **On** (enabled) or **Off** (disabled) position, as shown in Figure 6.
|
||||
|
||||

|
||||
|
||||
*Figure 5. Enable and disable specific devices*
|
||||
*Figure 6. Enable and disable specific devices*
|
||||
|
||||
## UEFI menu: Boot configuration
|
||||
|
||||
@ -127,11 +132,11 @@ The Boot Configuration page allows you to change the order of your boot devices
|
||||
|
||||
You can boot from a specific device immediately, or you can swipe left on that device’s entry in the list using the touchscreen. You can also boot immediately to a USB device or USB Ethernet adapter when the Surface device is powered off by pressing the **Volume Down** button and the **Power** button simultaneously.
|
||||
|
||||
For the specified boot order to take effect, you must set the **Enable Alternate Boot Sequence** option to **On**, as shown in Figure 6.
|
||||
For the specified boot order to take effect, you must set the **Enable Alternate Boot Sequence** option to **On**, as shown in Figure 7.
|
||||
|
||||

|
||||
|
||||
*Figure 6. Configure the boot order for your Surface device*
|
||||
*Figure 7. Configure the boot order for your Surface device*
|
||||
|
||||
You can also turn on and off IPv6 support for PXE with the **Enable IPv6 for PXE Network Boot** option, for example when performing a Windows deployment using PXE where the PXE server is configured for IPv4 only.
|
||||
|
||||
@ -139,7 +144,7 @@ You can also turn on and off IPv6 support for PXE with the **Enable IPv6 for PXE
|
||||
The Management page allows you to manage use of Zero Touch UEFI Management and other features on eligible devices including Surface Pro 7, Surface Pro X, and Surface Laptop 3.
|
||||
|
||||

|
||||
*Figure 7. Manage access to Zero Touch UEFI Management and other features*
|
||||
*Figure 8. Manage access to Zero Touch UEFI Management and other features*
|
||||
|
||||
|
||||
Zero Touch UEFI Management lets you remotely manage UEFI settings by using a device profile within Intune called Device Firmware Configuration Interface (DFCI). If you do not configure this setting, the ability to manage eligible devices with DFCI is set to **Ready**. To prevent DFCI, select **Opt-Out**.
|
||||
@ -151,11 +156,11 @@ For more information, refer to [Intune management of Surface UEFI settings](surf
|
||||
|
||||
## UEFI menu: Exit
|
||||
|
||||
Use the **Restart Now** button on the **Exit** page to exit UEFI settings, as shown in Figure 8.
|
||||
Use the **Restart Now** button on the **Exit** page to exit UEFI settings, as shown in Figure 9.
|
||||
|
||||

|
||||
|
||||
*Figure 8. Click Restart Now to exit Surface UEFI and restart the device*
|
||||
*Figure 9. Click Restart Now to exit Surface UEFI and restart the device*
|
||||
|
||||
## Surface UEFI boot screens
|
||||
|
||||
@ -163,44 +168,44 @@ When you update Surface device firmware, by using either Windows Update or manua
|
||||
|
||||

|
||||
|
||||
*Figure 9. The Surface UEFI firmware update displays a blue progress bar*
|
||||
*Figure 10. The Surface UEFI firmware update displays a blue progress bar*
|
||||
|
||||

|
||||
|
||||
*Figure 10. The System Embedded Controller firmware update displays a green progress bar*
|
||||
*Figure 11. The System Embedded Controller firmware update displays a green progress bar*
|
||||
|
||||

|
||||
|
||||
*Figure 11. The SAM Controller firmware update displays an orange progress bar*
|
||||
*Figure 12. The SAM Controller firmware update displays an orange progress bar*
|
||||
|
||||

|
||||
|
||||
*Figure 12. The Intel Management Engine firmware update displays a red progress bar*
|
||||
*Figure 13. The Intel Management Engine firmware update displays a red progress bar*
|
||||
|
||||

|
||||
|
||||
*Figure 13. The Surface touch firmware update displays a gray progress bar*
|
||||
*Figure 14. The Surface touch firmware update displays a gray progress bar*
|
||||
|
||||

|
||||
|
||||
*Figure 14. The Surface KIP firmware update displays a light green progress bar*
|
||||
*Figure 15. The Surface KIP firmware update displays a light green progress bar*
|
||||
|
||||

|
||||
|
||||
*Figure 15. The Surface ISH firmware update displays a light pink progress bar*
|
||||
*Figure 16 The Surface ISH firmware update displays a light pink progress bar*
|
||||
|
||||

|
||||
|
||||
*Figure 16. The Surface Trackpad firmware update displays a pink progress bar*
|
||||
*Figure 17. The Surface Trackpad firmware update displays a pink progress bar*
|
||||
|
||||

|
||||
|
||||
*Figure 17. The Surface TCON firmware update displays a light gray progress bar*
|
||||
*Figure 18. The Surface TCON firmware update displays a light gray progress bar*
|
||||
|
||||
|
||||

|
||||
|
||||
*Figure 18. The Surface TPM firmware update displays a purple progress bar*
|
||||
*Figure 19. The Surface TPM firmware update displays a purple progress bar*
|
||||
|
||||
|
||||
>[!NOTE]
|
||||
@ -208,7 +213,7 @@ When you update Surface device firmware, by using either Windows Update or manua
|
||||
|
||||

|
||||
|
||||
*Figure 19. Surface boot screen that indicates Secure Boot has been disabled in Surface UEFI settings*
|
||||
*Figure 20. Surface boot screen that indicates Secure Boot has been disabled in Surface UEFI settings*
|
||||
|
||||
## Related topics
|
||||
|
||||
|
@ -1,6 +1,6 @@
|
||||
---
|
||||
title: Microsoft Surface Dock Firmware Update
|
||||
description: This article explains how to use Microsoft Surface Dock Firmware Update, newly redesigned to update Surface Dock firmware while running in the background on your Surface device.
|
||||
description: This article explains how to use Microsoft Surface Dock Firmware Update to update Surface Dock firmware. When installed on your Surface device, it will update any Surface Dock attached to your Surface device.
|
||||
ms.localizationpriority: medium
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: manage
|
||||
@ -11,6 +11,7 @@ ms.topic: article
|
||||
ms.reviewer: scottmca
|
||||
manager: dansimp
|
||||
ms.audience: itpro
|
||||
ms.date: 02/07/2020
|
||||
---
|
||||
# Microsoft Surface Dock Firmware Update
|
||||
|
||||
@ -32,12 +33,14 @@ This section is optional and provides an overview of how to monitor installation
|
||||
To monitor the update:
|
||||
|
||||
1. Open Event Viewer, browse to **Windows Logs > Application**, and then under **Actions** in the right-hand pane click **Filter Current Log**, enter **SurfaceDockFwUpdate** next to **Event sources**, and then click **OK**.
|
||||
|
||||
2. Type the following command at an elevated command prompt:
|
||||
|
||||
```cmd
|
||||
Reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WUDF\Services\SurfaceDockFwUpdate\Parameters"
|
||||
```
|
||||
3. Install the update as described in the [next section](#install-the-surface-dock-firmware-update) of this article.
|
||||
|
||||
4. Event 2007 with the following text indicates a successful update: **Firmware update finished. hr=0 DriverTelementry EventCode = 2007**.
|
||||
- If the update is not successful, then event ID 2007 will be displayed as an **Error** event rather than **Information**. Additionally, the version reported in the Windows Registry will not be current.
|
||||
5. When the update is complete, updated DWORD values will be displayed in the Windows Registry, corresponding to the current version of the tool. See the [Versions reference](#versions-reference) section in this article for details. For example:
|
||||
|
@ -65,7 +65,7 @@ The following table shows some advantages and disadvantages of each method of us
|
||||
<tr class="even">
|
||||
<td align="left"><p>From a recovery partition</p></td>
|
||||
<td align="left"><p>Lets you boot into DaRT without needing a CD, DVD, or UFD that includes instances in which there is no network connectivity.</p>
|
||||
<p>Also, can be implemented and managed as part of your standard Windows image process by using automated distribution tools, such as System Center Configuration Manager.</p></td>
|
||||
<p>Also, can be implemented and managed as part of your standard Windows image process by using automated distribution tools, such as Microsoft Endpoint Configuration Manager.</p></td>
|
||||
<td align="left"><p>When updating DaRT, requires you to update all computers in your enterprise instead of just one partition (on the network) or device (CD, DVD, or UFD).</p></td>
|
||||
</tr>
|
||||
</tbody>
|
||||
|
@ -100,4 +100,4 @@ Catalog signing is a vital step to adding your unsigned apps to your code integr
|
||||
When you use the Device Guard signing portal to sign a catalog file, the signing certificate is added to the default policy. When you download the signed catalog file, you should also download the default policy and merge this code integrity policy with your existing code integrity policies to protect machines running the catalog file. You need to do this step to trust and run your catalog files. For more information, see the Merging code integrity policies in the [Device Guard deployment guide](https://docs.microsoft.com/windows/device-security/device-guard/device-guard-deployment-guide).
|
||||
|
||||
6. Open the root certificate that you downloaded, and follow the steps in **Certificate Import wizard** to install the certificate in your machine's certificate store.
|
||||
7. Deploy signed catalogs to your managed devices. For more information, see Deploy catalog files with Group Policy, or Deploy catalog files with System Center Configuration Manager in the [Device Guard deployment guide](https://docs.microsoft.com/windows/device-security/device-guard/device-guard-deployment-guide).
|
||||
7. Deploy signed catalogs to your managed devices. For more information, see Deploy catalog files with Group Policy, or Deploy catalog files with Microsoft Endpoint Configuration Manager in the [Device Guard deployment guide](https://docs.microsoft.com/windows/device-security/device-guard/device-guard-deployment-guide).
|
||||
|
@ -43,6 +43,6 @@ After your management tool is added to your Azure AD directory, you can configur
|
||||
|
||||
Your MDM tool is ready to use with Microsoft Store. To learn how to configure synchronization and deploy apps, see these topics:
|
||||
- [Manage apps you purchased from Microsoft Store for Business with Microsoft Intune](https://docs.microsoft.com/intune-classic/deploy-use/manage-apps-you-purchased-from-the-windows-store-for-business-with-microsoft-intune)
|
||||
- [Manage apps from Microsoft Store for Business with System Center Configuration Manager](https://docs.microsoft.com/sccm/apps/deploy-use/manage-apps-from-the-windows-store-for-business)
|
||||
- [Manage apps from Microsoft Store for Business with Microsoft Endpoint Configuration Manager](https://docs.microsoft.com/configmgr/apps/deploy-use/manage-apps-from-the-windows-store-for-business)
|
||||
|
||||
For third-party MDM providers or management servers, check your product documentation.
|
||||
|
@ -44,7 +44,7 @@ You can't distribute offline-licensed apps directly from Microsoft Store. Once y
|
||||
- **Create provisioning package**. You can use Windows Imaging and Configuration Designer (ICD) to create a provisioning package for your offline app. Once you have the package, there are options to [apply the provisioning package](https://docs.microsoft.com/windows/configuration/provisioning-packages/provisioning-apply-package). For more information, see [Provisioning Packages for Windows 10](https://docs.microsoft.com/windows/configuration/provisioning-packages/provisioning-packages).
|
||||
|
||||
- **Mobile device management provider or management server.** You can use a mobile device management (MDM) provider or management server to distribute offline apps. For more information, see these topics:
|
||||
- [Manage apps from Microsoft Store for Business with System Center Configuration Manager](https://docs.microsoft.com/sccm/apps/deploy-use/manage-apps-from-the-windows-store-for-business)
|
||||
- [Manage apps from Microsoft Store for Business with Microsoft Configuration Manager](https://docs.microsoft.com/configmgr/apps/deploy-use/manage-apps-from-the-windows-store-for-business)
|
||||
- [Manage apps from Microsoft Store for Business with Microsoft Intune](https://docs.microsoft.com/intune/deploy-use/manage-apps-you-purchased-from-the-windows-store-for-business-with-microsoft-intune)<br>
|
||||
|
||||
For third-party MDM providers or management servers, check your product documentation.
|
||||
|
@ -51,7 +51,7 @@ The private store for your organization is a page in Microsoft Store app that co
|
||||
|
||||

|
||||
|
||||
## Troubleshooting Microsoft Store for Business integration with System Center Configuration Manager
|
||||
## Troubleshooting Microsoft Store for Business integration with Microsoft Endpoint Configuration Manager
|
||||
|
||||
If you encounter any problems when integrating Microsoft Store for Business with Configuration Manager, use the [troubleshooting guide](https://support.microsoft.com/help/4010214/understand-and-troubleshoot-microsoft-store-for-business-integration-w).
|
||||
|
||||
|
@ -48,7 +48,7 @@ For detailed instructions on how to create virtual application packages using Ap
|
||||
|
||||
You can deploy Office 2010 packages by using any of the following App-V deployment methods:
|
||||
|
||||
* System Center Configuration Manager
|
||||
* Microsoft Endpoint Configuration Manager
|
||||
* App-V server
|
||||
* Stand-alone through Windows PowerShell commands
|
||||
|
||||
|
@ -246,7 +246,7 @@ Use the following information to publish an Office package.
|
||||
|
||||
Deploy the App-V package for Office 2013 by using the same methods you use for any other package:
|
||||
|
||||
* System Center Configuration Manager
|
||||
* Microsoft Endpoint Configuration Manager
|
||||
* App-V Server
|
||||
* Stand-alone through Windows PowerShell commands
|
||||
|
||||
@ -284,10 +284,10 @@ Use the steps in this section to enable Office plug-ins with your Office package
|
||||
|
||||
#### To enable plug-ins for Office App-V packages
|
||||
|
||||
1. Add a Connection Group through App-V Server, System Center Configuration Manager, or a Windows PowerShell cmdlet.
|
||||
1. Add a Connection Group through App-V Server, Microsoft Endpoint Configuration Manager, or a Windows PowerShell cmdlet.
|
||||
2. Sequence your plug-ins using the App-V Sequencer. Ensure that Office 2013 is installed on the computer being used to sequence the plug-in. It's a good idea to use Office 365 ProPlus (non-virtual) on the sequencing computer when you sequence Office 2013 plug-ins.
|
||||
3. Create an App-V package that includes the desired plug-ins.
|
||||
4. Add a Connection Group through App-V Server, System Center Configuration Manager, or a Windows PowerShell cmdlet.
|
||||
4. Add a Connection Group through App-V Server, Configuration Manager, or a Windows PowerShell cmdlet.
|
||||
5. Add the Office 2013 App-V package and the plug-ins package you sequenced to the Connection Group you created.
|
||||
|
||||
>[!IMPORTANT]
|
||||
|
@ -230,7 +230,7 @@ Use the following information to publish an Office package.
|
||||
|
||||
Deploy the App-V package for Office 2016 by using the same methods as the other packages that you've already deployed:
|
||||
|
||||
* System Center Configuration Manager
|
||||
* Microsoft Endpoint Configuration Manager
|
||||
* App-V Server
|
||||
* Stand-alone through Windows PowerShell commands
|
||||
|
||||
@ -267,10 +267,10 @@ The following steps will tell you how to enable Office plug-ins with your Office
|
||||
|
||||
#### Enable plug-ins for Office App-V packages
|
||||
|
||||
1. Add a Connection Group through App-V Server, System Center Configuration Manager, or a Windows PowerShell cmdlet.
|
||||
1. Add a Connection Group through App-V Server, Microsoft Endpoint Configuration Manager, or a Windows PowerShell cmdlet.
|
||||
2. Sequence your plug-ins using the App-V Sequencer. Ensure that Office 2016 is installed on the computer that will be used to sequence the plug-in. We recommend that you use Office 365 ProPlus (non-virtual) on the sequencing computer when sequencing Office 2016 plug-ins.
|
||||
3. Create an App-V package that includes the plug-ins you want.
|
||||
4. Add a Connection Group through the App-V Server, System Center Configuration Manager, or a Windows PowerShell cmdlet.
|
||||
4. Add a Connection Group through the App-V Server, Configuration Manager, or a Windows PowerShell cmdlet.
|
||||
5. Add the Office 2016 App-V package and the plug-ins package you sequenced to the Connection Group you created.
|
||||
|
||||
>[!IMPORTANT]
|
||||
|
@ -16,7 +16,7 @@ ms.topic: article
|
||||
|
||||
>Applies to: Windows 10, version 1607
|
||||
|
||||
If you are using an electronic software distribution (ESD) system to deploy App-V packages, review the following planning considerations. For information about deploying App-V with System Center Configuration Manager, see [Introduction to application management in Configuration Manager](https://technet.microsoft.com/library/gg682125.aspx#BKMK_Appv).
|
||||
If you are using an electronic software distribution (ESD) system to deploy App-V packages, review the following planning considerations. For information about deploying App-V with Microsoft Endpoint Configuration Manager, see [Introduction to application management in Configuration Manager](https://technet.microsoft.com/library/gg682125.aspx#BKMK_Appv).
|
||||
|
||||
Review the following component and architecture requirements options that apply when you use an ESD to deploy App-V packages:
|
||||
|
||||
|
@ -44,7 +44,7 @@ Each method accomplishes essentially the same task, but some methods may be bett
|
||||
|
||||
To add a locally installed application to a package or to a connection group’s virtual environment, you add a subkey to the `RunVirtual` registry key in the Registry Editor, as described in the following sections.
|
||||
|
||||
There is no Group Policy setting available to manage this registry key, so you have to use System Center Configuration Manager or another electronic software distribution (ESD) system, or manually edit the registry.
|
||||
There is no Group Policy setting available to manage this registry key, so you have to use Microsoft Endpoint Configuration Manager or another electronic software distribution (ESD) system, or manually edit the registry.
|
||||
|
||||
Starting with App-V 5.0 SP3, when using RunVirtual, you can publish packages globally or to the user.
|
||||
|
||||
|
@ -117,9 +117,9 @@ The following table lists the operating systems that the App-V Sequencer install
|
||||
|
||||
See the Windows or Windows Server documentation for the hardware requirements.
|
||||
|
||||
## Supported versions of System Center Configuration Manager
|
||||
## Supported versions of Microsoft Endpoint Configuration Manager
|
||||
|
||||
The App-V client works with System Center Configuration Manager versions starting with Technical Preview for System Center Configuration Manager, version 1606.
|
||||
The App-V client works with Configuration Manager versions starting with Technical Preview for System Center Configuration Manager, version 1606.
|
||||
|
||||
## Related topics
|
||||
|
||||
|
@ -16,7 +16,7 @@ ms.topic: article
|
||||
|
||||
> Applies to: Windows 10
|
||||
|
||||
When you have a new version of an application, how do you get that to the Windows 10 Mobile devices in your environment? With [application supersedence in System Center Configuration Manager](/sccm/apps/deploy-use/revise-and-supersede-applications#application-supersedence).
|
||||
When you have a new version of an application, how do you get that to the Windows 10 Mobile devices in your environment? With [application supersedence in Microsoft Endpoint Configuration Manager](/configmgr/apps/deploy-use/revise-and-supersede-applications#application-supersedence).
|
||||
|
||||
There are two steps to deploy an app upgrade:
|
||||
|
||||
@ -58,4 +58,4 @@ You don't need to delete the deployment associated with the older version of the
|
||||
|
||||

|
||||
|
||||
If you haven't deployed an app through Configuration Manager before, check out [Deploy applications with System Center Configuration Manager](https://docs.microsoft.com/sccm/apps/deploy-use/deploy-applications). You can also see how to delete deployments (although you don't have to) and notify users about the upgraded app.
|
||||
If you haven't deployed an app through Configuration Manager before, check out [Deploy applications with Microsoft Endoint Configuration Manager](https://docs.microsoft.com/configmgr/apps/deploy-use/deploy-applications). You can also see how to delete deployments (although you don't have to) and notify users about the upgraded app.
|
||||
|
Before Width: | Height: | Size: 410 KiB After Width: | Height: | Size: 410 KiB |
@ -69,7 +69,7 @@ In organizations that have integrated Active Directory and Azure AD, you can con
|
||||
|
||||
- Password
|
||||
- Smartcards
|
||||
- Windows Hello for Business, if the domain is managed by System Center Configuration Manager
|
||||
- Windows Hello for Business, if the domain is managed by Microsoft Endpoint Configuration Manager
|
||||
|
||||
In organizations that have integrated Active Directory and Azure AD, you can connect from an Azure AD-joined PC to an AD-joined PC when the Azure AD-joined PC is on the corporate network using:
|
||||
|
||||
|
Before Width: | Height: | Size: 127 KiB After Width: | Height: | Size: 148 KiB |
@ -42,7 +42,7 @@ You can use the same management tools to manage all device types running Windows
|
||||
|
||||
## Learn more
|
||||
|
||||
[How to bulk-enroll devices with On-premises Mobile Device Management in System Center Configuration Manager](https://technet.microsoft.com/library/mt627898.aspx)
|
||||
[How to bulk-enroll devices with On-premises Mobile Device Management in Microsoft Endpoint Configuration Manager](https://technet.microsoft.com/library/mt627898.aspx)
|
||||
|
||||
[Azure AD, Microsoft Intune and Windows 10 - Using the cloud to modernize enterprise mobility](https://blogs.technet.microsoft.com/enterprisemobility/2015/06/12/azure-ad-microsoft-intune-and-windows-10-using-the-cloud-to-modernize-enterprise-mobility/)
|
||||
|
||||
|
@ -21,7 +21,7 @@ Use of personal devices for work, as well as employees working outside the offic
|
||||
|
||||
Your organization might have considered bringing in Windows 10 devices and downgrading them to Windows 7 until everything is in place for a formal upgrade process. While this may appear to save costs due to standardization, greater savings can come from avoiding the downgrade and immediately taking advantage of the cost reductions Windows 10 can provide. Because Windows 10 devices can be managed using the same processes and technology as other previous Windows versions, it’s easy for versions to coexist.
|
||||
|
||||
Your organization can support various operating systems across a wide range of device types, and manage them through a common set of tools such as System Center Configuration Manager, Microsoft Intune, or other third-party products. This “managed diversity” enables you to empower your users to benefit from the productivity enhancements available on their new Windows 10 devices (including rich touch and ink support), while still maintaining your standards for security and manageability. It can help you and your organization benefit from Windows 10 much faster.
|
||||
Your organization can support various operating systems across a wide range of device types, and manage them through a common set of tools such as Microsoft Endpoint Configuration Manager, Microsoft Intune, or other third-party products. This “managed diversity” enables you to empower your users to benefit from the productivity enhancements available on their new Windows 10 devices (including rich touch and ink support), while still maintaining your standards for security and manageability. It can help you and your organization benefit from Windows 10 much faster.
|
||||
|
||||
This six-minute video demonstrates how users can bring in a new retail device and be up and working with their personalized settings and a managed experience in a few minutes, without being on the corporate network. It also demonstrates how IT can apply policies and configurations to ensure device compliance.
|
||||
|
||||
@ -46,7 +46,7 @@ Windows 10 offers a range of management options, as shown in the following diagr
|
||||
|
||||
<img src="images/windows-10-management-range-of-options.png" alt="The path to modern IT" width="766" height="654" />
|
||||
|
||||
As indicated in the diagram, Microsoft continues to provide support for deep manageability and security through technologies like Group Policy, Active Directory, and System Center Configuration Manager. It also delivers a “mobile-first, cloud-first” approach of simplified, modern management using cloud-based device management solutions such as Microsoft Enterprise Mobility + Security (EMS). Future Windows innovations, delivered through Windows as a Service, are complemented by cloud services like Microsoft Intune, Azure Active Directory, Azure Information Protection, Office 365, and the Microsoft Store for Business.
|
||||
As indicated in the diagram, Microsoft continues to provide support for deep manageability and security through technologies like Group Policy, Active Directory, and Microsoft Configuration Manager. It also delivers a “mobile-first, cloud-first” approach of simplified, modern management using cloud-based device management solutions such as Microsoft Enterprise Mobility + Security (EMS). Future Windows innovations, delivered through Windows as a Service, are complemented by cloud services like Microsoft Intune, Azure Active Directory, Azure Information Protection, Office 365, and the Microsoft Store for Business.
|
||||
|
||||
## Deployment and Provisioning
|
||||
|
||||
@ -57,7 +57,7 @@ With Windows 10, you can continue to use traditional OS deployment, but you can
|
||||
|
||||
- Create self-contained provisioning packages built with the [Windows Configuration Designer](https://technet.microsoft.com/itpro/windows/deploy/provisioning-packages).
|
||||
|
||||
- Use traditional imaging techniques such as deploying custom images using [System Center Configuration Manager](https://docs.microsoft.com/sccm/core/understand/introduction).
|
||||
- Use traditional imaging techniques such as deploying custom images using [Microsoft Endpoint Configuration Manager](https://docs.microsoft.com/configmgr/core/understand/introduction).
|
||||
|
||||
You have multiple options for [upgrading to Windows 10](https://technet.microsoft.com/itpro/windows/deploy/windows-10-deployment-scenarios). For existing devices running Windows 7 or Windows 8.1, you can use the robust in-place upgrade process for a fast, reliable move to Windows 10 while automatically preserving all the existing apps, data, and settings. This can mean significantly lower deployment costs, as well as improved productivity as end users can be immediately productive – everything is right where they left it. Of course, you can also use a traditional wipe-and-load approach if you prefer, using the same tools that you use today with Windows 7.
|
||||
|
||||
@ -86,7 +86,7 @@ You can envision user and device management as falling into these two categories
|
||||
|
||||
- Windows Hello
|
||||
|
||||
Domain joined PCs and tablets can continue to be managed with the [System Center Configuration Manager](https://docs.microsoft.com/sccm/core/understand/introduction) client or Group Policy.
|
||||
Domain joined PCs and tablets can continue to be managed with the [Configuration Manager](https://docs.microsoft.com/configmgr/core/understand/introduction) client or Group Policy.
|
||||
|
||||
For more information about how Windows 10 and Azure AD optimize access to work resources across a mix of devices and scenarios, see [Using Windows 10 devices in your workplace](https://azure.microsoft.com/documentation/articles/active-directory-azureadjoin-windows10-devices/).
|
||||
|
||||
@ -100,7 +100,7 @@ Your configuration requirements are defined by multiple factors, including the l
|
||||
|
||||
**MDM**: [MDM](https://www.microsoft.com/cloud-platform/mobile-device-management) gives you a way to configure settings that achieve your administrative intent without exposing every possible setting. (In contrast, Group Policy exposes fine-grained settings that you control individually.) One benefit of MDM is that it enables you to apply broader privacy, security, and application management settings through lighter and more efficient tools. MDM also allows you to target Internet-connected devices to manage policies without using GP that requires on-premises domain-joined devices. This makes MDM the best choice for devices that are constantly on the go.
|
||||
|
||||
**Group Policy** and **System Center Configuration Manager**: Your organization might still need to manage domain joined computers at a granular level such as Internet Explorer’s 1,500 configurable Group Policy settings. If so, Group Policy and System Center Configuration Manager continue to be excellent management choices:
|
||||
**Group Policy** and **Microsoft Endpoint Configuration Manager**: Your organization might still need to manage domain joined computers at a granular level such as Internet Explorer’s 1,500 configurable Group Policy settings. If so, Group Policy and Configuration Manager continue to be excellent management choices:
|
||||
|
||||
- Group Policy is the best way to granularly configure domain joined Windows PCs and tablets connected to the corporate network using Windows-based tools. Microsoft continues to add Group Policy settings with each new version of Windows.
|
||||
|
||||
@ -128,10 +128,10 @@ There are a variety of steps you can take to begin the process of modernizing de
|
||||
|
||||
**Optimize your existing investments**. On the road from traditional on-premises management to modern cloud-based management, take advantage of the flexible, hybrid architecture of Configuration Manager and Intune. Starting with Configuration Manager 1710, co-management enables you to concurrently manage Windows 10 devices by using both Configuration Manager and Intune. See these topics for details:
|
||||
|
||||
- [Co-management for Windows 10 devices](https://docs.microsoft.com/sccm/core/clients/manage/co-management-overview)
|
||||
- [Prepare Windows 10 devices for co-management](https://docs.microsoft.com/sccm/core/clients/manage/co-management-prepare)
|
||||
- [Switch Configuration Manager workloads to Intune](https://docs.microsoft.com/sccm/core/clients/manage/co-management-switch-workloads)
|
||||
- [Co-management dashboard in System Center Configuration Manager](https://docs.microsoft.com/sccm/core/clients/manage/co-management-dashboard)
|
||||
- [Co-management for Windows 10 devices](https://docs.microsoft.com/configmgr/core/clients/manage/co-management-overview)
|
||||
- [Prepare Windows 10 devices for co-management](https://docs.microsoft.com/configmgr/core/clients/manage/co-management-prepare)
|
||||
- [Switch Configuration Manager workloads to Intune](https://docs.microsoft.com/configmgr/core/clients/manage/co-management-switch-workloads)
|
||||
- [Co-management dashboard in Configuration Manager](https://docs.microsoft.com/configmgr/core/clients/manage/co-management-dashboard)
|
||||
|
||||
## Related topics
|
||||
|
||||
|
@ -15,7 +15,7 @@ manager: dansimp
|
||||
|
||||
## Executive summary
|
||||
|
||||
<p>Microsoft Application Virtualization (App-V) apps have typically been configured, deployed, and managed through on-premises group policies using System Center Configuration Manager (SCCM) or App-V server. In Windows 10, version 1703, App-V apps can be configured, deployed, and managed using mobile device management (MDM), matching their on-premises counterparts.</p>
|
||||
<p>Microsoft Application Virtualization (App-V) apps have typically been configured, deployed, and managed through on-premises group policies using Microsoft Endpoint Configuration Manager or App-V server. In Windows 10, version 1703, App-V apps can be configured, deployed, and managed using mobile device management (MDM), matching their on-premises counterparts.</p>
|
||||
|
||||
<p>MDM services can be used to publish App-V packages to clients running Windows 10, version 1703 (or later). All capabilities such as App-V enablement, configuration, and publishing can be completed using the EnterpriseAppVManagement CSP.</p>
|
||||
|
||||
|
@ -31,7 +31,7 @@ For personal devices (BYOD):
|
||||
|
||||
### Azure AD Join
|
||||
|
||||
Company owned devices are traditionally joined to the on-premises Active Directory domain of the organization. These devices can be managed using Group Policy or computer management software such as System Center Configuration Manager. In Windows 10, it’s also possible to manage domain joined devices with an MDM.
|
||||
Company owned devices are traditionally joined to the on-premises Active Directory domain of the organization. These devices can be managed using Group Policy or computer management software such as Microsoft Endpoint Configuration Manager. In Windows 10, it’s also possible to manage domain joined devices with an MDM.
|
||||
|
||||
Windows 10 introduces a new way to configure and deploy corporate owned Windows devices. This mechanism is called Azure AD Join. Like traditional domain join, Azure AD Join allows devices to become known and managed by an organization. However, with Azure AD Join, Windows authenticates to Azure AD instead of authenticating to a domain controller.
|
||||
|
||||
|
@ -31,12 +31,15 @@ The following diagram shows the BitLocker configuration service provider in tree
|
||||
|
||||

|
||||
|
||||
|
||||
<a href="" id="--device-vendor-msft-bitlocker"></a>**./Device/Vendor/MSFT/BitLocker**
|
||||
Defines the root node for the BitLocker configuration service provider.
|
||||
|
||||
<!--Policy-->
|
||||
<a href="" id="requirestoragecardencryption"></a>**RequireStorageCardEncryption**
|
||||
<!--Description-->
|
||||
Allows the administrator to require storage card encryption on the device. This policy is valid only for a mobile SKU.
|
||||
|
||||
<!--/Description-->
|
||||
<!--SupportedSKUs-->
|
||||
<table>
|
||||
<tr>
|
||||
<th>Home</th>
|
||||
@ -57,12 +60,13 @@ Allows the administrator to require storage card encryption on the device. This
|
||||
<td><img src="images/checkmark.png" alt="check mark" /></td>
|
||||
</tr>
|
||||
</table>
|
||||
<!--/SupportedSKUs-->
|
||||
|
||||
Data type is integer. Sample value for this node to enable this policy: 1. Disabling this policy will not turn off the encryption on the storage card, but the user will no longer be prompted to turn it on.
|
||||
|
||||
<!--SupportedValues-->
|
||||
- 0 (default) – Storage cards do not need to be encrypted.
|
||||
- 1 – Require storage cards to be encrypted.
|
||||
|
||||
<!--/SupportedValues-->
|
||||
Disabling this policy will not turn off the encryption on the system card, but the user will no longer be prompted to turn it on.
|
||||
|
||||
If you want to disable this policy use the following SyncML:
|
||||
@ -87,11 +91,13 @@ If you want to disable this policy use the following SyncML:
|
||||
```
|
||||
|
||||
Data type is integer. Supported operations are Add, Get, Replace, and Delete.
|
||||
|
||||
<!--/Policy-->
|
||||
<!--Policy-->
|
||||
<a href="" id="requiredeviceencryption"></a>**RequireDeviceEncryption**
|
||||
|
||||
<!--Description-->
|
||||
Allows the administrator to require encryption to be turned on by using BitLocker\Device Encryption.
|
||||
|
||||
<!--/Description-->
|
||||
<!--SupportedSKUs-->
|
||||
<table>
|
||||
<tr>
|
||||
<th>Home</th>
|
||||
@ -112,7 +118,7 @@ Allows the administrator to require encryption to be turned on by using BitLocke
|
||||
<td><img src="images/checkmark.png" alt="check mark" /></td>
|
||||
</tr>
|
||||
</table>
|
||||
|
||||
<!--/SupportedSKUs-->
|
||||
Data type is integer. Sample value for this node to enable this policy: 1.
|
||||
Supported operations are Add, Get, Replace, and Delete.
|
||||
|
||||
@ -126,12 +132,12 @@ Encryptable fixed data volumes are treated similarly to OS volumes. However, fix
|
||||
- It must not be a system partition.
|
||||
- It must not be backed by virtual storage.
|
||||
- It must not have a reference in the BCD store.
|
||||
|
||||
<!--SupportedValues-->
|
||||
The following list shows the supported values:
|
||||
|
||||
- 0 (default) — Disable. If the policy setting is not set or is set to 0, the device's enforcement status is not checked. The policy does not enforce encryption and it does not decrypt encrypted volumes.
|
||||
- 1 – Enable. The device's enforcement status is checked. Setting this policy to 1 triggers encryption of all drives (silently or non-silently based on [AllowWarningForOtherDiskEncryption](#allowwarningforotherdiskencryption) policy).
|
||||
|
||||
<!--/SupportedValues-->
|
||||
If you want to disable this policy, use the following SyncML:
|
||||
|
||||
```xml
|
||||
@ -152,10 +158,13 @@ If you want to disable this policy, use the following SyncML:
|
||||
</SyncBody>
|
||||
</SyncML>
|
||||
```
|
||||
|
||||
<!--/Policy-->
|
||||
<!--Policy-->
|
||||
<a href="" id="encryptionmethodbydrivetype"></a>**EncryptionMethodByDriveType**
|
||||
|
||||
<!--Description-->
|
||||
Allows you to set the default encryption method for each of the different drive types: operating system drives, fixed data drives, and removable data drives. Hidden, system, and recovery partitions are skipped from encryption. This setting is a direct mapping to the Bitlocker Group Policy "Choose drive encryption method and cipher strength (Windows 10 [Version 1511] and later)".
|
||||
<!--/Description-->
|
||||
<!--SupportedValues-->
|
||||
<table>
|
||||
<tr>
|
||||
<th>Home</th>
|
||||
@ -176,6 +185,8 @@ Allows you to set the default encryption method for each of the different drive
|
||||
<td><img src="images/crossmark.png" alt="cross mark" /></td>
|
||||
</tr>
|
||||
</table>
|
||||
<!--/SupportedValues-->
|
||||
<!--ADMXMapped-->
|
||||
ADMX Info:
|
||||
<ul>
|
||||
<li>GP English name: <em>Choose drive encryption method and cipher strength (Windows 10 [Version 1511] and later)</em></li>
|
||||
@ -183,6 +194,7 @@ ADMX Info:
|
||||
<li>GP path: <em>Windows Components/Bitlocker Drive Encryption</em></li>
|
||||
<li>GP ADMX file name: <em>VolumeEncryption.admx</em></li>
|
||||
</ul>
|
||||
<!--/ADMXMapped-->
|
||||
|
||||
> [!TIP]
|
||||
> For a step-by-step guide to enable ADMX-backed policies, see [Enable ADMX-backed policies in MDM](enable-admx-backed-policies-in-mdm.md). For additional information, see [Understanding ADMX-backed policies](understanding-admx-backed-policies.md).
|
||||
@ -202,14 +214,14 @@ If you disable or do not configure this policy setting, BitLocker will use the d
|
||||
EncryptionMethodWithXtsOsDropDown_Name = Select the encryption method for operating system drives
|
||||
EncryptionMethodWithXtsFdvDropDown_Name = Select the encryption method for fixed data drives.
|
||||
EncryptionMethodWithXtsRdvDropDown_Name = Select the encryption method for removable data drives.
|
||||
|
||||
<!--SupportedValues-->
|
||||
The possible values for 'xx' are:
|
||||
|
||||
- 3 = AES-CBC 128
|
||||
- 4 = AES-CBC 256
|
||||
- 6 = XTS-AES 128
|
||||
- 7 = XTS-AES 256
|
||||
|
||||
<!--/SupportedValues-->
|
||||
> [!NOTE]
|
||||
> When you enable EncryptionMethodByDriveType, you must specify values for all three drives (operating system, fixed data, and removable data), otherwise it will fail (500 return status). For example, if you only set the encrytion method for the OS and removable drives, you will get a 500 return status.
|
||||
|
||||
@ -231,9 +243,13 @@ EncryptionMethodWithXtsRdvDropDown_Name = Select the encryption method for remov
|
||||
```
|
||||
|
||||
Data type is string. Supported operations are Add, Get, Replace, and Delete.
|
||||
|
||||
<!--/Policy-->
|
||||
<!--Policy-->
|
||||
<a href="" id="systemdrivesrequirestartupauthentication"></a>**SystemDrivesRequireStartupAuthentication**
|
||||
<!--Description-->
|
||||
This setting is a direct mapping to the Bitlocker Group Policy "Require additional authentication at startup".
|
||||
<!--/Description-->
|
||||
<!--SupportedSKUs-->
|
||||
<table>
|
||||
<tr>
|
||||
<th>Home</th>
|
||||
@ -254,6 +270,8 @@ This setting is a direct mapping to the Bitlocker Group Policy "Require add
|
||||
<td><img src="images/crossmark.png" alt="cross mark" /></td>
|
||||
</tr>
|
||||
</table>
|
||||
<!--/SupportedSKUs-->
|
||||
<!--ADMXMapped-->
|
||||
ADMX Info:
|
||||
<ul>
|
||||
<li>GP English name: <em>Require additional authentication at startup</em></li>
|
||||
@ -261,6 +279,7 @@ ADMX Info:
|
||||
<li>GP path: <em>Windows Components/Bitlocker Drive Encryption/Operating System Drives</em></li>
|
||||
<li>GP ADMX file name: <em>VolumeEncryption.admx</em></li>
|
||||
</ul>
|
||||
<!--/ADMXMapped-->
|
||||
|
||||
> [!TIP]
|
||||
> For a step-by-step guide to enable ADMX-backed policies, see [Enable ADMX-backed policies in MDM](enable-admx-backed-policies-in-mdm.md). For additional information, see [Understanding ADMX-backed policies](understanding-admx-backed-policies.md).
|
||||
@ -297,7 +316,7 @@ Data id:
|
||||
<li>ConfigureTPMPINKeyUsageDropDown_Name = (for computer with TPM) Configure TPM startup key and PIN.</li>
|
||||
<li>ConfigureTPMUsageDropDown_Name = (for computer with TPM) Configure TPM startup.</li>
|
||||
</ul>
|
||||
|
||||
<!--SupportedValues-->
|
||||
The possible values for 'xx' are:
|
||||
<ul>
|
||||
<li>true = Explicitly allow</li>
|
||||
@ -310,7 +329,7 @@ The possible values for 'yy' are:
|
||||
<li>1 = Required</li>
|
||||
<li>0 = Disallowed</li>
|
||||
</ul>
|
||||
|
||||
<!--/SupportedValues-->
|
||||
Disabling the policy will let the system choose the default behaviors. If you want to disable this policy use the following SyncML:
|
||||
|
||||
```xml
|
||||
@ -328,9 +347,13 @@ Disabling the policy will let the system choose the default behaviors. If you wa
|
||||
</Replace>
|
||||
```
|
||||
Data type is string. Supported operations are Add, Get, Replace, and Delete.
|
||||
|
||||
<!--/Policy-->
|
||||
<!--Policy-->
|
||||
<a href="" id="systemdrivesminimumpinlength"></a>**SystemDrivesMinimumPINLength**
|
||||
<!--Description-->
|
||||
This setting is a direct mapping to the Bitlocker Group Policy "Configure minimum PIN length for startup".
|
||||
<!--/Description-->
|
||||
<!--SupportedSKUs-->
|
||||
<table>
|
||||
<tr>
|
||||
<th>Home</th>
|
||||
@ -351,6 +374,8 @@ This setting is a direct mapping to the Bitlocker Group Policy "Configure m
|
||||
<td><img src="images/crossmark.png" alt="cross mark" /></td>
|
||||
</tr>
|
||||
</table>
|
||||
<!--/SupportedSKUs-->
|
||||
<!--ADMXMapped-->
|
||||
ADMX Info:
|
||||
<ul>
|
||||
<li>GP English name:<em>Configure minimum PIN length for startup</em></li>
|
||||
@ -358,6 +383,7 @@ ADMX Info:
|
||||
<li>GP path: <em>Windows Components/Bitlocker Drive Encryption/Operating System Drives</em></li>
|
||||
<li>GP ADMX file name: <em>VolumeEncryption.admx</em></li>
|
||||
</ul>
|
||||
<!--/ADMXMapped-->
|
||||
|
||||
> [!TIP]
|
||||
> For a step-by-step guide to enable ADMX-backed policies, see [Enable ADMX-backed policies in MDM](enable-admx-backed-policies-in-mdm.md). For additional information, see [Understanding ADMX-backed policies](understanding-admx-backed-policies.md).
|
||||
@ -397,9 +423,14 @@ Disabling the policy will let the system choose the default behaviors. If you wa
|
||||
```
|
||||
|
||||
Data type is string. Supported operations are Add, Get, Replace, and Delete.
|
||||
|
||||
<!--/Policy-->
|
||||
<!--Policy-->
|
||||
<a href="" id="systemdrivesrecoverymessage"></a>**SystemDrivesRecoveryMessage**
|
||||
This setting is a direct mapping to the Bitlocker Group Policy "Configure pre-boot recovery message and URL" (PrebootRecoveryInfo_Name).
|
||||
<!--Description-->
|
||||
This setting is a direct mapping to the Bitlocker Group Policy "Configure pre-boot recovery message and URL"
|
||||
(PrebootRecoveryInfo_Name).
|
||||
<!--/Description-->
|
||||
<!--SupportedSKUs-->
|
||||
<table>
|
||||
<tr>
|
||||
<th>Home</th>
|
||||
@ -420,6 +451,8 @@ This setting is a direct mapping to the Bitlocker Group Policy "Configure p
|
||||
<td><img src="images/crossmark.png" alt="cross mark" /></td>
|
||||
</tr>
|
||||
</table>
|
||||
<!--/SupportedSKUs-->
|
||||
<!--ADMXMapped-->
|
||||
ADMX Info:
|
||||
<ul>
|
||||
<li>GP English name: <em>Configure pre-boot recovery message and URL</em></li>
|
||||
@ -427,6 +460,7 @@ ADMX Info:
|
||||
<li>GP path: <em>Windows Components/Bitlocker Drive Encryption/Operating System Drives</em></li>
|
||||
<li>GP ADMX file name: <em>VolumeEncryption.admx</em></li>
|
||||
</ul>
|
||||
<!--/ADMXMapped-->
|
||||
|
||||
> [!TIP]
|
||||
> For a step-by-step guide to enable ADMX-backed policies, see [Enable ADMX-backed policies in MDM](enable-admx-backed-policies-in-mdm.md). For additional information, see [Understanding ADMX-backed policies](understanding-admx-backed-policies.md).
|
||||
@ -445,6 +479,7 @@ Sample value for this node to enable this policy is:
|
||||
```xml
|
||||
<enabled/><data id="PrebootRecoveryInfoDropDown_Name" value="xx"/><data id="RecoveryMessage_Input" value="yy"/><data id="RecoveryUrl_Input" value="zz"/>
|
||||
```
|
||||
<!--SupportedValues-->
|
||||
The possible values for 'xx' are:
|
||||
|
||||
- 0 = Empty
|
||||
@ -453,7 +488,7 @@ The possible values for 'xx' are:
|
||||
- 3 = Custom recovery URL is set.
|
||||
- 'yy' = string of max length 900.
|
||||
- 'zz' = string of max length 500.
|
||||
|
||||
<!--/SupportedValues-->
|
||||
> [!NOTE]
|
||||
> When you enable SystemDrivesRecoveryMessage, you must specify values for all three settings (pre-boot recovery screen, recovery message, and recovery URL), otherwise it will fail (500 return status). For example, if you only specify values for message and URL, you will get a 500 return status.
|
||||
|
||||
@ -478,9 +513,13 @@ Disabling the policy will let the system choose the default behaviors. If you w
|
||||
> Not all characters and languages are supported in pre-boot. It is strongly recommended that you test that the characters you use for the custom message or URL appear correctly on the pre-boot recovery screen.
|
||||
|
||||
Data type is string. Supported operations are Add, Get, Replace, and Delete.
|
||||
|
||||
<!--/Policy-->
|
||||
<!--Policy-->
|
||||
<a href="" id="systemdrivesrecoveryoptions"></a>**SystemDrivesRecoveryOptions**
|
||||
<!--Description-->
|
||||
This setting is a direct mapping to the Bitlocker Group Policy "Choose how BitLocker-protected operating system drives can be recovered" (OSRecoveryUsage_Name).
|
||||
<!--/Description-->
|
||||
<!--SupportedSKUs-->
|
||||
<table>
|
||||
<tr>
|
||||
<th>Home</th>
|
||||
@ -501,6 +540,8 @@ This setting is a direct mapping to the Bitlocker Group Policy "Choose how
|
||||
<td><img src="images/crossmark.png" alt="cross mark" /></td>
|
||||
</tr>
|
||||
</table>
|
||||
<!--/SupportedSKUs-->
|
||||
<!--ADMXMapped-->
|
||||
ADMX Info:
|
||||
<ul>
|
||||
<li>GP English name: <em>Choose how BitLocker-protected operating system drives can be recovered</em></li>
|
||||
@ -508,6 +549,7 @@ ADMX Info:
|
||||
<li>GP path: <em>Windows Components/Bitlocker Drive Encryption/Operating System Drives</em></li>
|
||||
<li>GP ADMX file name: <em>VolumeEncryption.admx</em></li>
|
||||
</ul>
|
||||
<!--/ADMXMapped-->
|
||||
|
||||
> [!TIP]
|
||||
> For a step-by-step guide to enable ADMX-backed policies, see [Enable ADMX-backed policies in MDM](enable-admx-backed-policies-in-mdm.md). For additional information, see [Understanding ADMX-backed policies](understanding-admx-backed-policies.md).
|
||||
@ -536,7 +578,7 @@ Sample value for this node to enable this policy is:
|
||||
```xml
|
||||
<enabled/><data id="OSAllowDRA_Name" value="xx"/><data id="OSRecoveryPasswordUsageDropDown_Name" value="yy"/><data id="OSRecoveryKeyUsageDropDown_Name" value="yy"/><data id="OSHideRecoveryPage_Name" value="xx"/><data id="OSActiveDirectoryBackup_Name" value="xx"/><data id="OSActiveDirectoryBackupDropDown_Name" value="zz"/><data id="OSRequireActiveDirectoryBackup_Name" value="xx"/>
|
||||
```
|
||||
|
||||
<!--SupportedValues-->
|
||||
The possible values for 'xx' are:
|
||||
- true = Explicitly allow
|
||||
- false = Policy not set
|
||||
@ -549,7 +591,7 @@ The possible values for 'yy' are:
|
||||
The possible values for 'zz' are:
|
||||
- 2 = Store recovery passwords only
|
||||
- 1 = Store recovery passwords and key packages
|
||||
|
||||
<!--/SupportedValues-->
|
||||
Disabling the policy will let the system choose the default behaviors. If you want to disable this policy use the following SyncML:
|
||||
|
||||
```xml
|
||||
@ -568,9 +610,13 @@ Disabling the policy will let the system choose the default behaviors. If you wa
|
||||
```
|
||||
|
||||
Data type is string. Supported operations are Add, Get, Replace, and Delete.
|
||||
|
||||
<!--/Policy-->
|
||||
<!--Policy-->
|
||||
<a href="" id="fixeddrivesrecoveryoptions"></a>**FixedDrivesRecoveryOptions**
|
||||
<!--Description-->
|
||||
This setting is a direct mapping to the Bitlocker Group Policy "Choose how BitLocker-protected fixed drives can be recovered" ().
|
||||
<!--/Description-->
|
||||
<!--SupportedSKUs-->
|
||||
<table>
|
||||
<tr>
|
||||
<th>Home</th>
|
||||
@ -591,6 +637,8 @@ This setting is a direct mapping to the Bitlocker Group Policy "Choose how
|
||||
<td><img src="images/crossmark.png" alt="cross mark" /></td>
|
||||
</tr>
|
||||
</table>
|
||||
<!--/SupportedSKUs-->
|
||||
<!--ADMXMapped-->
|
||||
ADMX Info:
|
||||
<ul>
|
||||
<li>GP English name: <em>Choose how BitLocker-protected fixed drives can be recovered</em></li>
|
||||
@ -598,6 +646,7 @@ ADMX Info:
|
||||
<li>GP path: <em>Windows Components/Bitlocker Drive Encryption/Fixed Drives</em></li>
|
||||
<li>GP ADMX file name: <em>VolumeEncryption.admx</em></li>
|
||||
</ul>
|
||||
<!--/ADMXMapped-->
|
||||
|
||||
> [!TIP]
|
||||
> For a step-by-step guide to enable ADMX-backed policies, see [Enable ADMX-backed policies in MDM](enable-admx-backed-policies-in-mdm.md). For additional information, see [Understanding ADMX-backed policies](understanding-admx-backed-policies.md).
|
||||
@ -627,7 +676,7 @@ Sample value for this node to enable this policy is:
|
||||
```xml
|
||||
<enabled/><data id="FDVAllowDRA_Name" value="xx"/><data id="FDVRecoveryPasswordUsageDropDown_Name" value="yy"/><data id="FDVRecoveryKeyUsageDropDown_Name" value="yy"/><data id="FDVHideRecoveryPage_Name" value="xx"/><data id="FDVActiveDirectoryBackup_Name" value="xx"/><data id="FDVActiveDirectoryBackupDropDown_Name" value="zz"/><data id="FDVRequireActiveDirectoryBackup_Name" value="xx"/>
|
||||
```
|
||||
|
||||
<!--SupportedValues-->
|
||||
The possible values for 'xx' are:
|
||||
<ul>
|
||||
<li>true = Explicitly allow</li>
|
||||
@ -647,7 +696,7 @@ The possible values for 'zz' are:
|
||||
<li>2 = Store recovery passwords only</li>
|
||||
<li>1 = Store recovery passwords and key packages</li>
|
||||
</ul>
|
||||
|
||||
<!--/SupportedValues-->
|
||||
Disabling the policy will let the system choose the default behaviors. If you want to disable this policy use the following SyncML:
|
||||
|
||||
```xml
|
||||
@ -666,9 +715,13 @@ Disabling the policy will let the system choose the default behaviors. If you wa
|
||||
```
|
||||
|
||||
Data type is string. Supported operations are Add, Get, Replace, and Delete.
|
||||
|
||||
<!--/Policy-->
|
||||
<!--Policy-->
|
||||
<a href="" id="fixeddrivesrequireencryption"></a>**FixedDrivesRequireEncryption**
|
||||
<!--Description-->
|
||||
This setting is a direct mapping to the Bitlocker Group Policy "Deny write access to fixed drives not protected by BitLocker" (FDVDenyWriteAccess_Name).
|
||||
<!--/Description-->
|
||||
<!--SupportedSKUs-->
|
||||
<table>
|
||||
<tr>
|
||||
<th>Home</th>
|
||||
@ -689,6 +742,8 @@ This setting is a direct mapping to the Bitlocker Group Policy "Deny write
|
||||
<td><img src="images/crossmark.png" alt="cross mark" /></td>
|
||||
</tr>
|
||||
</table>
|
||||
<!--/SupportedSKUs-->
|
||||
<!--ADMXMapped-->
|
||||
ADMX Info:
|
||||
<ul>
|
||||
<li>GP English name: <em>Deny write access to fixed drives not protected by BitLocker</em></li>
|
||||
@ -696,6 +751,7 @@ ADMX Info:
|
||||
<li>GP path: <em>Windows Components/Bitlocker Drive Encryption/Fixed Drives</em></li>
|
||||
<li>GP ADMX file name: <em>VolumeEncryption.admx</em></li>
|
||||
</ul>
|
||||
<!--/ADMXMapped-->
|
||||
|
||||
> [!TIP]
|
||||
> For a step-by-step guide to enable ADMX-backed policies, see [Enable ADMX-backed policies in MDM](enable-admx-backed-policies-in-mdm.md). For additional information, see [Understanding ADMX-backed policies](understanding-admx-backed-policies.md).
|
||||
@ -728,9 +784,13 @@ If you disable or do not configure this setting, all fixed data drives on the co
|
||||
```
|
||||
|
||||
Data type is string. Supported operations are Add, Get, Replace, and Delete.
|
||||
|
||||
<!--/Policy-->
|
||||
<!--Policy-->
|
||||
<a href="" id="removabledrivesrequireencryption"></a>**RemovableDrivesRequireEncryption**
|
||||
<!--Description-->
|
||||
This setting is a direct mapping to the Bitlocker Group Policy "Deny write access to removable drives not protected by BitLocker" (RDVDenyWriteAccess_Name).
|
||||
<!--/Description-->
|
||||
<!--SupportedSKUs-->
|
||||
<table>
|
||||
<tr>
|
||||
<th>Home</th>
|
||||
@ -751,6 +811,8 @@ This setting is a direct mapping to the Bitlocker Group Policy "Deny write
|
||||
<td><img src="images/crossmark.png" alt="cross mark" /></td>
|
||||
</tr>
|
||||
</table>
|
||||
<!--/SupportedSKUs-->
|
||||
<!--ADMXMapped-->
|
||||
ADMX Info:
|
||||
<ul>
|
||||
<li>GP English name: <em>Deny write access to removable drives not protected by BitLocker</em></li>
|
||||
@ -758,6 +820,7 @@ ADMX Info:
|
||||
<li>GP path: <em>Windows Components/Bitlocker Drive Encryption/Removeable Drives</em></li>
|
||||
<li>GP ADMX file name: <em>VolumeEncryption.admx</em></li>
|
||||
</ul>
|
||||
<!--/ADMXMapped-->
|
||||
|
||||
> [!TIP]
|
||||
> For a step-by-step guide to enable ADMX-backed policies, see [Enable ADMX-backed policies in MDM](enable-admx-backed-policies-in-mdm.md). For additional information, see [Understanding ADMX-backed policies](understanding-admx-backed-policies.md).
|
||||
@ -777,13 +840,13 @@ Sample value for this node to enable this policy is:
|
||||
```xml
|
||||
<enabled/><data id="RDVCrossOrg" value="xx"/>
|
||||
```
|
||||
|
||||
<!--SupportedValues-->
|
||||
The possible values for 'xx' are:
|
||||
<ul>
|
||||
<li>true = Explicitly allow</li>
|
||||
<li>false = Policy not set</li>
|
||||
</ul>
|
||||
|
||||
<!--/SupportedValues-->
|
||||
Disabling the policy will let the system choose the default behaviors. If you want to disable this policy use the following SyncML:
|
||||
|
||||
```xml
|
||||
@ -800,17 +863,18 @@ Disabling the policy will let the system choose the default behaviors. If you wa
|
||||
</Item>
|
||||
</Replace>
|
||||
```
|
||||
|
||||
<!--/Policy-->
|
||||
<!--Policy-->
|
||||
<a href="" id="allowwarningforotherdiskencryption"></a>**AllowWarningForOtherDiskEncryption**
|
||||
|
||||
<!--Description-->
|
||||
Allows the admin to disable the warning prompt for other disk encryption on the user machines that are targeted when the RequireDeviceEncryption policy is also set to 1.
|
||||
|
||||
<!--/Description-->
|
||||
> [!IMPORTANT]
|
||||
> Starting in Windows 10, version 1803, the value 0 can only be set for Azure Active Directory joined devices. When RequireDeviceEncryption is set to 1 and AllowWarningForOtherDiskEncryption is set to 0, Windows will attempt to silently enable [BitLocker](https://docs.microsoft.com/windows/device-security/bitlocker/bitlocker-overview).
|
||||
|
||||
> [!Warning]
|
||||
> When you enable BitLocker on a device with third-party encryption, it may render the device unusable and require you to reinstall Windows.
|
||||
|
||||
<!--SupportedSKUs-->
|
||||
<table>
|
||||
<tr>
|
||||
<th>Home</th>
|
||||
@ -831,12 +895,13 @@ Allows the admin to disable the warning prompt for other disk encryption on the
|
||||
<td><img src="images/crossmark.png" alt="cross mark" /></td>
|
||||
</tr>
|
||||
</table>
|
||||
|
||||
<!--/SupportedSKUs-->
|
||||
<!--SupportedValues-->
|
||||
The following list shows the supported values:
|
||||
|
||||
- 0 – Disables the warning prompt. Starting in Windows 10, version 1803, the value 0 can only be set for Azure Active Directory joined devices. Windows will attempt to silently enable BitLocker for value 0.
|
||||
- 1 (default) – Warning prompt allowed.
|
||||
|
||||
<!--/SupportedValues-->
|
||||
```xml
|
||||
<Replace>
|
||||
<CmdID>110</CmdID>
|
||||
@ -846,7 +911,6 @@ The following list shows the supported values:
|
||||
</Target>
|
||||
<Meta>
|
||||
<Format xmlns="syncml:metinf">int</Format>
|
||||
</Meta>
|
||||
<Data>0</Data>
|
||||
</Item>
|
||||
</Replace>
|
||||
@ -861,22 +925,24 @@ The following list shows the supported values:
|
||||
>3. The user's personal OneDrive (MDM/MAM only).
|
||||
>
|
||||
>Encryption will wait until one of these three locations backs up successfully.
|
||||
|
||||
<!--/Policy-->
|
||||
<!--Policy-->
|
||||
<a href="" id="allowstandarduserencryption"></a>**AllowStandardUserEncryption**
|
||||
<!--Description-->
|
||||
Allows Admin to enforce "RequireDeviceEncryption" policy for scenarios where policy is pushed while current logged on user is non-admin/standard user Azure AD account.
|
||||
|
||||
<!--/Description-->
|
||||
> [!NOTE]
|
||||
> This policy is only supported in Azure AD accounts.
|
||||
|
||||
"AllowStandardUserEncryption" policy is tied to "AllowWarningForOtherDiskEncryption" policy being set to "0", i.e, silent encryption is enforced.
|
||||
|
||||
If "AllowWarningForOtherDiskEncryption" is not set, or is set to "1", "RequireDeviceEncryption" policy will not try to encrypt drive(s) if a standard user is the current logged on user in the system.
|
||||
|
||||
<!--SupportedValues-->
|
||||
The expected values for this policy are:
|
||||
|
||||
- 1 = "RequireDeviceEncryption" policy will try to enable encryption on all fixed drives even if a current logged in user is standard user.
|
||||
- 0 = This is the default, when the policy is not set. If current logged on user is a standard user, "RequireDeviceEncryption" policy will not try to enable encryption on any drive.
|
||||
|
||||
<!--/SupportedValues-->
|
||||
If you want to disable this policy use the following SyncML:
|
||||
|
||||
```xml
|
||||
@ -893,9 +959,18 @@ If you want to disable this policy use the following SyncML:
|
||||
</Item>
|
||||
</Replace>
|
||||
```
|
||||
<!--/Policy-->
|
||||
|
||||
<!--Policy-->
|
||||
|
||||
<a href="" id="configurerecoverypasswordrotation"></a>**ConfigureRecoveryPasswordRotation**
|
||||
|
||||
<!--Description-->
|
||||
This setting initiates a client-driven recovery password refresh after an OS drive recovery (either by using bootmgr or WinRE) and recovery password unlock on a Fixed data drive. This setting will refresh the specific recovery password that was used, and other unused passwords on the volume will remain unchanged. If the initialization of the refresh fails, the device will retry the refresh during the next reboot. When password refresh is initiated, the client will generate a new recovery password. The client will use the existing API in Azure AD to upload the new recovery key and retry on failure. After the recovery password has been successfully backed up to Azure AD, the recovery key that was used locally will be removed. This setting refreshes only the used key and retains other unused keys.
|
||||
|
||||
<!--/Description-->
|
||||
|
||||
<!--SupportedSKUs-->
|
||||
<table>
|
||||
<tr>
|
||||
<th>Home</th>
|
||||
@ -916,15 +991,28 @@ This setting initiates a client-driven recovery password refresh after an OS dri
|
||||
<td><img src="images/crossmark.png" alt="cross mark" /></td>
|
||||
</tr>
|
||||
</table>
|
||||
<!--/SupportedSKUs-->
|
||||
|
||||
Value type is int. Supported operations are Add, Delete, Get, and Replace.
|
||||
|
||||
<!--SupportedValues-->
|
||||
|
||||
Supported values are:
|
||||
- 0 – Refresh off (default)
|
||||
- 1 – Refresh on for Azure AD-joined devices
|
||||
- 2 – Refresh on for both Azure AD-joined and hybrid-joined devices
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--/Policy-->
|
||||
|
||||
<!--Policy-->
|
||||
|
||||
<a href="" id="rotaterecoverypasswords"></a>**RotateRecoveryPasswords**
|
||||
|
||||
<!--Description-->
|
||||
|
||||
This setting refreshes all recovery passwords for OS and fixed drives (removable drives are not included so they can be shared between users). All recovery passwords for all drives will be refreshed and only one password per volume is retained. In case of errors, an error code will be returned so that server can take appropriate action to remediate.
|
||||
<!--/Description-->
|
||||
|
||||
The client will generate a new recovery password. The client will use the existing API in Azure AD to upload the new recovery key and retry on failure.
|
||||
|
||||
@ -937,6 +1025,7 @@ Recovery password refresh will only occur for devices that are joined to Azure A
|
||||
Each server-side recovery key rotation is represented by a request ID. The server can query the following nodes to make sure it reads status/result for same rotation request.
|
||||
- RotateRecoveryPasswordsRequestID: Returns request ID of last request processed.
|
||||
- RotateRecoveryPasswordsRotationStatus: Returns status of last request processed.
|
||||
<!--SupportedSKUs-->
|
||||
<table>
|
||||
<tr>
|
||||
<th>Home</th>
|
||||
@ -957,14 +1046,21 @@ Each server-side recovery key rotation is represented by a request ID. The serve
|
||||
<td><img src="images/crossmark.png" alt="cross mark" /></td>
|
||||
</tr>
|
||||
</table>
|
||||
<!--/SupportedSKUs-->
|
||||
|
||||
Value type is string. Supported operation is Execute. Request ID is expected as a parameter.
|
||||
|
||||
<a href="" id="status"></a>**Status**
|
||||
Interior node. Supported operation is Get.
|
||||
|
||||
<a href="" id="status-deviceencryptionstatus"></a>**Status/DeviceEncryptionStatus**
|
||||
This node reports compliance state of device encryption on the system.
|
||||
<!--/Policy-->
|
||||
|
||||
<!--Policy-->
|
||||
<a href="" id="status-deviceencryptionstatus"></a>**Status/DeviceEncryptionStatus**
|
||||
<!--Description-->
|
||||
This node reports compliance state of device encryption on the system.
|
||||
<!--/Description-->
|
||||
<!--SupportedSKUs-->
|
||||
<table>
|
||||
<tr>
|
||||
<th>Home</th>
|
||||
@ -985,15 +1081,25 @@ This node reports compliance state of device encryption on the system.
|
||||
<td><img src="images/crossmark.png" alt="cross mark" /></td>
|
||||
</tr>
|
||||
</table>
|
||||
<!--/SupportedSKUs-->
|
||||
|
||||
<!--SupportedValues-->
|
||||
Supported values:
|
||||
- 0 - Indicates that the device is compliant.
|
||||
- Any other value represents a non-compliant device.
|
||||
|
||||
<!--/SupportedValues-->
|
||||
Value type is int. Supported operation is Get.
|
||||
|
||||
<!--/Policy-->
|
||||
|
||||
<!--Policy-->
|
||||
|
||||
<a href="" id="status-rotaterecoverypasswordsstatus"></a>**Status/RotateRecoveryPasswordsStatus**
|
||||
<!--Description-->
|
||||
|
||||
This node reports the status of RotateRecoveryPasswords request.
|
||||
<!--/Description-->
|
||||
|
||||
Status code can be one of the following:
|
||||
|
||||
@ -1001,6 +1107,7 @@ Status code can be one of the following:
|
||||
- 1 - Pending
|
||||
- 0 - Pass
|
||||
- Any other code - Failure HRESULT
|
||||
<!--SupportedSKUs-->
|
||||
<table>
|
||||
<tr>
|
||||
<th>Home</th>
|
||||
@ -1021,11 +1128,21 @@ Status code can be one of the following:
|
||||
<td><img src="images/crossmark.png" alt="cross mark" /></td>
|
||||
</tr>
|
||||
</table>
|
||||
<!--/SupportedSKUs-->
|
||||
|
||||
Value type is int. Supported operation is Get.
|
||||
|
||||
<!--/Policy-->
|
||||
|
||||
<!--Policy-->
|
||||
|
||||
<a href="" id="status-rotaterecoverypasswordsrequestid"></a>**Status/RotateRecoveryPasswordsRequestID**
|
||||
|
||||
<!--Description-->
|
||||
This node reports the RequestID corresponding to RotateRecoveryPasswordsStatus.
|
||||
This node needs to be queried in synchronization with RotateRecoveryPasswordsStatus to ensure the status is correctly matched to the request ID.
|
||||
<!--/Description-->
|
||||
<!--SupportedSKUs-->
|
||||
<table>
|
||||
<tr>
|
||||
<th>Home</th>
|
||||
@ -1046,6 +1163,9 @@ This node needs to be queried in synchronization with RotateRecoveryPasswordsSta
|
||||
<td><img src="images/crossmark.png" alt="cross mark" /></td>
|
||||
</tr>
|
||||
</table>
|
||||
|
||||
<!--/SupportedSKUs-->
|
||||
|
||||
Value type is string. Supported operation is Get.
|
||||
|
||||
### SyncML example
|
||||
@ -1211,3 +1331,4 @@ The following example is provided to show proper format and should not be taken
|
||||
</SyncBody>
|
||||
</SyncML>
|
||||
```
|
||||
<!--/Policy-->
|
||||
|
@ -1,6 +1,6 @@
|
||||
---
|
||||
title: DMClient CSP
|
||||
description: Understand how the DMClient configuration service provider works. It is used to specify enterprise-specific mobile device management configuration settings.
|
||||
description: Understand how the DMClient configuration service provider (CSP) is used to specify enterprise-specific mobile device management (MDM) configuration settings.
|
||||
ms.assetid: a5cf35d9-ced0-4087-a247-225f102f2544
|
||||
ms.reviewer:
|
||||
manager: dansimp
|
||||
@ -15,9 +15,9 @@ ms.date: 11/01/2017
|
||||
# DMClient CSP
|
||||
|
||||
|
||||
The DMClient configuration service provider is used to specify additional enterprise-specific mobile device management configuration settings for identifying the device in the enterprise domain, security mitigation for certificate renewal, and server-triggered enterprise unenrollment.
|
||||
The DMClient configuration service provider (CSP) is used to specify additional enterprise-specific mobile device management (MDM) configuration settings for identifying the device in the enterprise domain, for security mitigation for certificate renewal, and for server-triggered enterprise unenrollment.
|
||||
|
||||
The following diagram shows the DMClient configuration service provider in tree format.
|
||||
The following diagram shows the DMClient CSP in tree format.
|
||||
|
||||

|
||||
|
||||
@ -25,7 +25,7 @@ The following diagram shows the DMClient configuration service provider in tree
|
||||
Root node for the CSP.
|
||||
|
||||
<a href="" id="updatemanagementserviceaddress"></a>**UpdateManagementServiceAddress**
|
||||
For provisioning packages only. Specifies the list of servers (semicolon delimited). The first server in the semi-colon delimited list is the server that will be used to instantiate MDM sessions. The list can be a permutation or a subset of the existing server list. You cannot add new servers to the list using this node.
|
||||
For provisioning packages only. Specifies the list of servers (semicolon delimited). The first server in the semicolon delimited list is the server that will be used to instantiate MDM sessions. The list can be a permutation or a subset of the existing server list. You cannot add new servers to the list using this node.
|
||||
|
||||
<a href="" id="hwdevid"></a>**HWDevID**
|
||||
Added in Windows 10, version 1703. Returns the hardware device ID.
|
||||
@ -45,16 +45,17 @@ For Intune, use **MS DM Server** for Windows desktop or **SCConfigMgr** for Wind
|
||||
Supported operations are Get and Add.
|
||||
|
||||
<a href="" id="provider-providerid-entdevicename"></a>**Provider/*ProviderID*/EntDeviceName**
|
||||
Optional. Character string that contains the user-friendly device name used by the IT admin console. The value is set during the enrollment process by way of the DMClient configuration service provider. You can retrieve it later during an OMA DM session.
|
||||
Optional. Character string that contains the user-friendly device name used by the IT admin console. The value is set during the enrollment process by way of the DMClient CSP. You can retrieve it later during an OMA DM session.
|
||||
|
||||
Supported operations are Get and Add.
|
||||
|
||||
<a href="" id="provider-providerid-entdmid"></a>**Provider/*ProviderID*/EntDMID**
|
||||
Optional. Character string that contains the unique enterprise device ID. The value is set by the management server during the enrollment process by way of the DMClient configuration service provider. You can retrieve it later during an OMA DM session.
|
||||
Optional. Character string that contains the unique enterprise device ID. The value is set by the management server during the enrollment process by way of the DMClient CSP. You can retrieve it later during an OMA DM session.
|
||||
|
||||
Supported operations are Get and Add.
|
||||
|
||||
> **Note** Although hardware device IDs are guaranteed to be unique, there is a concern that this is not ultimately enforceable during a DM session. The device ID could be changed through the w7 APPLICATION configuration service provider’s **USEHWDEVID** parm by another management server. So during enterprise bootstrap and enrollment, a new device ID is specified by the enterprise server.
|
||||
> [!NOTE]
|
||||
> Although hardware device IDs are guaranteed to be unique, there is a concern that this is not ultimately enforceable during a DM session. The device ID could be changed through the w7 APPLICATION CSP’s **USEHWDEVID** parm by another management server. So during enterprise bootstrap and enrollment, a new device ID is specified by the enterprise server.
|
||||
This node is required and must be set by the server before the client certificate renewal is triggered.
|
||||
|
||||
|
||||
@ -62,7 +63,8 @@ This node is required and must be set by the server before the client certificat
|
||||
<a href="" id="provider-providerid-exchangeid"></a>**Provider/*ProviderID*/ExchangeID**
|
||||
Optional. Character string that contains the unique Exchange device ID used by the Outlook account of the user the session is running against. This is useful for the enterprise management server to correlate and merge records for a device that is managed by exchange and natively managed by a dedicated management server.
|
||||
|
||||
> **Note** In some cases for the desktop, this node will return "not found" until the user sets up their email.
|
||||
> [!NOTE]
|
||||
> In some cases for the desktop, this node will return "not found" until the user sets up their email.
|
||||
|
||||
|
||||
|
||||
@ -87,7 +89,7 @@ The following is a Get command example.
|
||||
Supported operation is Get.
|
||||
|
||||
<a href="" id="provider-providerid-signedentdmid"></a>**Provider/*ProviderID*/SignedEntDMID**
|
||||
Optional. Character string that contains the device ID. This node and the nodes **CertRenewTimeStamp** can be used by the mobile device management server to verify client identity in order to update the registration record after the device certificate is renewed. The device signs the **EntDMID** with the old client certificate during the certificate renewal process and saves the signature locally.
|
||||
Optional. Character string that contains the device ID. This node and the nodes **CertRenewTimeStamp** can be used by the MDM server to verify client identity in order to update the registration record after the device certificate is renewed. The device signs the **EntDMID** with the old client certificate during the certificate renewal process and saves the signature locally.
|
||||
|
||||
Supported operation is Get.
|
||||
|
||||
@ -99,11 +101,12 @@ Supported operation is Get.
|
||||
<a href="" id="provider-providerid-managementserviceaddress"></a>**Provider/*ProviderID*/ManagementServiceAddress**
|
||||
Required. The character string that contains the device management server address. It can be updated during an OMA DM session by the management server to allow the server to load balance to another server in situations where too many devices are connected to the server.
|
||||
|
||||
> **Note** When the ManagementServerAddressList value is set, the device ignores the value in ManagementServiceAddress.
|
||||
> [!NOTE]
|
||||
> When the **ManagementServerAddressList** value is set, the device ignores the value.
|
||||
|
||||
|
||||
|
||||
The DMClient configuration service provider will save the address to the same location as the w7 and DMS configuration service providers to ensure the management client has a single place to retrieve the current server address. The initial value for this node is the same server address value as bootstrapped via the [w7 APPLICATION configuration service provider](w7-application-csp.md).
|
||||
The DMClient CSP will save the address to the same location as the w7 and DMS CSPs to ensure the management client has a single place to retrieve the current server address. The initial value for this node is the same server address value as bootstrapped via the [w7 APPLICATION configuration service provider](w7-application-csp.md).
|
||||
|
||||
Starting in Windows 10, version 1511, this node supports multiple server addresses in the format <URL1><URL2><URL3>. If there is only a single URL, then the <> are not required. This is supported for both desktop and mobile devices.
|
||||
|
||||
@ -143,8 +146,8 @@ Supported operations are Get, Replace, and Delete.
|
||||
<a href="" id="provider-providerid-syncapplicationversion"></a>**Provider/*ProviderID*/SyncApplicationVersion**
|
||||
Optional. Used by the management server to set the DM session version that the server and device should use. Default is 1.0. In Windows 10, the DM session protocol version of the client is 2.0. If the server is updated to support 2.0, then you should set this value to 2.0. In the next session, check to see if there is a client behavior change between 1.0 and 2.0.
|
||||
|
||||
> **Note**
|
||||
This node is only supported in Windows 10 and later.
|
||||
> [!NOTE]
|
||||
> This node is only supported in Windows 10 and later.
|
||||
|
||||
Once you set the value to 2.0, it will not go back to 1.0.
|
||||
|
||||
@ -160,9 +163,9 @@ When you query this node, a Windows 10 client will return 2.0 and a Windows 8.
|
||||
Supported operation is Get.
|
||||
|
||||
<a href="" id="provider-providerid-aadresourceid"></a>**Provider/*ProviderID*/AADResourceID**
|
||||
Optional. This is the ResourceID used when requesting the user token from the OMA DM session for Azure Active Directory enrollments (AAD Join or Add Accounts). The token is audience specific, which allows for different service principals (enrollment vs. device management). It can be an application ID or the endpoint that you are trying to access.
|
||||
Optional. This is the ResourceID used when requesting the user token from the OMA DM session for Azure Active Directory (Azure AD) enrollments (Azure AD Join or Add Accounts). The token is audience-specific, which allows for different service principals (enrollment vs. device management). It can be an application ID or the endpoint that you are trying to access.
|
||||
|
||||
For more information about Azure Active Directory enrollment, see [Azure Active Directory integration with MDM](azure-active-directory-integration-with-mdm.md).
|
||||
For more information about Azure AD enrollment, see [Azure Active Directory integration with MDM](azure-active-directory-integration-with-mdm.md).
|
||||
|
||||
<a href="" id="provider-providerid-enableomadmkeepalivemessage"></a>**Provider/*ProviderID*/EnableOmaDmKeepAliveMessage**
|
||||
Added in Windows 10, version 1511. A boolean value that specifies whether the DM client should send out a request pending alert in case the device response to a DM request is too slow.
|
||||
@ -203,7 +206,7 @@ Here is an example of DM message sent by the device when it is in pending state:
|
||||
```
|
||||
|
||||
<a href="" id="provider-providerid-aaddeviceid"></a>**Provider/*ProviderID*/AADDeviceID**
|
||||
Added in Windows 10, version 1607. Returns the device ID for the Azure Active Directory device registration.
|
||||
Added in Windows 10, version 1607. Returns the device ID for the Azure AD device registration.
|
||||
|
||||
Supported operation is Get.
|
||||
|
||||
@ -223,9 +226,10 @@ Added in Windows 10, version 1607. Configures the identifier used to uniquely a
|
||||
Supported operations are Add, Get, Replace, and Delete.
|
||||
|
||||
<a href="" id="provider-providerid-managementserveraddresslist"></a>**Provider/*ProviderID*/ManagementServerAddressList**
|
||||
Added in Windows 10, version 1607. The list of management server URLs in the format <URL1><URL2><URL3>, etc... If there is only one, the angle brackets (<>) are not required.
|
||||
Added in Windows 10, version 1607. The list of management server URLs in the format <URL1><URL2><URL3>, and so on. If there is only one, the angle brackets (<>) are not required.
|
||||
|
||||
> **Note** The < and > should be escaped.
|
||||
> [!NOTE]
|
||||
> The < and > should be escaped.
|
||||
|
||||
|
||||
|
||||
@ -260,6 +264,7 @@ Optional. Number of days after last successful sync to unenroll.
|
||||
Supported operations are Add, Delete, Get, and Replace. Value type is integer.
|
||||
|
||||
<a href="" id="provider-providerid-aadsenddevicetoken"></a>**Provider/*ProviderID*/AADSendDeviceToken**
|
||||
|
||||
Device. Added in Windows 10 version 1803. For Azure AD backed enrollments, this will cause the client to send a Device Token if the User Token can not be obtained.
|
||||
|
||||
Supported operations are Add, Delete, Get, and Replace. Value type is bool.
|
||||
@ -377,7 +382,8 @@ If there is no infinite schedule set, then a 24-hour schedule is created and sch
|
||||
|
||||
**Invalid poll schedule: disable all poll schedules**
|
||||
|
||||
> **Note** Disabling poll schedules results in UNDEFINED behavior and enrollment may fail if poll schedules are all set to zero.
|
||||
> [!NOTE]
|
||||
> Disabling poll schedules results in UNDEFINED behavior and enrollment may fail if poll schedules are all set to zero.
|
||||
|
||||
|
||||
|
||||
@ -557,7 +563,7 @@ Optional. Not configurable during WAP Provisioning XML. If removed, DM sessions
|
||||
Supported operations are Add and Delete.
|
||||
|
||||
<a href="" id="provider-providerid-push-pfn"></a>**Provider/*ProviderID*/Push/PFN**
|
||||
Required. A string provided by the Windows 10 ecosystem for a Mobile Device Management solution. Used to register a device for Push Notifications. The server must use the same PFN as the devices it is managing.
|
||||
Required. A string provided by the Windows 10 ecosystem for an MDM solution. Used to register a device for Push Notifications. The server must use the same PFN as the devices it is managing.
|
||||
|
||||
Supported operations are Add, Get, and Replace.
|
||||
|
||||
@ -665,7 +671,7 @@ Required. Added in Windows 10, version 1709. This node contains a list of LocURI
|
||||
Supported operations are Add, Delete, Get, and Replace. Value type is string.
|
||||
|
||||
<a href="" id="provider-providerid-firstsyncstatus-expectedmsiapppackages"></a>**Provider/*ProviderID*/FirstSyncStatus/ExpectedMSIAppPackages**
|
||||
Required. Added in Windows 10, version 1709. This node contains a list of LocURIs that refer to App Packages the management service provider expects to provision via EnterpriseDesktopAppManagement CSP, delimited by the character L"\xF000". The LocURI will be followed by a semicolon and a number, representing the amount of apps included in the App Package. We will not verify that number. For example, `./User/Vendor/MSFT/EnterpriseDesktopAppManagement/MSI/ProductID1/Status;4"\xF000" ./User/Vendor/MSFT/EnterpriseDesktopAppManagement/MSI/ProductID2/Status;2` This represents App Package ProductID1 containing 4 apps, and ProductID2 containing 2 apps.
|
||||
Required. Added in Windows 10, version 1709. This node contains a list of LocURIs that refer to App Packages the management service provider expects to provision via EnterpriseDesktopAppManagement CSP, delimited by the character L"\xF000". The LocURI will be followed by a semicolon and a number, representing the number of apps included in the App Package. We will not verify that number. For example, `./User/Vendor/MSFT/EnterpriseDesktopAppManagement/MSI/ProductID1/Status;4"\xF000" ./User/Vendor/MSFT/EnterpriseDesktopAppManagement/MSI/ProductID2/Status;2` This represents App Package ProductID1 containing four apps, and ProductID2 containing two apps.
|
||||
|
||||
Supported operations are Add, Delete, Get, and Replace. Value type is string.
|
||||
|
||||
@ -677,7 +683,7 @@ Required. Added in Windows 10, version 1709. This node contains a list of LocURI
|
||||
./Vendor/MSFT/EnterpriseModernAppManagement/AppManagement/AppStore/PackageFamilyName/PackageFullName2/Name;2
|
||||
```
|
||||
|
||||
This represents App Package PackageFullName containing 4 apps, and PackageFullName2 containing 2 apps.
|
||||
This represents App Package PackageFullName containing four apps, and PackageFullName2 containing two apps.
|
||||
|
||||
Supported operations are Add, Delete, Get, and Replace. Value type is string.
|
||||
|
||||
|
@ -1,6 +1,6 @@
|
||||
---
|
||||
title: EAP configuration
|
||||
description: Learn how to create an Extensible Authentication Protocol (EAP) configuration XML for a VPN profile, plus info about EAP certificate filtering in Windows 10.
|
||||
description: Learn how to create an Extensible Authentication Protocol (EAP) configuration XML for a VPN profile, including details about EAP certificate filtering in Windows 10.
|
||||
ms.assetid: DD3F2292-4B4C-4430-A57F-922FED2A8FAE
|
||||
ms.reviewer:
|
||||
manager: dansimp
|
||||
@ -15,46 +15,46 @@ ms.date: 06/26/2017
|
||||
# EAP configuration
|
||||
|
||||
|
||||
The topic provides a step-by-step guide for creating an Extensible Authentication Protocol (EAP) configuration XML for the VPN profile and information about EAP certificate filtering in Windows 10.
|
||||
This article provides a step-by-step guide for creating an Extensible Authentication Protocol (EAP) configuration XML for a VPN profile, including information about EAP certificate filtering in Windows 10.
|
||||
|
||||
## Create an Extensible Authentication Protocol (EAP) configuration XML for the VPN profile
|
||||
## Create an EAP configuration XML for a VPN profile
|
||||
|
||||
|
||||
Here is an easy way to get the EAP configuration from your desktop using the rasphone tool that is shipped in the box.
|
||||
To get the EAP configuration from your desktop using the rasphone tool that is shipped in the box:
|
||||
|
||||
1. Run rasphone.exe.
|
||||
|
||||

|
||||
|
||||
2. If you don't currently have any VPN connections and you see the following message, click **OK**.
|
||||
1. If you don't currently have a VPN connection and you see the following message, select **OK**.
|
||||
|
||||

|
||||
|
||||
3. Select **Workplace network** in the wizard.
|
||||
1. In the wizard, select **Workplace network**.
|
||||
|
||||

|
||||
|
||||
4. Enter any dummy information for the internet address and connection name. These can be fake since it does not impact the authentication parameters.
|
||||
1. Enter an Internet address and connection name. These can be fake since it does not impact the authentication parameters.
|
||||
|
||||

|
||||
|
||||
5. Create a fake VPN connection. In the UI shown below, click **Properties**.
|
||||
1. Create a fake VPN connection. In the UI shown here, select **Properties**.
|
||||
|
||||

|
||||
|
||||
6. In the **Test Properties** dialog, click the **Security** tab.
|
||||
1. In the **Test Properties** dialog, select the **Security** tab.
|
||||
|
||||

|
||||
|
||||
7. In the **Security** tab, select **Use Extensible Authentication Protocol (EAP)** radio button.
|
||||
1. On the **Security** tab, select **Use Extensible Authentication Protocol (EAP)**.
|
||||
|
||||

|
||||
|
||||
8. From the drop down menu, select the EAP method that you want to configure. Then click **Properties** to configure as needed.
|
||||
1. From the drop-down menu, select the EAP method that you want to configure, and then select **Properties** to configure as needed.
|
||||
|
||||

|
||||
|
||||
9. Switch over to PowerShell and use the following cmdlets to retrieve the EAP configuration XML.
|
||||
1. Switch over to PowerShell and use the following cmdlets to retrieve the EAP configuration XML.
|
||||
|
||||
```powershell
|
||||
Get-VpnConnection -Name Test
|
||||
@ -88,7 +88,7 @@ Here is an easy way to get the EAP configuration from your desktop using the ras
|
||||
$a.EapConfigXmlStream.InnerXml
|
||||
```
|
||||
|
||||
Here is an example output
|
||||
Here is an example output.
|
||||
|
||||
```xml
|
||||
<EapHostConfig xmlns="http://www.microsoft.com/provisioning/EapHostConfig"><EapMethod><Type xmlns="http://www.microsoft.co
|
||||
@ -106,7 +106,8 @@ Here is an easy way to get the EAP configuration from your desktop using the ras
|
||||
/></FilteringInfo></TLSExtensions></EapType></Eap></Config></EapHostConfig>
|
||||
```
|
||||
|
||||
**Note** You should check with MDM vendor if you need to pass this XML in escaped format. The XSDs for all EAP methods are shipped in the box and can be found at the following locations:
|
||||
> [!NOTE]
|
||||
> You should check with mobile device management (MDM) vendor if you need to pass this XML in escaped format. The XSDs for all EAP methods are shipped in the box and can be found at the following locations:
|
||||
- C:\\Windows\\schemas\\EAPHost
|
||||
- C:\\Windows\\schemas\\EAPMethods
|
||||
|
||||
@ -115,46 +116,45 @@ Here is an easy way to get the EAP configuration from your desktop using the ras
|
||||
## EAP certificate filtering
|
||||
|
||||
|
||||
In your deployment, if you have multiple certificates provisioned on the device and the Wi-Fi profile provisioned does not have a strict filtering criteria, you may see connection failures when connecting to Wi-Fi. The solution is to ensure that the Wi-Fi profile provisioned has strict filtering criteria such that it matches only one certificate.
|
||||
In your deployment, if you have multiple certificates provisioned on the device and the Wi-Fi profile provisioned does not have a strict filtering criteria, you might see connection failures when connecting to Wi-Fi. The solution is to ensure that the Wi-Fi profile provisioned has strict filtering criteria so that it matches only one certificate.
|
||||
|
||||
Enterprises deploying certificate based EAP authentication for VPN/Wi-Fi can face a situation where there are multiple certificates that meet the default criteria for authentication. This can lead to issues such as:
|
||||
Enterprises deploying certificate-based EAP authentication for VPN and Wi-Fi can encounter a situation where there are multiple certificates that meet the default criteria for authentication. This can lead to issues such as:
|
||||
|
||||
- The user may be prompted to select the certificate.
|
||||
- The wrong certificate may get auto selected and cause an authentication failure.
|
||||
- The user might be prompted to select the certificate.
|
||||
- The wrong certificate might be auto-selected and cause an authentication failure.
|
||||
|
||||
A production ready deployment must have the appropriate certificate details as part of the profile being deployed. The following information explains how to create or update an EAP Configuration XML such that the extraneous certificates are filtered out and the appropriate certificate can be used for the authentication.
|
||||
A production ready deployment must have the appropriate certificate details as part of the profile being deployed. The following information explains how to create or update an EAP configuration XML such that the extraneous certificates are filtered out and the appropriate certificate can be used for the authentication.
|
||||
|
||||
EAP XML must be updated with relevant information for your environment This can be done either manually by editing the XML sample below, or by using the step by step UI guide. After the EAP XML is updated, refer to instructions from your MDM to deploy the updated configuration as follows:
|
||||
EAP XML must be updated with relevant information for your environment. This can be done manually by editing the following XML sample, or by using the step-by-step UI guide. After the EAP XML is updated, refer to instructions from your MDM to deploy the updated configuration as follows:
|
||||
|
||||
- For Wi-Fi, look for the `<EAPConfig>` section of your current WLAN Profile XML (This is what you specify for the WLanXml node in the Wi-Fi CSP). Within these tags you will find the complete EAP configuration. Replace the section under `<EAPConfig>` with your updated XML and update your Wi-Fi profile. You might need to refer to your MDM’s guidance on how to deploy a new Wi-Fi profile.
|
||||
- For VPN, EAP Configuration is a separate field in the MDM Configuration. Work with your MDM provider to identify and update the appropriate Field.
|
||||
- For Wi-Fi, look for the `<EAPConfig>` section of your current WLAN Profile XML. (This is what you specify for the WLanXml node in the Wi-Fi CSP.) Within these tags you will find the complete EAP configuration. Replace the section under `<EAPConfig>` with your updated XML and update your Wi-Fi profile. You can refer to your MDM’s guidance on how to deploy a new Wi-Fi profile.
|
||||
- For VPN, EAP configuration is a separate field in the MDM configuration. Work with your MDM provider to identify and update the appropriate field.
|
||||
|
||||
For information about EAP Settings, see <https://technet.microsoft.com/library/hh945104.aspx#BKMK_Cfg_cert_Selct>
|
||||
For information about EAP settings, see <https://technet.microsoft.com/library/hh945104.aspx#BKMK_Cfg_cert_Selct>.
|
||||
|
||||
For information about generating an EAP XML, see EAP configuration
|
||||
For information about generating an EAP XML, see the EAP configuration article.
|
||||
|
||||
For more information about extended key usage, see <http://tools.ietf.org/html/rfc5280#section-4.2.1.12>
|
||||
For more information about extended key usage (EKU), see <http://tools.ietf.org/html/rfc5280#section-4.2.1.12>.
|
||||
|
||||
For information about adding extended key usage (EKU) to a certificate, see <https://technet.microsoft.com/library/cc731792.aspx>
|
||||
For information about adding EKU to a certificate, see <https://technet.microsoft.com/library/cc731792.aspx>.
|
||||
|
||||
The following list describes the prerequisites for a certificate to be used with EAP:
|
||||
|
||||
- The certificate must have at least one of the following EKU (Extended Key Usage) properties:
|
||||
- The certificate must have at least one of the following EKU properties:
|
||||
|
||||
- Client Authentication
|
||||
- As defined by RFC 5280, this is a well-defined OID with Value 1.3.6.1.5.5.7.3.2
|
||||
- Any Purpose
|
||||
- An EKU Defined and published by Microsoft, is a well-defined OID with value 1.3.6.1.4.1.311.10.12.1. The inclusion of this OID implies that the certificate can be used for any purpose. The advantage of this EKU over the All Purpose EKU is that additional non-critical or custom EKUs can still be added to the certificate for effective filtering.
|
||||
- All Purpose
|
||||
- As defined by RFC 5280, If a CA includes extended key usages to satisfy some application needs, but does not want to restrict usage of the key, the CA can add an Extended Key Usage Value of 0. A certificate with such an EKU can be used for all purposes.
|
||||
- The user or the computer certificate on the client chains to a trusted root CA
|
||||
- Client Authentication. As defined by RFC 5280, this is a well-defined OID with value 1.3.6.1.5.5.7.3.2.
|
||||
- Any Purpose. This is an EKU defined and published by Microsoft, and is a well-defined OID with value 1.3.6.1.4.1.311.10.12.1. The inclusion of this OID implies that the certificate can be used for any purpose. The advantage of this EKU over the All Purpose EKU is that additional non-critical or custom EKUs can still be added to the certificate for effective filtering.
|
||||
- All Purpose. As defined by RFC 5280, if a CA includes EKUs to satisfy some application needs, but does not want to restrict usage of the key, the CA can add an EKU value of 0. A certificate with such an EKU can be used for all purposes.
|
||||
|
||||
- The user or the computer certificate on the client must chain to a trusted root CA.
|
||||
- The user or the computer certificate does not fail any one of the checks that are performed by the CryptoAPI certificate store, and the certificate passes requirements in the remote access policy.
|
||||
- The user or the computer certificate does not fail any one of the certificate object identifier checks that are specified in the Internet Authentication Service (IAS)/Radius Server.
|
||||
- The Subject Alternative Name (SubjectAltName) extension in the certificate contains the user principal name (UPN) of the user.
|
||||
|
||||
The following XML sample explains the properties for the EAP TLS XML including certificate filtering.
|
||||
The following XML sample explains the properties for the EAP TLS XML, including certificate filtering.
|
||||
|
||||
> **Note** For PEAP or TTLS Profiles the EAP TLS XML is embedded within some PEAP or TTLS specific elements.
|
||||
> [!NOTE]
|
||||
> For PEAP or TTLS profiles, the EAP TLS XML is embedded within some PEAP-specific or TTLS-specific elements.
|
||||
|
||||
|
||||
|
||||
@ -257,35 +257,38 @@ The following XML sample explains the properties for the EAP TLS XML including c
|
||||
</EapHostConfig>
|
||||
```
|
||||
|
||||
> **Note** The EAP TLS XSD is located at **%systemdrive%\\Windows\\schemas\\EAPMethods\\eaptlsconnectionpropertiesv3.xsd**
|
||||
> [!NOTE]
|
||||
> The EAP TLS XSD is located at %systemdrive%\\Windows\\schemas\\EAPMethods\\eaptlsconnectionpropertiesv3.xsd.
|
||||
|
||||
|
||||
|
||||
Alternately you can use the following procedure to create an EAP Configuration XML.
|
||||
Alternatively, you can use the following procedure to create an EAP configuration XML:
|
||||
|
||||
1. Follow steps 1 through 7 in the EAP configuration topic.
|
||||
2. In the Microsoft VPN SelfHost Properties dialog box, select **Microsoft : Smart Card or other Certificate** from the drop down (this selects EAP TLS.)
|
||||
1. Follow steps 1 through 7 in the EAP configuration article.
|
||||
1. In the **Microsoft VPN SelfHost Properties** dialog box, select **Microsoft: Smart Card or other Certificate** from the drop-down menu (this selects EAP TLS).
|
||||
|
||||

|
||||
|
||||
**Note** For PEAP or TTLS, select the appropriate method and continue following this procedure.
|
||||
> [!NOTE]
|
||||
> For PEAP or TTLS, select the appropriate method and continue following this procedure.
|
||||
|
||||
|
||||
|
||||
3. Click the **Properties** button underneath the drop down menu.
|
||||
4. In the **Smart Card or other Certificate Properties** menu, select the **Advanced** button.
|
||||
1. Select the **Properties** button underneath the drop-down menu.
|
||||
1. On the **Smart Card or other Certificate Properties** menu, select the **Advanced** button.
|
||||
|
||||

|
||||
|
||||
5. In the **Configure Certificate Selection** menu, adjust the filters as needed.
|
||||
1. On the **Configure Certificate Selection** menu, adjust the filters as needed.
|
||||
|
||||

|
||||
|
||||
6. Click **OK** to close the windows to get back to the main rasphone.exe dialog box.
|
||||
7. Close the rasphone dialog box.
|
||||
8. Continue following the procedure in the EAP configuration topic from Step 9 to get an EAP TLS profile with appropriate filtering.
|
||||
1. Select **OK** to close the windows and get back to the main rasphone.exe dialog box.
|
||||
1. Close the rasphone dialog box.
|
||||
1. Continue following the procedure in the EAP configuration article from step 9 to get an EAP TLS profile with appropriate filtering.
|
||||
|
||||
> **Note** You can also set all the other applicable EAP Properties through this UI as well. A guide for what these properties mean can be found in the [Extensible Authentication Protocol (EAP) Settings for Network Access](https://technet.microsoft.com/library/hh945104.aspx) topic.
|
||||
> [!NOTE]
|
||||
> You can also set all the other applicable EAP Properties through this UI as well. A guide for what these properties mean can be found in the [Extensible Authentication Protocol (EAP) Settings for Network Access](https://technet.microsoft.com/library/hh945104.aspx) article.
|
||||
|
||||
|
||||
|
||||
|
@ -15,6 +15,8 @@ ms.date: 07/18/2019
|
||||
|
||||
# Policy CSP
|
||||
|
||||
> [!WARNING]
|
||||
> Some information relates to prereleased products, which may be substantially modified before it's commercially released. Microsoft makes no warranties, expressed or implied, concerning the information provided here.
|
||||
|
||||
The Policy configuration service provider enables the enterprise to configure policies on Windows 10. Use this configuration service provider to configure any company policies.
|
||||
|
||||
@ -615,6 +617,9 @@ The following diagram shows the Policy configuration service provider in tree fo
|
||||
<dd>
|
||||
<a href="./policy-csp-bluetooth.md#bluetooth-servicesallowedlist" id="bluetooth-servicesallowedlist">Bluetooth/ServicesAllowedList</a>
|
||||
</dd>
|
||||
<dd>
|
||||
<a href="./policy-csp-bluetooth.md#bluetooth-setminimumencryptionkeysize"id=bluetooth-setminimumencryptionkeysize>Bluetooth/SetMinimumEncryptionKeySize</a>
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
### Browser policies
|
||||
|
@ -7,14 +7,15 @@ ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: manikadhiman
|
||||
ms.localizationpriority: medium
|
||||
ms.date: 09/27/2019
|
||||
ms.date: 02/12/2020
|
||||
ms.reviewer:
|
||||
manager: dansimp
|
||||
---
|
||||
|
||||
# Policy CSP - Bluetooth
|
||||
|
||||
|
||||
> [!WARNING]
|
||||
> Some information relates to prereleased products, which may be substantially modified before it's commercially released. Microsoft makes no warranties, expressed or implied, concerning the information provided here.
|
||||
|
||||
<hr/>
|
||||
|
||||
@ -40,6 +41,9 @@ manager: dansimp
|
||||
<dd>
|
||||
<a href="#bluetooth-servicesallowedlist">Bluetooth/ServicesAllowedList</a>
|
||||
</dd>
|
||||
<dd>
|
||||
<a href="#bluetooth-setminimumencryptionkeysize">Bluetooth/SetMinimumEncryptionKeySize</a>
|
||||
</dd>
|
||||
</dl>
|
||||
|
||||
|
||||
@ -390,6 +394,72 @@ The default value is an empty string. For more information, see [ServicesAllowed
|
||||
|
||||
<!--/Description-->
|
||||
<!--/Policy-->
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--Policy-->
|
||||
<a href="" id="bluetooth-setminimumencryptionkeysize"></a>**Bluetooth/SetMinimumEncryptionKeySize**
|
||||
|
||||
<!--SupportedSKUs-->
|
||||
<table>
|
||||
<tr>
|
||||
<th>Windows Edition</th>
|
||||
<th>Supported?</th>
|
||||
</tr>
|
||||
<tr>
|
||||
<td>Home</td>
|
||||
<td><img src="images/crossmark.png" alt="cross mark" /></td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td>Pro</td>
|
||||
<td><img src="images/checkmark.png" alt="check mark" /><sup>7</sup></td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td>Business</td>
|
||||
<td><img src="images/checkmark.png" alt="check mark" /><sup>7</sup></td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td>Enterprise</td>
|
||||
<td><img src="images/checkmark.png" alt="check mark" /><sup>7</sup></td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td>Education</td>
|
||||
<td><img src="images/checkmark.png" alt="check mark" /><sup>7</sup></td>
|
||||
</tr>
|
||||
</table>
|
||||
|
||||
<!--/SupportedSKUs-->
|
||||
<hr/>
|
||||
|
||||
<!--Scope-->
|
||||
[Scope](./policy-configuration-service-provider.md#policy-scope):
|
||||
|
||||
> [!div class = "checklist"]
|
||||
> * Device
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--/Scope-->
|
||||
<!--Description-->
|
||||
Added in the next major release of Windows 10.
|
||||
There are multiple levels of encryption strength when pairing Bluetooth devices. This policy helps prevent weaker devices cryptographically being used in high security environments.
|
||||
|
||||
<!--/Description-->
|
||||
<!--SupportedValues-->
|
||||
The following list shows the supported values:
|
||||
- 0 (default) - All Bluetooth traffic is allowed.
|
||||
- N - A number from 1 through 16 representing the bytes that must be used in the encryption process. Currently, 16 is the largest allowed value for N and 16 bytes is the largest key size that Bluetooth supports. If you want to enforce Windows to always use Bluetooth encryption, ignoring the precise encryption key strength, use 1 as the value for N.
|
||||
|
||||
For more information on allowed key sizes, refer to Bluetooth Core Specification v5.1.
|
||||
|
||||
<!--/SupportedValues-->
|
||||
<!--Example-->
|
||||
|
||||
<!--/Example-->
|
||||
<!--Validation-->
|
||||
|
||||
<!--/Validation-->
|
||||
<!--/Policy-->
|
||||
<hr/>
|
||||
|
||||
Footnotes:
|
||||
@ -400,6 +470,7 @@ Footnotes:
|
||||
- 4 - Added in Windows 10, version 1803.
|
||||
- 5 - Added in Windows 10, version 1809.
|
||||
- 6 - Added in Windows 10, version 1903.
|
||||
- 7 - Added in the next major release of Windows 10.
|
||||
|
||||
<!--/Policies-->
|
||||
|
||||
|
@ -127,11 +127,10 @@ Here is an example:
|
||||
<groupmembership>
|
||||
<accessgroup desc = "Administrators">
|
||||
<member name = "AzureAD\CSPTest@contoso.com" />
|
||||
<member name = "CSPTest22306\administrator" />
|
||||
<member name = "AzureAD\patlewis@contoso.com" />
|
||||
<member name = "S-1-15-1233433-23423432423-234234324"/>
|
||||
</accessgroup>
|
||||
<accessgroup desc = "testcsplocal">
|
||||
<member name = "CSPTEST22306\patlewis" />
|
||||
<member name = "AzureAD\CSPTest@contoso.com" />
|
||||
</accessgroup>
|
||||
</groupmembership>
|
||||
@ -157,4 +156,3 @@ Footnotes:
|
||||
- 6 - Added in Windows 10, version 1903.
|
||||
|
||||
<!--/Policies-->
|
||||
|
||||
|
@ -23,7 +23,7 @@ This issue affects computers that meet the following criteria:
|
||||
- The network adapter is a Broadcom NX1 Gigabit Ethernet network adapter.
|
||||
- The number of logical processors is large (for example, a computer that has more than 38 logical processors).
|
||||
|
||||
On such a computer, when you update the in-box Broadcom network adapter driver to a later version, the computer experiences a Stop error (also known as a blue screen error or bug check error).
|
||||
On such a computer, when you update the in-box Broadcom network adapter driver to a later version or when you install the Intel chipset driver, the computer experiences a Stop error (also known as a blue screen error or bug check error).
|
||||
|
||||
## Cause
|
||||
|
||||
|
@ -59,7 +59,7 @@ To troubleshoot Stop error messages, follow these general steps:
|
||||
|
||||
3. Run the [Machine Memory Dump Collector](https://home.diagnostics.support.microsoft.com/selfhelp?knowledgebasearticlefilter=2027760&wa=wsignin1.0) Windows diagnostic package. This diagnostic tool is used to collect machine memory dump files and check for known solutions.
|
||||
|
||||
4. Run [Microsoft Safety Scanner](http://www.microsoft.com/security/scanner/en-us/default.aspx) or any other virus detection program that includes checks of the Master Boot Record for infections.
|
||||
4. Run [Microsoft Safety Scanner](https://www.microsoft.com/security/scanner/en-us/default.aspx) or any other virus detection program that includes checks of the Master Boot Record for infections.
|
||||
|
||||
5. Make sure that there is sufficient free space on the hard disk. The exact requirement varies, but we recommend 10–15 percent free disk space.
|
||||
|
||||
|
@ -251,7 +251,7 @@ If the physical computer is still running in a frozen state, follow these steps
|
||||
|
||||
Pool Monitor shows you the number of allocations and outstanding bytes of allocation by type of pool and the tag that is passed into calls of ExAllocatePoolWithTag.
|
||||
|
||||
Learn [how to use Pool Monitor](https://support.microsoft.com/help/177415) and how to [use the data to troubleshoot pool leaks](http://blogs.technet.com/b/markrussinovich/archive/2009/03/26/3211216.aspx).
|
||||
Learn [how to use Pool Monitor](https://support.microsoft.com/help/177415) and how to [use the data to troubleshoot pool leaks](https://blogs.technet.com/b/markrussinovich/archive/2009/03/26/3211216.aspx).
|
||||
|
||||
### Use memory dump to collect data for the virtual machine that's running in a frozen state
|
||||
|
||||
@ -284,4 +284,4 @@ On Windows Server 2008, you may not have enough free disk space to generate a co
|
||||
|
||||
Additionally, on Windows Server 2008 Service Pack (SP2), there's a second option if the system drive doesn't have sufficient space. Namely, you can use the DedicatedDumpFile registry entry. To learn how to use the registry entry, see [New behavior in Windows Vista and Windows Server 2008](https://support.microsoft.com/help/969028).
|
||||
|
||||
For more information, see [How to use the DedicatedDumpFile registry value to overcome space limitations on the system drive](http://blogs.msdn.com/b/ntdebugging/archive/2010/04/02/how-to-use-the-dedicateddumpfile-registry-value-to-overcome-space-limitations-on-the-system-drive-when-capturing-a-system-memory-dump.aspx).
|
||||
For more information, see [How to use the DedicatedDumpFile registry value to overcome space limitations on the system drive](https://blogs.msdn.com/b/ntdebugging/archive/2010/04/02/how-to-use-the-dedicateddumpfile-registry-value-to-overcome-space-limitations-on-the-system-drive-when-capturing-a-system-memory-dump.aspx).
|
||||
|
Before Width: | Height: | Size: 52 KiB After Width: | Height: | Size: 72 KiB |
@ -60,7 +60,7 @@ DirectAccess can be used to ensure that the user can login with their domain cre
|
||||
|
||||
### <a href="" id="wtg-imagedep"></a>Image deployment and drive provisioning considerations
|
||||
|
||||
The Image Deployment process can be accomplished either by a centralized IT process for your organization or by individual users creating their own Windows To Go workspaces. You must have local Administrator access and access to a Windows 10 Enterprise or Windows 10 Education image to create a Windows To Go workspace, or you must be using System Center Configuration Manager 2012 Service Pack 1 or later to distribute Windows To Go workspaces to users. The image deployment process takes a blank USB drive and a Windows 10 Enterprise image (WIM) and turns it into a Windows To Go drive.
|
||||
The Image Deployment process can be accomplished either by a centralized IT process for your organization or by individual users creating their own Windows To Go workspaces. You must have local Administrator access and access to a Windows 10 Enterprise or Windows 10 Education image to create a Windows To Go workspace, or you must be using System Center 2012 Configuration Manager Service Pack 1 or later to distribute Windows To Go workspaces to users. The image deployment process takes a blank USB drive and a Windows 10 Enterprise image (WIM) and turns it into a Windows To Go drive.
|
||||
|
||||

|
||||
|
||||
|
@ -53,7 +53,7 @@ For System Center Configuration Manager, Windows 10 support is offered with var
|
||||
> Configuration Manager 2012 supports Windows 10 version 1507 (build 10.0.10240) and 1511 (build 10.0.10586) for the lifecycle of these builds. Future releases of Windows 10 CB/CBB are not supported With Configuration Manager 2012, and will require Microsoft Endpoint Configuration Manager current branch for supported management.
|
||||
|
||||
|
||||
For more details about System Center Configuration Manager support for Windows 10, see [Deploy Windows 10 with System Center 2012 R2 Configuration Manager](../deploy-windows-sccm/deploy-windows-10-with-system-center-2012-r2-configuration-manager.md).
|
||||
For more details about Microsoft Endpoint Configuration Manager support for Windows 10, see [Deploy Windows 10 with System Center 2012 R2 Configuration Manager](../deploy-windows-sccm/deploy-windows-10-with-system-center-2012-r2-configuration-manager.md).
|
||||
|
||||
## Management tools
|
||||
|
||||
|
@ -1,7 +1,6 @@
|
||||
---
|
||||
title: Windows as a service
|
||||
ms.prod: windows-10
|
||||
layout: LandingPage
|
||||
ms.topic: landing-page
|
||||
ms.manager: elizapo
|
||||
audience: itpro
|
||||
|
@ -35,10 +35,10 @@ For the purposes of this topic, we will use three machines: DC01, CM01, and PC00
|
||||
|
||||
Figure 1. The machines used in this topic.
|
||||
|
||||
## Upgrade to Windows 10 with System Center 2012 R2 Configuration Manager
|
||||
## Upgrade to Windows 10 with System Center 2012 R2 Configuration Manager
|
||||
|
||||
|
||||
System Center 2012 R2 Configuration Manager SP1 adds support to manage and deploy Windows 10. Although it does not include built-in support to perform an in-place upgrade from Windows 7, Windows 8, or Windows 8.1 to Windows 10, you can build a custom task sequence to perform the necessary tasks.
|
||||
System Center 2012 R2 Configuration Manager SP 1 adds support to manage and deploy Windows 10. Although it does not include built-in support to perform an in-place upgrade from Windows 7, Windows 8, or Windows 8.1 to Windows 10, you can build a custom task sequence to perform the necessary tasks.
|
||||
|
||||
## Create the task sequence
|
||||
|
||||
@ -114,13 +114,13 @@ Figure 2. Upgrade from Windows 7 to Windows 10 Enterprise x64 with a task sequ
|
||||
|
||||
After the task sequence finishes, the computer will be fully upgraded to Windows 10.
|
||||
|
||||
## Upgrade to Windows 10 with Microsoft Endpoint Configuration Manager Current Branch
|
||||
## Upgrade to Windows 10 with Microsoft Endpoint Configuration Manager
|
||||
|
||||
|
||||
With Microsoft Endpoint Configuration Manager Current Branch, new built-in functionality makes it easier to upgrade to Windows 10.
|
||||
With Configuration Manager, new built-in functionality makes it easier to upgrade to Windows 10.
|
||||
|
||||
**Note**
|
||||
For more details about Configuration Manager Current Branch, see the [Configuration Manager Team blog](https://go.microsoft.com/fwlink/p/?LinkId=620205). An [evaluation version is currently available](https://go.microsoft.com/fwlink/p/?LinkId=620206) for you to try. The instructions below are specific to the Technical Preview 2 release and may change after the next version of Configuration Manager is released.
|
||||
For more details about Configuration Manager, see the [Configuration Manager Team blog](https://go.microsoft.com/fwlink/p/?LinkId=620205). An [evaluation version is currently available](https://go.microsoft.com/fwlink/p/?LinkId=620206) for you to try. The instructions below are specific to the Technical Preview 2 release and may change after the next version of Configuration Manager is released.
|
||||
|
||||
|
||||
|
||||
@ -150,7 +150,7 @@ Figure 3. The Configuration Manager upgrade task sequence.
|
||||
|
||||
### Create a device collection
|
||||
|
||||
After you create the upgrade task sequence, you can create a collection to test a deployment. In this section, we assume you have the PC0001 machine running Windows 7 SP1, with the next version of Microsoft Endpoint Configuration Manager client installed.
|
||||
After you create the upgrade task sequence, you can create a collection to test a deployment. In this section, we assume you have the PC0001 machine running Windows 7 SP1, with the next version of Configuration Manager client installed.
|
||||
|
||||
1. On CM01, using the Configuration Manager console, in the Asset and Compliance workspace, right-click **Device Collections**, and then select **Create Device Collection**. Use the following settings:
|
||||
- General
|
||||
|
@ -205,7 +205,10 @@ See the following examples.
|
||||
- Click **Next**, and then on the Configure Network page choose **Join a workgroup** and specify a name (ex: workgroup) next to **Workgroup**.
|
||||
|
||||
> [!IMPORTANT]
|
||||
>The Autopilot for existing devices task sequence will run the **Prepare Windows for capture** action which calls the System Preparation Tool (syeprep). This action will fail if the target machine is joined to a domain.
|
||||
> The Autopilot for existing devices task sequence will run the **Prepare Windows for capture** action which uses the System Preparation Tool (sysprep). This action will fail if the target machine is joined to a domain.
|
||||
|
||||
>[!IMPORTANT]
|
||||
> The System Preparation Tool (sysprep) will run with the /Generalize parameter which, on Windows 10 versions 1903 and 1909, will delete the Autopilot profile file and the machine will boot into OOBE phase instead of Autopilot phase. To fix this issue, please see [Windows Autopilot - known issues](https://docs.microsoft.com/windows/deployment/windows-autopilot/known-issues).
|
||||
|
||||
5. Click **Next** and then click **Next** again to accept the default settings on the Install Configuration Manager page.
|
||||
6. On the State Migration page, enter the following details:
|
||||
|
@ -161,7 +161,6 @@ The following methodology was used to derive these network endpoints:
|
||||
|||HTTPS|ris.api.iris.microsoft.com|
|
||||
|Windows Update|The following endpoint is used for Windows Update downloads of apps and OS updates, including HTTP downloads or HTTP downloads blended with peers. If you turn off traffic for this endpoint, Windows Update downloads will not be managed, as critical metadata that is used to make downloads more resilient is blocked. Downloads may be impacted by corruption (resulting in re-downloads of full files). Additionally, downloads of the same update by multiple devices on the same local network will not use peer devices for bandwidth reduction.||[Learn how to turn off traffic to all of the following endpoint(s).](manage-connections-from-windows-operating-system-components-to-microsoft-services.md#bkmk-updates)|
|
||||
|||HTTPS|*.prod.do.dsp.mp.microsoft.com|
|
||||
|||HTTP|cs9.wac.phicdn.net|
|
||||
|||HTTP|emdl.ws.microsoft.com|
|
||||
||The following endpoints are used to download operating system patches, updates, and apps from Microsoft Store. If you turn off traffic for these endpoints, the device will not be able to download updates for the operating system.|HTTP|*.dl.delivery.mp.microsoft.com|
|
||||
|||HTTP|*.windowsupdate.com|
|
||||
|
@ -37,7 +37,6 @@ sections:
|
||||
<tr><td><div id='374msg'></div><b>MSRT might fail to install and be re-offered from Windows Update or WSUS </b><br>The November 2019 update for Windows Malicious Software Removal Tool (MSRT) might fail to install from WU/WSUS.<br><br><a href = '#374msgdesc'>See details ></a></td><td><br><a href ='' target='_blank'></a></td><td>Resolved<br><a href = '' target='_blank'></a></td><td>January 23, 2020 <br>02:08 PM PT</td></tr>
|
||||
<tr><td><div id='351msg'></div><b>Intermittent issues when printing</b><br>The print spooler service may intermittently have issues completing a print job and results print job failure.<br><br><a href = '#351msgdesc'>See details ></a></td><td>September 24, 2019<br><a href ='https://support.microsoft.com/help/4516048' target='_blank'>KB4516048</a></td><td>Resolved<br><a href = 'https://support.microsoft.com/help/4519976' target='_blank'>KB4519976</a></td><td>October 08, 2019 <br>10:00 AM PT</td></tr>
|
||||
<tr><td><div id='329msg'></div><b>You may receive an error when opening or using the Toshiba Qosmio AV Center</b><br>Toshiba Qosmio AV Center may error when opening and you may also receive an error in Event Log related to cryptnet.dll.<br><br><a href = '#329msgdesc'>See details ></a></td><td>August 13, 2019<br><a href ='https://support.microsoft.com/help/4512506' target='_blank'>KB4512506</a></td><td>Resolved<br><a href = 'https://support.microsoft.com/help/4516048' target='_blank'>KB4516048</a></td><td>September 24, 2019 <br>10:00 AM PT</td></tr>
|
||||
<tr><td><div id='307msg'></div><b>Windows updates that are SHA-2 signed may not be offered for Symantec and Norton AV</b><br>Windows updates that are SHA-2 signed are not available with Symantec or Norton antivirus program installed<br><br><a href = '#307msgdesc'>See details ></a></td><td>August 13, 2019<br><a href ='https://support.microsoft.com/help/4512506' target='_blank'>KB4512506</a></td><td>Resolved External<br></td><td>August 27, 2019 <br>02:29 PM PT</td></tr>
|
||||
</table>
|
||||
"
|
||||
|
||||
@ -84,12 +83,3 @@ sections:
|
||||
<tr><td style='border-left-width:1px;border-right-width:1px;border-bottom-width:1px;'><div id='329msgdesc'></div><b>You may receive an error when opening or using the Toshiba Qosmio AV Center</b><div>After installing <a href='https://support.microsoft.com/help/4512506' target='_blank'>KB4512506</a>, you may receive an error when opening or using the Toshiba <strong>Qosmio AV Center</strong>. You may also receive an error in <strong>Event Log</strong> related to cryptnet.dll.</div><div><br></div><div><strong>Affected platforms:</strong></div><ul><li>Client: Windows 7 SP1</li></ul><div></div><div><strong>Resolution:</strong> This issue was resolved in <a href='https://support.microsoft.com/help/4516048' target='_blank'>KB4516048</a>.</div><br><a href ='#329msg'>Back to top</a></td><td>August 13, 2019<br><a href ='https://support.microsoft.com/help/4512506' target='_blank'>KB4512506</a></td><td>Resolved<br><a href = 'https://support.microsoft.com/help/4516048' target='_blank'>KB4516048</a></td><td>Resolved:<br>September 24, 2019 <br>10:00 AM PT<br><br>Opened:<br>September 10, 2019 <br>09:48 AM PT</td></tr>
|
||||
</table>
|
||||
"
|
||||
|
||||
- title: August 2019
|
||||
- items:
|
||||
- type: markdown
|
||||
text: "
|
||||
<table border ='0'><tr><td width='65%'>Details</td><td width='15%'>Originating update</td><td width='10%'>Status</td><td width='10%'>History</td></tr>
|
||||
<tr><td style='border-left-width:1px;border-right-width:1px;border-bottom-width:1px;'><div id='307msgdesc'></div><b>Windows updates that are SHA-2 signed may not be offered for Symantec and Norton AV</b><div>Symantec identified the potential for a negative interaction that may occur after Windows Updates code signed with SHA-2 only certificates are installed on devices with Symantec or Norton antivirus programs installed. The software may not correctly identify files included in the update as code signed by Microsoft, putting the device at risk for a delayed or incomplete update.</div><div><br></div><div><strong>Affected platforms:</strong></div><ul><li>Client: Windows 7 SP1</li><li>Server: Windows Server 2008 R2 SP1</li></ul><div></div><div><strong>Resolution: </strong>The safeguard hold has been removed. Symantec has completed its evaluation of the impact of this update and future updates to Windows 7/Windows 2008 R2 and has determined that there is no increased risk of a false positive detection for all in-field versions of Symantec Endpoint Protection and Norton antivirus programs. See the <a href=\"https://support.symantec.com/us/en/article.tech255857.html\" target=\"_blank\">Symantec support article</a> for additional detail and please reach out to Symantec or Norton support if you encounter any issues.</div><br><a href ='#307msg'>Back to top</a></td><td>August 13, 2019<br><a href ='https://support.microsoft.com/help/4512506' target='_blank'>KB4512506</a></td><td>Resolved External<br></td><td>Last updated:<br>August 27, 2019 <br>02:29 PM PT<br><br>Opened:<br>August 13, 2019 <br>10:05 AM PT</td></tr>
|
||||
</table>
|
||||
"
|
||||
|
@ -62,7 +62,6 @@ sections:
|
||||
<table border ='0'><tr><td width='65%'>Summary</td><td width='15%'>Originating update</td><td width='10%'>Status</td><td width='10%'>Last updated</td></tr>
|
||||
<tr><td><div id='393msg'></div><b>“Reset this PC” feature might fail</b><br>“Reset this PC” feature is also called “Push Button Reset” or PBR.<br><br><a href = '#393msgdesc'>See details ></a></td><td>N/A <br>February 11, 2020<br><a href ='https://support.microsoft.com/help/4524244' target='_blank'>KB4524244</a></td><td>Mitigated<br><a href = '' target='_blank'></a></td><td>February 15, 2020 <br>01:22 AM PT</td></tr>
|
||||
<tr><td><div id='392msg'></div><b>You might encounter issues with KB4524244</b><br>You might encounter issues trying to install or after installing KB4524244<br><br><a href = '#392msgdesc'>See details ></a></td><td>N/A <br>February 11, 2020<br><a href ='https://support.microsoft.com/help/4524244' target='_blank'>KB4524244</a></td><td>Mitigated<br><a href = '' target='_blank'></a></td><td>February 15, 2020 <br>01:22 AM PT</td></tr>
|
||||
<tr><td><div id='61msg'></div><b>Windows may not start on certain Lenovo and Fujitsu laptops with less than 8GB of RAM</b><br>Windows may fail to start on certain Lenovo and Fujitsu laptops that have less than 8 GB of RAM.<br><br><a href = '#61msgdesc'>See details ></a></td><td>OS Build 14393.2608<br><br>November 13, 2018<br><a href ='https://support.microsoft.com/help/4467691' target='_blank'>KB4467691</a></td><td>Resolved External<br></td><td>January 23, 2020 <br>02:08 PM PT</td></tr>
|
||||
<tr><td><div id='364msg'></div><b>TLS connections might fail or timeout</b><br>Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.<br><br><a href = '#364msgdesc'>See details ></a></td><td>OS Build 14393.3274<br><br>October 08, 2019<br><a href ='https://support.microsoft.com/help/4519998' target='_blank'>KB4519998</a></td><td>Mitigated External<br></td><td>November 05, 2019 <br>03:36 PM PT</td></tr>
|
||||
<tr><td><div id='195msg'></div><b>Certain operations performed on a Cluster Shared Volume may fail</b><br>Operations performed on files or folders on a CSV may fail with the error: STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5).<br><br><a href = '#195msgdesc'>See details ></a></td><td>OS Build 14393.2724<br><br>January 08, 2019<br><a href ='https://support.microsoft.com/help/4480961' target='_blank'>KB4480961</a></td><td>Mitigated<br><a href = '' target='_blank'></a></td><td>April 25, 2019 <br>02:00 PM PT</td></tr>
|
||||
<tr><td><div id='36msg'></div><b>Cluster service may fail if the minimum password length is set to greater than 14</b><br>The cluster service may fail to start if “Minimum Password Length” is configured with greater than 14 characters.<br><br><a href = '#36msgdesc'>See details ></a></td><td>OS Build 14393.2639<br><br>November 27, 2018<br><a href ='https://support.microsoft.com/help/4467684' target='_blank'>KB4467684</a></td><td>Mitigated<br><a href = '' target='_blank'></a></td><td>April 25, 2019 <br>02:00 PM PT</td></tr>
|
||||
@ -109,7 +108,6 @@ sections:
|
||||
- type: markdown
|
||||
text: "
|
||||
<table border ='0'><tr><td width='65%'>Details</td><td width='15%'>Originating update</td><td width='10%'>Status</td><td width='10%'>History</td></tr>
|
||||
<tr><td style='border-left-width:1px;border-right-width:1px;border-bottom-width:1px;'><div id='61msgdesc'></div><b>Windows may not start on certain Lenovo and Fujitsu laptops with less than 8GB of RAM</b><div>After installing <a href=\"https://support.microsoft.com/help/4467691\" rel=\"noopener noreferrer\" target=\"_blank\">KB4467691</a>, Windows may fail to start on certain Lenovo and Fujitsu laptops that have less than 8 GB of RAM.</div><div><br></div><div><strong>Affected platforms:</strong></div><ul><li>Client: Windows 10, version 1607; Windows 10 Enterprise LTSC 2016</li><li>Server: Windows Server 2016</li></ul><div></div><div><strong>Workaround:</strong> Restart the affected machine using the Unified Extensible Firmware Interface (UEFI). Disable Secure Boot and then restart.</div><div><br></div><div>If BitLocker is enabled on your machine, you may have to go through BitLocker recovery after Secure Boot has been disabled.</div><div><br></div><div><strong>Resolution:</strong> Lenovo and Fujitsu are aware of this issue. Please contact your OEM to ask if there is a firmware update available for your device.</div><br><a href ='#61msg'>Back to top</a></td><td>OS Build 14393.2608<br><br>November 13, 2018<br><a href ='https://support.microsoft.com/help/4467691' target='_blank'>KB4467691</a></td><td>Resolved External<br></td><td>Last updated:<br>January 23, 2020 <br>02:08 PM PT<br><br>Opened:<br>November 13, 2018 <br>10:00 AM PT</td></tr>
|
||||
<tr><td style='border-left-width:1px;border-right-width:1px;border-bottom-width:1px;'><div id='36msgdesc'></div><b>Cluster service may fail if the minimum password length is set to greater than 14</b><div>After installing <a href=\"https://support.microsoft.com/help/4467684\" target=\"_blank\">KB4467684</a>, the cluster service may fail to start with the error \"2245 (NERR_PasswordTooShort)\" if the Group Policy \"Minimum Password Length\" is configured with greater than 14 characters.</div><div><br></div><div><strong>Affected platforms:</strong></div><ul><li>Client: Windows 10, version 1607; Windows 10 Enterprise LTSC 2016</li><li>Server: Windows Server 2016</li></ul><div></div><div><strong>Workaround:</strong> Set the domain default \"Minimum Password Length\" policy to less than or equal to 14 characters.</div><div><br></div><div><strong>Next steps:</strong> Microsoft is working on a resolution and will provide an update in an upcoming release.</div><br><a href ='#36msg'>Back to top</a></td><td>OS Build 14393.2639<br><br>November 27, 2018<br><a href ='https://support.microsoft.com/help/4467684' target='_blank'>KB4467684</a></td><td>Mitigated<br><a href = '' target='_blank'></a></td><td>Last updated:<br>April 25, 2019 <br>02:00 PM PT<br><br>Opened:<br>November 27, 2018 <br>10:00 AM PT</td></tr>
|
||||
</table>
|
||||
"
|
||||
|
@ -62,7 +62,6 @@ sections:
|
||||
<table border ='0'><tr><td width='65%'>Summary</td><td width='15%'>Originating update</td><td width='10%'>Status</td><td width='10%'>Last updated</td></tr>
|
||||
<tr><td><div id='393msg'></div><b>“Reset this PC” feature might fail</b><br>“Reset this PC” feature is also called “Push Button Reset” or PBR.<br><br><a href = '#393msgdesc'>See details ></a></td><td>N/A <br>February 11, 2020<br><a href ='https://support.microsoft.com/help/4524244' target='_blank'>KB4524244</a></td><td>Mitigated<br><a href = '' target='_blank'></a></td><td>February 15, 2020 <br>01:22 AM PT</td></tr>
|
||||
<tr><td><div id='392msg'></div><b>You might encounter issues with KB4524244</b><br>You might encounter issues trying to install or after installing KB4524244<br><br><a href = '#392msgdesc'>See details ></a></td><td>N/A <br>February 11, 2020<br><a href ='https://support.microsoft.com/help/4524244' target='_blank'>KB4524244</a></td><td>Mitigated<br><a href = '' target='_blank'></a></td><td>February 15, 2020 <br>01:22 AM PT</td></tr>
|
||||
<tr><td><div id='348msg'></div><b>Unable to create local users in Chinese, Japanese and Korean during device setup</b><br>You might be unable to create users in Chinese, Japanese and Korean using Input Method Editor (IME) during OOBE.<br><br><a href = '#348msgdesc'>See details ></a></td><td>OS Build 16299.1387<br><br>September 10, 2019<br><a href ='https://support.microsoft.com/help/4516066' target='_blank'>KB4516066</a></td><td>Resolved<br><a href = 'https://support.microsoft.com/help/4534318' target='_blank'>KB4534318</a></td><td>January 23, 2020 <br>02:00 PM PT</td></tr>
|
||||
<tr><td><div id='364msg'></div><b>TLS connections might fail or timeout</b><br>Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.<br><br><a href = '#364msgdesc'>See details ></a></td><td>OS Build 16299.1451<br><br>October 08, 2019<br><a href ='https://support.microsoft.com/help/4520004' target='_blank'>KB4520004</a></td><td>Mitigated External<br></td><td>November 05, 2019 <br>03:36 PM PT</td></tr>
|
||||
<tr><td><div id='193msg'></div><b>Certain operations performed on a Cluster Shared Volume may fail</b><br>Operations performed on files or folders on a CSV may fail with the error: STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5).<br><br><a href = '#193msgdesc'>See details ></a></td><td>OS Build 16299.904<br><br>January 08, 2019<br><a href ='https://support.microsoft.com/help/4480978' target='_blank'>KB4480978</a></td><td>Mitigated<br><a href = '' target='_blank'></a></td><td>April 25, 2019 <br>02:00 PM PT</td></tr>
|
||||
</table>
|
||||
@ -94,15 +93,6 @@ sections:
|
||||
</table>
|
||||
"
|
||||
|
||||
- title: October 2019
|
||||
- items:
|
||||
- type: markdown
|
||||
text: "
|
||||
<table border ='0'><tr><td width='65%'>Details</td><td width='15%'>Originating update</td><td width='10%'>Status</td><td width='10%'>History</td></tr>
|
||||
<tr><td style='border-left-width:1px;border-right-width:1px;border-bottom-width:1px;'><div id='348msgdesc'></div><b>Unable to create local users in Chinese, Japanese and Korean during device setup</b><div>When setting up a new Windows device using the Out of Box Experience (OOBE), you might be unable to create a local user when using Input Method Editor (IME). This issue might affect you if you are using the IME for Chinese, Japanese, or Korean languages.</div><div><br></div><div><strong>Note</strong> This issue does not affect using a Microsoft Account during OOBE.</div><div><br></div><div><strong>Affected platforms:</strong></div><ul><li>Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709</li><li>Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709</li></ul><div></div><div><strong>Resolution:</strong> This issue was resolved in <a href='https://support.microsoft.com/help/4534318' target='_blank'>KB4534318</a>.</div><br><a href ='#348msg'>Back to top</a></td><td>OS Build 16299.1387<br><br>September 10, 2019<br><a href ='https://support.microsoft.com/help/4516066' target='_blank'>KB4516066</a></td><td>Resolved<br><a href = 'https://support.microsoft.com/help/4534318' target='_blank'>KB4534318</a></td><td>Resolved:<br>January 23, 2020 <br>02:00 PM PT<br><br>Opened:<br>October 29, 2019 <br>05:15 PM PT</td></tr>
|
||||
</table>
|
||||
"
|
||||
|
||||
- title: January 2019
|
||||
- items:
|
||||
- type: markdown
|
||||
|
@ -66,7 +66,6 @@ sections:
|
||||
<table border ='0'><tr><td width='65%'>Summary</td><td width='15%'>Originating update</td><td width='10%'>Status</td><td width='10%'>Last updated</td></tr>
|
||||
<tr><td><div id='393msg'></div><b>“Reset this PC” feature might fail</b><br>“Reset this PC” feature is also called “Push Button Reset” or PBR.<br><br><a href = '#393msgdesc'>See details ></a></td><td>N/A <br>February 11, 2020<br><a href ='https://support.microsoft.com/help/4524244' target='_blank'>KB4524244</a></td><td>Mitigated<br><a href = '' target='_blank'></a></td><td>February 15, 2020 <br>01:22 AM PT</td></tr>
|
||||
<tr><td><div id='392msg'></div><b>You might encounter issues with KB4524244</b><br>You might encounter issues trying to install or after installing KB4524244<br><br><a href = '#392msgdesc'>See details ></a></td><td>N/A <br>February 11, 2020<br><a href ='https://support.microsoft.com/help/4524244' target='_blank'>KB4524244</a></td><td>Mitigated<br><a href = '' target='_blank'></a></td><td>February 15, 2020 <br>01:22 AM PT</td></tr>
|
||||
<tr><td><div id='348msg'></div><b>Unable to create local users in Chinese, Japanese and Korean during device setup</b><br>You might be unable to create users in Chinese, Japanese and Korean using Input Method Editor (IME) during OOBE.<br><br><a href = '#348msgdesc'>See details ></a></td><td>OS Build 17134.1006<br><br>September 10, 2019<br><a href ='https://support.microsoft.com/help/4516058' target='_blank'>KB4516058</a></td><td>Resolved<br><a href = 'https://support.microsoft.com/help/4534308' target='_blank'>KB4534308</a></td><td>January 23, 2020 <br>02:00 PM PT</td></tr>
|
||||
<tr><td><div id='364msg'></div><b>TLS connections might fail or timeout</b><br>Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.<br><br><a href = '#364msgdesc'>See details ></a></td><td>OS Build 17134.1069<br><br>October 08, 2019<br><a href ='https://support.microsoft.com/help/4520008' target='_blank'>KB4520008</a></td><td>Mitigated External<br></td><td>November 05, 2019 <br>03:36 PM PT</td></tr>
|
||||
<tr><td><div id='192msg'></div><b>Certain operations performed on a Cluster Shared Volume may fail</b><br>Operations performed on files or folders on a CSV may fail with the error: STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5).<br><br><a href = '#192msgdesc'>See details ></a></td><td>OS Build 17134.523<br><br>January 08, 2019<br><a href ='https://support.microsoft.com/help/4480966' target='_blank'>KB4480966</a></td><td>Mitigated<br><a href = '' target='_blank'></a></td><td>April 25, 2019 <br>02:00 PM PT</td></tr>
|
||||
</table>
|
||||
@ -98,15 +97,6 @@ sections:
|
||||
</table>
|
||||
"
|
||||
|
||||
- title: October 2019
|
||||
- items:
|
||||
- type: markdown
|
||||
text: "
|
||||
<table border ='0'><tr><td width='65%'>Details</td><td width='15%'>Originating update</td><td width='10%'>Status</td><td width='10%'>History</td></tr>
|
||||
<tr><td style='border-left-width:1px;border-right-width:1px;border-bottom-width:1px;'><div id='348msgdesc'></div><b>Unable to create local users in Chinese, Japanese and Korean during device setup</b><div>When setting up a new Windows device using the Out of Box Experience (OOBE), you might be unable to create a local user when using Input Method Editor (IME). This issue might affect you if you are using the IME for Chinese, Japanese, or Korean languages.</div><div><br></div><div><strong>Note</strong> This issue does not affect using a Microsoft Account during OOBE.</div><div><br></div><div><strong>Affected platforms:</strong></div><ul><li>Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709</li><li>Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709</li></ul><div></div><div><strong>Resolution:</strong> This issue was resolved in <a href='https://support.microsoft.com/help/4534308' target='_blank'>KB4534308</a>.</div><br><a href ='#348msg'>Back to top</a></td><td>OS Build 17134.1006<br><br>September 10, 2019<br><a href ='https://support.microsoft.com/help/4516058' target='_blank'>KB4516058</a></td><td>Resolved<br><a href = 'https://support.microsoft.com/help/4534308' target='_blank'>KB4534308</a></td><td>Resolved:<br>January 23, 2020 <br>02:00 PM PT<br><br>Opened:<br>October 29, 2019 <br>05:15 PM PT</td></tr>
|
||||
</table>
|
||||
"
|
||||
|
||||
- title: January 2019
|
||||
- items:
|
||||
- type: markdown
|
||||
|
@ -66,7 +66,6 @@ sections:
|
||||
<table border ='0'><tr><td width='65%'>Summary</td><td width='15%'>Originating update</td><td width='10%'>Status</td><td width='10%'>Last updated</td></tr>
|
||||
<tr><td><div id='393msg'></div><b>“Reset this PC” feature might fail</b><br>“Reset this PC” feature is also called “Push Button Reset” or PBR.<br><br><a href = '#393msgdesc'>See details ></a></td><td>N/A <br>February 11, 2020<br><a href ='https://support.microsoft.com/help/4524244' target='_blank'>KB4524244</a></td><td>Mitigated<br><a href = '' target='_blank'></a></td><td>February 15, 2020 <br>01:22 AM PT</td></tr>
|
||||
<tr><td><div id='392msg'></div><b>You might encounter issues with KB4524244</b><br>You might encounter issues trying to install or after installing KB4524244<br><br><a href = '#392msgdesc'>See details ></a></td><td>N/A <br>February 11, 2020<br><a href ='https://support.microsoft.com/help/4524244' target='_blank'>KB4524244</a></td><td>Mitigated<br><a href = '' target='_blank'></a></td><td>February 15, 2020 <br>01:22 AM PT</td></tr>
|
||||
<tr><td><div id='348msg'></div><b>Unable to create local users in Chinese, Japanese and Korean during device setup</b><br>You might be unable to create users in Chinese, Japanese and Korean using Input Method Editor (IME) during OOBE.<br><br><a href = '#348msgdesc'>See details ></a></td><td>OS Build 17763.737<br><br>September 10, 2019<br><a href ='https://support.microsoft.com/help/4512578' target='_blank'>KB4512578</a></td><td>Resolved<br><a href = 'https://support.microsoft.com/help/4534321' target='_blank'>KB4534321</a></td><td>January 23, 2020 <br>02:00 PM PT</td></tr>
|
||||
<tr><td><div id='364msg'></div><b>TLS connections might fail or timeout</b><br>Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.<br><br><a href = '#364msgdesc'>See details ></a></td><td>OS Build 17763.805<br><br>October 08, 2019<br><a href ='https://support.microsoft.com/help/4519338' target='_blank'>KB4519338</a></td><td>Mitigated External<br></td><td>November 05, 2019 <br>03:36 PM PT</td></tr>
|
||||
<tr><td><div id='211msg'></div><b>Devices with some Asian language packs installed may receive an error</b><br>Devices with Asian language packs installed may receive the error, \"0x800f0982 - PSFX_E_MATCHING_COMPONENT_NOT_FOUND.\"<br><br><a href = '#211msgdesc'>See details ></a></td><td>OS Build 17763.437<br><br>April 09, 2019<br><a href ='https://support.microsoft.com/help/4493509' target='_blank'>KB4493509</a></td><td>Mitigated<br><a href = '' target='_blank'></a></td><td>May 03, 2019 <br>10:59 AM PT</td></tr>
|
||||
<tr><td><div id='191msg'></div><b>Certain operations performed on a Cluster Shared Volume may fail </b><br>Operations performed on files or folders on a CSV may fail with the error: STATUS_BAD_IMPERSONATION_LEVEL (0xC00000A5).<br><br><a href = '#191msgdesc'>See details ></a></td><td>OS Build 17763.253<br><br>January 08, 2019<br><a href ='https://support.microsoft.com/help/4480116' target='_blank'>KB4480116</a></td><td>Mitigated<br><a href = '' target='_blank'></a></td><td>April 09, 2019 <br>10:00 AM PT</td></tr>
|
||||
@ -99,15 +98,6 @@ sections:
|
||||
</table>
|
||||
"
|
||||
|
||||
- title: October 2019
|
||||
- items:
|
||||
- type: markdown
|
||||
text: "
|
||||
<table border ='0'><tr><td width='65%'>Details</td><td width='15%'>Originating update</td><td width='10%'>Status</td><td width='10%'>History</td></tr>
|
||||
<tr><td style='border-left-width:1px;border-right-width:1px;border-bottom-width:1px;'><div id='348msgdesc'></div><b>Unable to create local users in Chinese, Japanese and Korean during device setup</b><div>When setting up a new Windows device using the Out of Box Experience (OOBE), you might be unable to create a local user when using Input Method Editor (IME). This issue might affect you if you are using the IME for Chinese, Japanese, or Korean languages.</div><div><br></div><div><strong>Note</strong> This issue does not affect using a Microsoft Account during OOBE.</div><div><br></div><div><strong>Affected platforms:</strong></div><ul><li>Client: Windows 10, version 1909; Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709</li><li>Server: Windows Server, version 1909; Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709</li></ul><div></div><div><strong>Resolution:</strong> This issue was resolved in <a href='https://support.microsoft.com/help/4534321' target='_blank'>KB4534321</a>.</div><br><a href ='#348msg'>Back to top</a></td><td>OS Build 17763.737<br><br>September 10, 2019<br><a href ='https://support.microsoft.com/help/4512578' target='_blank'>KB4512578</a></td><td>Resolved<br><a href = 'https://support.microsoft.com/help/4534321' target='_blank'>KB4534321</a></td><td>Resolved:<br>January 23, 2020 <br>02:00 PM PT<br><br>Opened:<br>October 29, 2019 <br>05:15 PM PT</td></tr>
|
||||
</table>
|
||||
"
|
||||
|
||||
- title: May 2019
|
||||
- items:
|
||||
- type: markdown
|
||||
|
@ -62,7 +62,6 @@ sections:
|
||||
<table border ='0'><tr><td width='65%'>Summary</td><td width='15%'>Originating update</td><td width='10%'>Status</td><td width='10%'>Last updated</td></tr>
|
||||
<tr><td><div id='390msg'></div><b>After installing an update and restarting, you might receive an error</b><br>You might receive the error, “Failure to configure Windows updates. Reverting Changes.” or \"Failed\" in Update History.<br><br><a href = '#390msgdesc'>See details ></a></td><td>February 11, 2020<br><a href ='https://support.microsoft.com/help/4537820' target='_blank'>KB4537820</a></td><td>Resolved<br><a href = '' target='_blank'></a></td><td>February 12, 2020 <br>05:37 PM PT</td></tr>
|
||||
<tr><td><div id='384msg'></div><b>Custom wallpaper displays as black</b><br>Using a custom image set to \"Stretch\" might not display as expected.<br><br><a href = '#384msgdesc'>See details ></a></td><td>January 14, 2020<br><a href ='https://support.microsoft.com/help/4534310' target='_blank'>KB4534310</a></td><td>Resolved<br><a href = 'https://support.microsoft.com/help/4539601' target='_blank'>KB4539601</a></td><td>February 07, 2020 <br>10:00 AM PT</td></tr>
|
||||
<tr><td><div id='374msg'></div><b>MSRT might fail to install and be re-offered from Windows Update or WSUS </b><br>The November 2019 update for Windows Malicious Software Removal Tool (MSRT) might fail to install from WU/WSUS.<br><br><a href = '#374msgdesc'>See details ></a></td><td><br><a href ='' target='_blank'></a></td><td>Resolved<br><a href = '' target='_blank'></a></td><td>January 23, 2020 <br>02:08 PM PT</td></tr>
|
||||
<tr><td><div id='364msg'></div><b>TLS connections might fail or timeout</b><br>Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.<br><br><a href = '#364msgdesc'>See details ></a></td><td>October 08, 2019<br><a href ='https://support.microsoft.com/help/4519976' target='_blank'>KB4519976</a></td><td>Mitigated External<br></td><td>November 05, 2019 <br>03:36 PM PT</td></tr>
|
||||
<tr><td><div id='310msg'></div><b>IA64 and x64 devices may fail to start after installing updates</b><br>After installing updates released on or after August 13, 2019, IA64 and x64 devices using EFI Boot may fail to start.<br><br><a href = '#310msgdesc'>See details ></a></td><td>August 13, 2019<br><a href ='https://support.microsoft.com/help/4512506' target='_blank'>KB4512506</a></td><td>Mitigated<br><a href = '' target='_blank'></a></td><td>August 17, 2019 <br>12:59 PM PT</td></tr>
|
||||
</table>
|
||||
@ -98,7 +97,6 @@ sections:
|
||||
- type: markdown
|
||||
text: "
|
||||
<table border ='0'><tr><td width='65%'>Details</td><td width='15%'>Originating update</td><td width='10%'>Status</td><td width='10%'>History</td></tr>
|
||||
<tr><td style='border-left-width:1px;border-right-width:1px;border-bottom-width:1px;'><div id='374msgdesc'></div><b>MSRT might fail to install and be re-offered from Windows Update or WSUS </b><div>The November 2019 update for Windows Malicious Software Removal Tool (MSRT) might fail to install from Windows Update (WU), Windows Server Update Services (WSUS) or Configuration Manager and might be re-offered. If you use WU or WSUS, you might also receive the following error in the WindowsUpdate.log, “Misc WARNING: Digital Signatures on file C:\\Windows\\SoftwareDistribution\\Download\\XXXX are not trusted: Error 0x800b0109”. If you use Configuration Manager, you might also receive the following error in the WUAHandler.log, \"Failed to download updates to the WUAgent datastore. Error = 0x800b0109. WUAHandler 14/11/2019 16:33:23 980 (0x03D4)\". <strong>Note</strong> All Configuration Manager information also applies to System Center Configuration Manager (SCCM) and Microsoft Endpoint Configuration Manager.</div><div><br></div><div><strong>Affected platforms:</strong></div><ul><li>Client: Windows 7 SP1</li><li>Server: Windows Server 2008 R2 SP1; Windows Server 2008 SP2</li></ul><div></div><div><strong>Resolution:</strong> This issue was resolved in the December 2019 release of Windows Malicious Software Removal Tool (MSRT).</div><br><a href ='#374msg'>Back to top</a></td><td><br><a href ='' target='_blank'></a></td><td>Resolved<br><a href = '' target='_blank'></a></td><td>Resolved:<br>January 23, 2020 <br>02:08 PM PT<br><br>Opened:<br>November 15, 2019 <br>05:59 PM PT</td></tr>
|
||||
<tr><td style='border-left-width:1px;border-right-width:1px;border-bottom-width:1px;'><div id='364msgdesc'></div><b>TLS connections might fail or timeout</b><div>Updates for Windows released October 8, 2019 or later provide protections, tracked by <a href=\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1318\" rel=\"noopener noreferrer\" target=\"_blank\">CVE-2019-1318</a>, against an attack that could allow unauthorized access to information or data within TLS connections. This type of attack is known as a man-in-the-middle exploit. Windows might fail to connect to TLS clients and servers that do not support Extended Master Secret for resumption (<a href=\"https://tools.ietf.org/html/rfc7627\" rel=\"noopener noreferrer\" target=\"_blank\">RFC 7627</a>). Lack of RFC support might cause one or more of the following errors or logged events:</div><ul><li>\"The request was aborted: Could not create SSL/TLS secure Channel\"</li><li>SCHANNEL event 36887 is logged in the System event log with the description, \"A fatal alert was received from the remote endpoint. The TLS protocol defined fatal alert code is 20.\"</li></ul><div></div><div><strong>Affected platforms:</strong></div><ul><li>Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1</li><li>Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2</li></ul><div></div><div><br></div><div><strong>Next Steps: </strong>Connections between two devices running any supported version of Windows should not have this issue when fully updated. There is no update for Windows needed for this issue. These changes are required to address a security issue and security compliance. For information, see <a href=\"https://support.microsoft.com/help/4528489\" rel=\"noopener noreferrer\" target=\"_blank\">KB4528489</a>.</div><br><a href ='#364msg'>Back to top</a></td><td>October 08, 2019<br><a href ='https://support.microsoft.com/help/4519976' target='_blank'>KB4519976</a></td><td>Mitigated External<br></td><td>Last updated:<br>November 05, 2019 <br>03:36 PM PT<br><br>Opened:<br>November 05, 2019 <br>03:36 PM PT</td></tr>
|
||||
</table>
|
||||
"
|
||||
|
@ -61,7 +61,6 @@ sections:
|
||||
text: "<div>This table offers a summary of current active issues and those issues that have been resolved in the last 30 days.</div><br>
|
||||
<table border ='0'><tr><td width='65%'>Summary</td><td width='15%'>Originating update</td><td width='10%'>Status</td><td width='10%'>Last updated</td></tr>
|
||||
<tr><td><div id='390msg'></div><b>After installing an update and restarting, you might receive an error</b><br>You might receive the error, “Failure to configure Windows updates. Reverting Changes.” or \"Failed\" in Update History.<br><br><a href = '#390msgdesc'>See details ></a></td><td>February 11, 2020<br><a href ='https://support.microsoft.com/help/4537810' target='_blank'>KB4537810</a></td><td>Resolved<br><a href = '' target='_blank'></a></td><td>February 12, 2020 <br>05:37 PM PT</td></tr>
|
||||
<tr><td><div id='374msg'></div><b>MSRT might fail to install and be re-offered from Windows Update or WSUS </b><br>The November 2019 update for Windows Malicious Software Removal Tool (MSRT) might fail to install from WU/WSUS.<br><br><a href = '#374msgdesc'>See details ></a></td><td><br><a href ='' target='_blank'></a></td><td>Resolved<br><a href = '' target='_blank'></a></td><td>January 23, 2020 <br>02:08 PM PT</td></tr>
|
||||
<tr><td><div id='364msg'></div><b>TLS connections might fail or timeout</b><br>Transport Layer Security (TLS) connections might fail or timeout when connecting or attempting a resumption.<br><br><a href = '#364msgdesc'>See details ></a></td><td>October 08, 2019<br><a href ='https://support.microsoft.com/help/4520002' target='_blank'>KB4520002</a></td><td>Mitigated External<br></td><td>November 05, 2019 <br>03:36 PM PT</td></tr>
|
||||
</table>
|
||||
"
|
||||
@ -87,7 +86,6 @@ sections:
|
||||
- type: markdown
|
||||
text: "
|
||||
<table border ='0'><tr><td width='65%'>Details</td><td width='15%'>Originating update</td><td width='10%'>Status</td><td width='10%'>History</td></tr>
|
||||
<tr><td style='border-left-width:1px;border-right-width:1px;border-bottom-width:1px;'><div id='374msgdesc'></div><b>MSRT might fail to install and be re-offered from Windows Update or WSUS </b><div>The November 2019 update for Windows Malicious Software Removal Tool (MSRT) might fail to install from Windows Update (WU), Windows Server Update Services (WSUS) or Configuration Manager and might be re-offered. If you use WU or WSUS, you might also receive the following error in the WindowsUpdate.log, “Misc WARNING: Digital Signatures on file C:\\Windows\\SoftwareDistribution\\Download\\XXXX are not trusted: Error 0x800b0109”. If you use Configuration Manager, you might also receive the following error in the WUAHandler.log, \"Failed to download updates to the WUAgent datastore. Error = 0x800b0109. WUAHandler 14/11/2019 16:33:23 980 (0x03D4)\". <strong>Note</strong> All Configuration Manager information also applies to System Center Configuration Manager (SCCM) and Microsoft Endpoint Configuration Manager.</div><div><br></div><div><strong>Affected platforms:</strong></div><ul><li>Client: Windows 7 SP1</li><li>Server: Windows Server 2008 R2 SP1; Windows Server 2008 SP2</li></ul><div></div><div><strong>Resolution:</strong> This issue was resolved in the December 2019 release of Windows Malicious Software Removal Tool (MSRT).</div><br><a href ='#374msg'>Back to top</a></td><td><br><a href ='' target='_blank'></a></td><td>Resolved<br><a href = '' target='_blank'></a></td><td>Resolved:<br>January 23, 2020 <br>02:08 PM PT<br><br>Opened:<br>November 15, 2019 <br>05:59 PM PT</td></tr>
|
||||
<tr><td style='border-left-width:1px;border-right-width:1px;border-bottom-width:1px;'><div id='364msgdesc'></div><b>TLS connections might fail or timeout</b><div>Updates for Windows released October 8, 2019 or later provide protections, tracked by <a href=\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1318\" rel=\"noopener noreferrer\" target=\"_blank\">CVE-2019-1318</a>, against an attack that could allow unauthorized access to information or data within TLS connections. This type of attack is known as a man-in-the-middle exploit. Windows might fail to connect to TLS clients and servers that do not support Extended Master Secret for resumption (<a href=\"https://tools.ietf.org/html/rfc7627\" rel=\"noopener noreferrer\" target=\"_blank\">RFC 7627</a>). Lack of RFC support might cause one or more of the following errors or logged events:</div><ul><li>\"The request was aborted: Could not create SSL/TLS secure Channel\"</li><li>SCHANNEL event 36887 is logged in the System event log with the description, \"A fatal alert was received from the remote endpoint. The TLS protocol defined fatal alert code is 20.\"</li></ul><div></div><div><strong>Affected platforms:</strong></div><ul><li>Client: Windows 10, version 1903; Windows 10, version 1809; Windows 10 Enterprise LTSC 2019; Windows 10, version 1803; Windows 10, version 1709; Windows 10, version 1703; Windows 10 Enterprise LTSC 2016; Windows 10, version 1607; Windows 10 Enterprise LTSC 2015; Windows 8.1; Windows 7 SP1</li><li>Server: Windows Server, version 1903; Windows Server, version 1809; Windows Server 2019; Windows Server, version 1803; Windows Server, version 1709 ; Windows Server 2016; Windows Server 2012 R2; Windows Server 2012; Windows Server 2008 R2 SP1; Windows Server 2008 SP2</li></ul><div></div><div><br></div><div><strong>Next Steps: </strong>Connections between two devices running any supported version of Windows should not have this issue when fully updated. There is no update for Windows needed for this issue. These changes are required to address a security issue and security compliance. For information, see <a href=\"https://support.microsoft.com/help/4528489\" rel=\"noopener noreferrer\" target=\"_blank\">KB4528489</a>.</div><br><a href ='#364msg'>Back to top</a></td><td>October 08, 2019<br><a href ='https://support.microsoft.com/help/4520002' target='_blank'>KB4520002</a></td><td>Mitigated External<br></td><td>Last updated:<br>November 05, 2019 <br>03:36 PM PT<br><br>Opened:<br>November 05, 2019 <br>03:36 PM PT</td></tr>
|
||||
</table>
|
||||
"
|
||||
|
@ -50,6 +50,9 @@ sections:
|
||||
text: "
|
||||
<table border ='0'><tr><td width='80%'>Message</td><td width='20%'>Date</td></tr>
|
||||
|
||||
<tr><td id='397'><a href = 'https://support.microsoft.com/help/4535996' target='_blank'><b>February 2020 Windows 10, version 1909 and Windows 10, version 1903 \"D\" optional release is available</b></a><a class='docon docon-link heading-anchor' aria-labelledby='397' href='#397'></a><br><div>The February 2020 optional monthly “D” release for Windows 10, version 1909 and Windows 10, version 1903 is now available. For more information on the different types of monthly quality updates, see our <a href=\"https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/Windows-10-update-servicing-cadence/ba-p/222376\" rel=\"noopener noreferrer\" target=\"_blank\">Windows 10 update servicing cadence primer</a>. Follow <a href=\"https://twitter.com/windowsupdate\" rel=\"noopener noreferrer\" target=\"_blank\">@WindowsUpdate</a> for the latest on the availability of this release.</div></td><td>February 27, 2020 <br>01:30 PM PT</td></tr>
|
||||
<tr><td id='396'><b>February 2020 Windows \"C\" optional release is available.</b><a class='docon docon-link heading-anchor' aria-labelledby='396' href='#396'></a><br><div>The February 2020<strong> </strong>optional monthly “C” release for all supported versions of Windows prior to Windows 10, version 1903 is now available. For more information on the different types of monthly quality updates, see our <a href=\"https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/Windows-10-update-servicing-cadence/ba-p/222376\" rel=\"noopener noreferrer\" target=\"_blank\">Windows 10 update servicing cadence primer</a>. Follow <a href=\"https://twitter.com/windowsupdate\" rel=\"noopener noreferrer\" target=\"_blank\">@WindowsUpdate</a> for the latest on the availability of this release.</div></td><td>February 25, 2020 <br>08:00 AM PT</td></tr>
|
||||
<tr><td id='394'><b>Status of February 2020 “C” release</b><a class='docon docon-link heading-anchor' aria-labelledby='394' href='#394'></a><br><div>The optional monthly “C” release for February 2020 for all supported versions of Windows and Windows Server prior to Windows 10, version 1903 and Windows Server, version 1903 will be available in the near term. For more information on the different types of monthly quality updates, see our <a href=\"https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/Windows-10-update-servicing-cadence/ba-p/222376\" rel=\"noopener noreferrer\" target=\"_blank\">Windows 10 update servicing cadence primer</a>. Follow <a href=\"https://twitter.com/windowsupdate\" rel=\"noopener noreferrer\" target=\"_blank\"><u>@WindowsUpdate</u></a> for the latest on the availability of this release.</div></td><td>February 21, 2020 <br>12:00 PM PT</td></tr>
|
||||
<tr><td id='391'><a href = 'https://support.microsoft.com/help/4542617' target='_blank'><b>Compatibility issue with some Windows Server container images</b></a><a class='docon docon-link heading-anchor' aria-labelledby='391' href='#391'></a><br><div>If you are encountering issues with Windows Server container images, please see <a href=\"https://support.microsoft.com/help/4542617\" rel=\"noopener noreferrer\" target=\"_blank\">KB4542617</a>.</div></td><td>February 13, 2020 <br>03:21 PM PT</td></tr>
|
||||
<tr><td id='389'><a href = 'https://support.microsoft.com/help/4532693' target='_blank'><b>Take action: February 2020 security update available for all supported versions of Windows</b></a><a class='docon docon-link heading-anchor' aria-labelledby='389' href='#389'></a><br><div>The February 2020 security update release, referred to as our “B” release, is now available for Windows 10, version 1909 and all supported versions of Windows. We recommend that you install these updates promptly. For more information on the different types of monthly quality updates, see our <a href=\"https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/Windows-10-update-servicing-cadence/ba-p/222376\" rel=\"noopener noreferrer\" target=\"_blank\">Windows 10 update servicing cadence primer</a>. To be informed about the latest updates and releases, follow us on Twitter <a href=\"https://twitter.com/windowsupdate\" rel=\"noopener noreferrer\" target=\"_blank\">@WindowsUpdate</a>.</div></td><td>February 11, 2020 <br>08:00 AM PT</td></tr>
|
||||
<tr><td id='388'><b>Take action: ESU security updates available for Windows 7 SP1, Windows Server 2008 R2 SP1 and Windows Server 2008 SP2</b><a class='docon docon-link heading-anchor' aria-labelledby='388' href='#388'></a><br><div>Windows 7 SP1, Windows Server 2008 R2 SP1, and Windows Server 2008 SP2 reached end of support on January 14, 2020. For customers who have purchased Extended Security Updates (ESU), the first monthly ESU security updates are now available. If your organization has not yet been able to complete your transition to Windows 10, Windows Server 2016, or Windows Server 2019 and want to continue to receive security updates for your current version of Windows, you will need to purchase Extended Security Updates. For information on how to do so, please see <a href=\"https://aka.ms/Windows7ESU\" rel=\"noopener noreferrer\" target=\"_blank\">How to get Extended Security Updates for eligible Windows devices</a>, Windows 7 <a href=\"https://support.microsoft.com/help/4527873\" rel=\"noopener noreferrer\" target=\"_blank\">ESU frequently ask questions</a>, and Windows Server 2008 R2 SP1 and Windows Server 2008 SP2 <a href=\"https://www.microsoft.com/en-us/cloud-platform/extended-security-updates\" rel=\"noopener noreferrer\" target=\"_blank\">ESU frequently asked questions</a>.</div><div><br></div><div>We recommend ESU customers review the applicable KB article below for prerequisites and other important information you will need to deploy these updates.</div><div><br></div><div>The following updates were released today for Windows Server 2008 SP2:</div><ul><li>Extended Security Updates (ESU) Licensing Preparation Package (<a href=\"https://support.microsoft.com/help/4538484\" rel=\"noopener noreferrer\" target=\"_blank\">KB4538484</a>)</li><li>Monthly Rollup (<a href=\"https://support.microsoft.com/help/4537810\" rel=\"noopener noreferrer\" target=\"_blank\">KB4537810</a>)</li><li>Security Only (<a href=\"https://support.microsoft.com/help/4537822\" rel=\"noopener noreferrer\" target=\"_blank\">KB4537822</a>)</li><li>Servicing Stack Update (<a href=\"https://support.microsoft.com/help/4537830\" rel=\"noopener noreferrer\" target=\"_blank\">KB4537830</a>)</li><li>Internet Explorer 9 Cumulative Updates (<a href=\"https://support.microsoft.com/help/4537767\" rel=\"noopener noreferrer\" target=\"_blank\">KB4537767</a>)</li></ul><div></div><div>The following updates were released today for Windows 7 SP1 and Windows Server 2008 R2 SP1:</div><ul><li>Extended Security Updates (ESU) Licensing Preparation Package (<a href=\"https://support.microsoft.com/help/4538483\" rel=\"noopener noreferrer\" target=\"_blank\">KB4538483</a>)</li><li>Monthly Rollup (<a href=\"https://support.microsoft.com/help/4537820\" rel=\"noopener noreferrer\" target=\"_blank\">KB4537820</a>)</li><li>Security Only (<a href=\"https://support.microsoft.com/help/4537813\" rel=\"noopener noreferrer\" target=\"_blank\">KB4537813</a>)</li><li>Servicing Stack Update (<a href=\"https://support.microsoft.com/help/4537829\" rel=\"noopener noreferrer\" target=\"_blank\">KB4537829</a>)</li><li>Internet Explorer 11 Cumulative Updates (<a href=\"https://support.microsoft.com/help/4537767\" rel=\"noopener noreferrer\" target=\"_blank\">KB4537767</a>)</li></ul></td><td>February 11, 2020 <br>08:00 AM PT</td></tr>
|
||||
@ -81,8 +84,6 @@ sections:
|
||||
<tr><td id='321'><a href = 'https://support.microsoft.com/help/4512941' target='_blank'><b>Status update: Windows 10, version 1903 \"D\" optional release available August 30th</b></a><a class='docon docon-link heading-anchor' aria-labelledby='321' href='#321'></a><br><div>The August optional monthly “D” release for Windows 10, version 1903 is now available. Follow <a href=\"https://twitter.com/windowsupdate\" target=\"_blank\">@WindowsUpdate</a> for the latest on the availability of this release.</div></td><td>August 30, 2019 <br>08:00 AM PT</td></tr>
|
||||
<tr><td id='323'><b>Feature update install notification on Windows 10, version 1809 (the October 2018 Update)</b><a class='docon docon-link heading-anchor' aria-labelledby='323' href='#323'></a><br><div>We've had reports on August 29th that some customers running Windows 10, version 1809 (the October 2018 Update) have received notification to install the latest feature update (version 1903) early. Updating remains in your control. To install the update, you must select one of the following options: \"Pick a Time\", \"Restart Tonight,\" or \"Restart Now\". If you are not ready to update at this time, simply dismiss the notification by clicking the arrow in the top right corner. If you have updated to Windows 10, version 1903 and would like to go back to your previous version, see the instructions <a href=\"https://support.microsoft.com/help/12415/windows-10-recovery-options#section6\" target=\"_blank\">here</a>.</div></td><td>August 29, 2019 <br>04:39 PM PT</td></tr>
|
||||
<tr><td id='320'><a href = 'https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/Bringing-Internet-Explorer-11-to-Windows-Server-2012-and-Windows/ba-p/325297' target='_blank'><b>Take Action: Internet Explorer 11 now available on Windows Update/WSUS for Windows Server 2012 and Windows Embedded 8 Standard</b></a><a class='docon docon-link heading-anchor' aria-labelledby='320' href='#320'></a><br><div>Internet Explorer 11 (<a href=\"https://support.microsoft.com/help/4492872\" target=\"_blank\">KB 4492872</a>) is now available via Windows Update (WU) and Windows Server Update Services (WSUS) for commercial customers running Windows Server 2012 and Windows Embedded 8 Standard. For details about these changes and end of support for IE10, please refer to the <a href=\"https://techcommunity.microsoft.com/t5/Windows-IT-Pro-Blog/Bringing-Internet-Explorer-11-to-Windows-Server-2012-and-Windows/ba-p/325297\" target=\"_blank\">IT Pro blog</a>. </div></td><td>August 29, 2019 <br>08:00 AM PT</td></tr>
|
||||
<tr><td id='309'><a href = 'https://support.microsoft.com/help/4472027' target='_blank'><b>Take action: SHA-2 code signing support guidance for Windows 7 SP1 and Windows Server 2008 RS2 SP1</b></a><a class='docon docon-link heading-anchor' aria-labelledby='309' href='#309'></a><br><div>Windows 7 SP1 and Windows Server 2008 R2 SP1 update signatures are now SHA-2 based signatures and requires that SHA-2 support to be installed. For important customer guidance on installation and troubleshooting tips, please read the knowledge base article <a href=\"https://support.microsoft.com/help/4472027\" target=\"_blank\">2019 SHA-2 Code Signing Support requirement for Windows and WSUS</a>.</div></td><td>August 23, 2019 <br>03:35 PM PT</td></tr>
|
||||
<tr><td id='319'><b>Take action: Windows 10, version 1703 (the Windows 10 Creators Update) reaches end of life on October 9, 2019 </b><a class='docon docon-link heading-anchor' aria-labelledby='319' href='#319'></a><br><div>The Enterprise and Education editions of Windows 10, version 1703 (the Windows 10 Creators Update) will reach end of life on October 9, 2019. The Home, Pro, Pro for Workstations, and IoT Core editions reached end of service on October 8, 2018.</div><div><br></div><div>There is no extended support available for any edition of Windows 10, version 1703. Therefore, it will no longer be supported after October 9, 2019 and will not receive monthly security and quality updates containing protections from the latest security threats.</div><div><br></div><div>To continue receiving security and quality updates, Microsoft recommends that you update your devices to the latest version of Windows 10. For more information on end of service dates and currently supported versions of Windows 10, see the <a href=\"https://support.microsoft.com/en-us/help/13853/windows-lifecycle-fact-sheet\" target=\"_blank\">Windows lifecycle fact sheet</a>.</div></td><td>August 23, 2019 <br>02:17 PM PT</td></tr>
|
||||
<tr><td id='262'><a href = 'https://blogs.windows.com/windowsexperience/2019/05/21/how-to-get-the-windows-10-may-2019-update/#1P75kJB6T5OhySyo.97' target='_blank'><b>Windows 10, version 1903 rollout begins</b></a><a class='docon docon-link heading-anchor' aria-labelledby='262' href='#262'></a><br>The Windows 10 May 2019 Update (Windows 10, version 1903) is available today to commercial customers via Windows Server Update Services (WSUS), Windows Update for Business, and the Volume Licensing Service Center (VLSC)—and to end users who manually select “Check for updates.” We are slowly throttling up availability while we carefully monitor data and feedback.</td><td>May 21, 2019 <br>10:00 AM PT</td></tr>
|
||||
</table>
|
||||
"
|
||||
|
@ -46,6 +46,7 @@
|
||||
|
||||
### [Next-generation protection](windows-defender-antivirus/windows-defender-antivirus-in-windows-10.md)
|
||||
#### [Better together: Windows Defender Antivirus and Microsoft Defender ATP](windows-defender-antivirus/why-use-microsoft-antivirus.md)
|
||||
#### [Better together: Windows Defender Antivirus and Office 365](windows-defender-antivirus/office-365-windows-defender-antivirus.md)
|
||||
|
||||
### [Endpoint detection and response]()
|
||||
#### [Endpoint detection and response overview](microsoft-defender-atp/overview-endpoint-detection-response.md)
|
||||
@ -103,12 +104,11 @@
|
||||
###### [Investigate entities on machines](microsoft-defender-atp/live-response.md)
|
||||
###### [Live response command examples](microsoft-defender-atp/live-response-command-examples.md)
|
||||
|
||||
### [Automated investigation and remediation]()
|
||||
#### [Automated investigation and remediation overview](microsoft-defender-atp/automated-investigations.md)
|
||||
#### [Use the automated investigation and remediation dashboard](microsoft-defender-atp/manage-auto-investigation.md)
|
||||
#### [Manage actions related to automated investigation and remediation](microsoft-defender-atp/auto-investigation-action-center.md)
|
||||
### [Automated investigation and remediation (AIR)]()
|
||||
#### [Overview of AIR](microsoft-defender-atp/automated-investigations.md)
|
||||
#### [View details and results of automated investigations](microsoft-defender-atp/auto-investigation-action-center.md)
|
||||
#### [View and approve remediation actions](microsoft-defender-atp/manage-auto-investigation.md)
|
||||
|
||||
### [Secure score](microsoft-defender-atp/overview-secure-score.md)
|
||||
### [Threat analytics](microsoft-defender-atp/threat-analytics.md)
|
||||
|
||||
### [Advanced hunting]()
|
||||
@ -342,8 +342,18 @@
|
||||
#### [Privacy](microsoft-defender-atp/mac-privacy.md)
|
||||
#### [Resources](microsoft-defender-atp/mac-resources.md)
|
||||
|
||||
### [Microsoft Defender Advanced Threat Protection for Linux](microsoft-defender-atp/microsoft-defender-atp-linux.md)
|
||||
#### [Deploy]()
|
||||
##### [Manual deployment](microsoft-defender-atp/linux-install-manually.md)
|
||||
##### [Puppet based deployment](microsoft-defender-atp/linux-install-with-puppet.md)
|
||||
##### [Ansible based deployment](microsoft-defender-atp/linux-install-with-ansible.md)
|
||||
#### [Update](microsoft-defender-atp/linux-updates.md)
|
||||
#### [Configure]()
|
||||
##### [Static proxy configuration](microsoft-defender-atp/linux-static-proxy-configuration.md)
|
||||
##### [Set preferences](microsoft-defender-atp/linux-preferences.md)
|
||||
#### [Resources](microsoft-defender-atp/linux-resources.md)
|
||||
|
||||
### [Configure Secure score dashboard security controls](microsoft-defender-atp/secure-score-dashboard.md)
|
||||
### [Configure Secure score dashboard security controls](microsoft-defender-atp/configuration-score.md)
|
||||
|
||||
### [Configure and manage Microsoft Threat Experts capabilities](microsoft-defender-atp/configure-microsoft-threat-experts.md)
|
||||
|
||||
@ -500,7 +510,7 @@
|
||||
|
||||
#### [Pull detections to your SIEM tools]()
|
||||
#### [Raw data streaming API]()
|
||||
##### [Raw data streaming (preview)](microsoft-defender-atp/raw-data-export.md)
|
||||
##### [Raw data streaming](microsoft-defender-atp/raw-data-export.md)
|
||||
##### [Stream advanced hunting events to Azure Events hub](microsoft-defender-atp/raw-data-export-event-hub.md)
|
||||
##### [Stream advanced hunting events to your storage account](microsoft-defender-atp/raw-data-export-storage.md)
|
||||
|
||||
@ -561,7 +571,6 @@
|
||||
#### [Update data retention settings](microsoft-defender-atp/data-retention-settings.md)
|
||||
#### [Configure alert notifications](microsoft-defender-atp/configure-email-notifications.md)
|
||||
#### [Enable and create Power BI reports using Windows Defender Security center data](microsoft-defender-atp/powerbi-reports.md)
|
||||
#### [Enable Secure score security controls](microsoft-defender-atp/enable-secure-score.md)
|
||||
#### [Configure advanced features](microsoft-defender-atp/advanced-features.md)
|
||||
|
||||
### [Permissions]()
|
||||
|
@ -32,14 +32,6 @@ Audit Filtering Platform Policy Change allows you to audit events generated by c
|
||||
|
||||
Windows Filtering Platform (WFP) enables independent software vendors (ISVs) to filter and modify TCP/IP packets, monitor or authorize connections, filter Internet Protocol security (IPsec)-protected traffic, and filter remote procedure calls (RPCs).
|
||||
|
||||
This subcategory is outside the scope of this document.
|
||||
|
||||
| Computer Type | General Success | General Failure | Stronger Success | Stronger Failure | Comments |
|
||||
|-------------------|-----------------|-----------------|------------------|------------------|---------------------------------------------------------|
|
||||
| Domain Controller | - | - | - | - | This subcategory is outside the scope of this document. |
|
||||
| Member Server | - | - | - | - | This subcategory is outside the scope of this document. |
|
||||
| Workstation | - | - | - | - | This subcategory is outside the scope of this document. |
|
||||
|
||||
- 4709(S): IPsec Services was started.
|
||||
|
||||
- 4710(S): IPsec Services was disabled.
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Threat Protection (Windows 10)
|
||||
description: Learn how Microsoft Defender ATP helps protect against threats.
|
||||
keywords: threat protection, Microsoft Defender Advanced Threat Protection, attack surface reduction, next generation protection, endpoint detection and response, automated investigation and response, microsoft threat experts, secure score, advanced hunting, cyber threat hunting, web threat protection
|
||||
keywords: threat protection, Microsoft Defender Advanced Threat Protection, attack surface reduction, next generation protection, endpoint detection and response, automated investigation and response, microsoft threat experts, configuration score, advanced hunting, cyber threat hunting, web threat protection
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: deploy
|
||||
@ -100,20 +100,17 @@ Endpoint detection and response capabilities are put in place to detect, investi
|
||||
In conjunction with being able to quickly respond to advanced attacks, Microsoft Defender ATP offers automatic investigation and remediation capabilities that help reduce the volume of alerts in minutes at scale.
|
||||
|
||||
- [Automated investigation and remediation](microsoft-defender-atp/automated-investigations.md)
|
||||
- [Threat remediation](microsoft-defender-atp/automated-investigations.md#how-threats-are-remediated)
|
||||
- [Manage automated investigation](microsoft-defender-atp/manage-auto-investigation.md)
|
||||
- [Analyze automated investigation](microsoft-defender-atp/manage-auto-investigation.md#analyze-automated-investigations)
|
||||
- [View details and results of automated investigations](microsoft-defender-atp/auto-investigation-action-center.md)
|
||||
- [View and approve remediation actions](microsoft-defender-atp/manage-auto-investigation.md)
|
||||
|
||||
<a name="ss"></a>
|
||||
|
||||
**[Secure score](microsoft-defender-atp/overview-secure-score.md)**<br>
|
||||
**[Configuration Score](microsoft-defender-atp/configuration-score.md)**<br>
|
||||
>[!NOTE]
|
||||
> Secure score is now part of [Threat & Vulnerability Management](microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md) as [Configuration score](microsoft-defender-atp/configuration-score.md). The secure score page will be available for a few weeks. View the [Secure score](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-secure-score) page.
|
||||
> Secure score is now part of [Threat & Vulnerability Management](microsoft-defender-atp/next-gen-threat-and-vuln-mgt.md) as [Configuration score](microsoft-defender-atp/configuration-score.md).
|
||||
|
||||
Microsoft Defender ATP includes a secure score to help you dynamically assess the security state of your enterprise network, identify unprotected systems, and take recommended actions to improve the overall security of your organization.
|
||||
- [Asset inventory](microsoft-defender-atp/secure-score-dashboard.md)
|
||||
- [Recommended improvement actions](microsoft-defender-atp/secure-score-dashboard.md)
|
||||
- [Secure score](microsoft-defender-atp/overview-secure-score.md)
|
||||
Microsoft Defender ATP includes a configuration score to help you dynamically assess the security state of your enterprise network, identify unprotected systems, and take recommended actions to improve the overall security of your organization.
|
||||
- [Configuration score](microsoft-defender-atp/configuration-score.md)
|
||||
- [Threat analytics](microsoft-defender-atp/threat-analytics.md)
|
||||
|
||||
<a name="mte"></a>
|
||||
|
@ -108,6 +108,10 @@ The integration with Azure Advanced Threat Protection allows you to pivot direct
|
||||
>[!NOTE]
|
||||
>You'll need to have the appropriate license to enable this feature.
|
||||
|
||||
## Microsoft Secure Score
|
||||
|
||||
Forwards Microsoft Defender ATP signals to Microsoft Secure Score in the Microsoft 365 security center. Turning this feature on gives Microsoft Secure Score visibility into the devices security posture. Forwarded data is stored and processed in the same location as the your Microsoft Secure Score data.
|
||||
|
||||
### Enable the Microsoft Defender ATP integration from the Azure ATP portal
|
||||
|
||||
To receive contextual machine integration in Azure ATP, you'll also need to enable the feature in the Azure ATP portal.
|
||||
@ -185,4 +189,3 @@ You'll have access to upcoming features which you can provide feedback on to hel
|
||||
- [Update data retention settings](data-retention-settings.md)
|
||||
- [Configure alert notifications](configure-email-notifications.md)
|
||||
- [Enable and create Power BI reports using Microsoft Defender ATP data](powerbi-reports.md)
|
||||
- [Enable Secure Score security controls](enable-secure-score.md)
|
||||
|
@ -1,14 +1,14 @@
|
||||
---
|
||||
title: Manage actions related to automated investigation and remediation
|
||||
description: Use the action center to manage actions related to automated investigation and response
|
||||
title: View details and results of automated investigations
|
||||
description: Use the action center to view details and results following an automated investigation
|
||||
keywords: action, center, autoir, automated, investigation, response, remediation
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: deploy
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.author: macapara
|
||||
author: mjcaparas
|
||||
ms.author: deniseb
|
||||
author: denisebmsft
|
||||
ms.localizationpriority: medium
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
@ -16,36 +16,142 @@ ms.collection: M365-security-compliance
|
||||
ms.topic: article
|
||||
---
|
||||
|
||||
# Manage actions related to automated investigation and remediation
|
||||
# View details and results of automated investigations
|
||||
|
||||
The Action center aggregates all investigations that require an action for an investigation to proceed or be completed.
|
||||
Pending and completed [remediation actions](manage-auto-investigation.md#remediation-actions) are listed in the **Action center** ([https://securitycenter.windows.com/action-center](https://securitycenter.windows.com/action-center)) and the **Investigations** page ([https://securitycenter.windows.com/investigations](https://securitycenter.windows.com/investigations)).
|
||||
|
||||

|
||||
>[!NOTE]
|
||||
>If your organization has implemented role-based access to manage portal access, only authorized users or user groups who have permission to view the machine or machine group will be able to view the entire investigation.
|
||||
|
||||
The action center consists of two main tabs:
|
||||
- Pending actions - Displays a list of ongoing investigations that require attention. A recommended action is presented to the analyst, which they can approve or reject.
|
||||
- History - Acts as an audit log for:
|
||||
- All actions taken by AutoIR or approved by an analyst with ability to undo actions that support this capability (for example, quarantine file).
|
||||
- All commands ran and remediation actions applied in Live Response with ability to undo actions that support this capability.
|
||||
- Remediation actions applied by Windows Defender AV with ability to undo actions that support this capability.
|
||||
## The Action center
|
||||
|
||||
Use the Customize columns drop-down menu to select columns that you'd like to show or hide.
|
||||

|
||||
|
||||
The action center consists of two main tabs, as described in the following table.
|
||||
|
||||
|Tab |Description |
|
||||
|---------|---------|
|
||||
|Pending actions |Displays a list of ongoing investigations that require attention. Recommended actions are presented that your security operations team can approve or reject. <br/><br/>**NOTE**: The Pending tab appears only if there are pending actions to be approved (or rejected). |
|
||||
|History |Acts as an audit log for all of the following: <br/>- All actions taken by automated investigation and remediation in Microsoft Defender ATP <br/>Actions that were approved by your security operations team (some actions, such as sending a file to quarantine, can be undone) <br/>- All commands ran and remediation actions that were applied in Live Response sessions (some actions can be undone) <br/>- Remediation actions that were applied by Windows Defender Antivirus (some actions can be undone) |
|
||||
|
||||
Use the **Customize columns** menu to select columns that you'd like to show or hide.
|
||||
|
||||
You can also download the entire list in CSV format using the **Export** feature, specify the number of items to show per page, and navigate between pages.
|
||||
|
||||
## The Investigations page
|
||||
|
||||

|
||||
|
||||
On the **Investigations** page, you'll find a list of all automated investigations. Select an item in the list to view additional information about that automated investigation.
|
||||
|
||||
By default, the automated investigations list displays investigations initiated in the last week. You can also choose to select other time ranges from the drop-down menu or specify a custom range.
|
||||
|
||||
Use the **Customize columns** menu to select columns that you'd like to show or hide.
|
||||
|
||||
From this view, you can also download the entire list in CSV format using the **Export** feature, specify the number of items to show per page, and navigate between pages.
|
||||
|
||||
### Filters for the list of investigations
|
||||
|
||||
>[!NOTE]
|
||||
>The tab will only appear if there are pending actions for that category.
|
||||
On the **Investigations** page, you can view details and use filters to focus on specific information. The following table lists available filters:
|
||||
|
||||
### Approve or reject an action
|
||||
You'll need to manually approve or reject pending actions on each of these categories for the automated actions to proceed.
|
||||
|Filter |Description |
|
||||
|---------|---------|
|
||||
|**Status** |(See [Automated investigation status](#automated-investigation-status)) |
|
||||
|**Triggering alert** | The alert that initiated the automated investigation |
|
||||
|**Detection source** |The source of the alert that initiated the automated investigation. |
|
||||
|**Entities** | These can include device or machines, and machine groups. You can filter the automated investigations list to zone in a specific machine to see other investigations related to the machine, or to see specific machine groups that you might have created. |
|
||||
|**Threat** |The category of threat detected during the automated investigation. |
|
||||
|**Tags** |Filter using manually added tags that capture the context of an automated investigation.|
|
||||
|**Comments** |Select between filtering the list between automated investigations that have comments and those that don't.|
|
||||
|
||||
Selecting an investigation from any of the categories opens a panel where you can approve or reject the remediation. Other details such as file or service details, investigation details, and alert details are displayed.
|
||||
## Automated investigation status
|
||||
|
||||
From the panel, you can click on the Open investigation page link to see the investigation details.
|
||||
An automated investigation can be have one of the following status values:
|
||||
|
||||
You also have the option of selecting multiple investigations to approve or reject actions on multiple investigations.
|
||||
|Status |Description |
|
||||
|---------|---------|
|
||||
| No threats found | No malicious entities found during the investigation. |
|
||||
| Failed | A problem has interrupted the investigation, preventing it from completing. |
|
||||
| Partially remediated | A problem prevented the remediation of some malicious entities. |
|
||||
| Pending action | Remediation actions require review and approval. |
|
||||
| Waiting for machine | Investigation paused. The investigation will resume as soon as the machine is available. |
|
||||
| Queued | Investigation has been queued and will resume as soon as other remediation activities are completed. |
|
||||
| Running | Investigation ongoing. Malicious entities found will be remediated. |
|
||||
| Remediated | Malicious entities found were successfully remediated. |
|
||||
| Terminated by system | Investigation was stopped by the system. |
|
||||
| Terminated by user | A user stopped the investigation before it could complete. |
|
||||
| Partially investigated | Entities directly related to the alert have been investigated. However, a problem stopped the investigation of collateral entities. |
|
||||
|
||||
## Related topics
|
||||
- [Automated investigation and investigation](automated-investigations.md)
|
||||
- [Learn about the automated investigations dashboard](manage-auto-investigation.md)
|
||||
## View details about an automated investigation
|
||||
|
||||

|
||||
|
||||
You can view the details of an automated investigation to see information such as the investigation graph, alerts associated with the investigation, the machine that was investigated, and other information.
|
||||
|
||||
In this view, you'll see the name of the investigation, when it started and ended.
|
||||
|
||||
### Investigation graph
|
||||
|
||||
The investigation graph provides a graphical representation of an automated investigation. All investigation related information is simplified and arranged in specific sections. Clicking on any of the icons brings you the relevant section where you can view more information.
|
||||
|
||||
A progress ring shows two status indicators:
|
||||
- Orange ring - shows the pending portion of the investigation
|
||||
- Green ring - shows the running time portion of the investigation
|
||||
|
||||

|
||||
|
||||
In the example image, the automated investigation started on 10:26:59 AM and ended on 10:56:26 AM. Therefore, the entire investigation was running for 29 minutes and 27 seconds.
|
||||
|
||||
The pending time of 16 minutes and 51 seconds reflects two possible pending states: pending for asset (for example, the device might have disconnected from the network) or pending for approval.
|
||||
|
||||
From this view, you can also view and add comments and tags about the investigation.
|
||||
|
||||
### Alerts
|
||||
|
||||
The **Alerts** tab for an automated investigation shows details such as a short description of the alert that initiated the automated investigation, severity, category, the machine associated with the alert, user, time in queue, status, investigation state, and who the investigation is assigned to.
|
||||
|
||||
Additional alerts seen on a machine can be added to an automated investigation as long as the investigation is ongoing.
|
||||
|
||||
Selecting an alert using the check box brings up the alerts details pane where you have the option of opening the alert page, manage the alert by changing its status, see alert details, automated investigation details, related machine, logged-on users, and comments and history.
|
||||
|
||||
Clicking on an alert title brings you the alert page.
|
||||
|
||||
### Machines
|
||||
|
||||
The **Machines** tab Shows details the machine name, IP address, group, users, operating system, remediation level, investigation count, and when it was last investigated.
|
||||
|
||||
Machines that show the same threat can be added to an ongoing investigation and will be displayed in this tab. If 10 or more machines are found during this expansion process from the same entity, then that expansion action will require an approval and will be seen in the **Pending actions** view.
|
||||
|
||||
Selecting a machine using the checkbox brings up the machine details pane where you can see more information such as machine details and logged-on users.
|
||||
|
||||
Clicking on an machine name brings you the machine page.
|
||||
|
||||
### Evidence
|
||||
|
||||
The **Evidence** tab shows details related to threats associated with this investigation.
|
||||
|
||||
### Entities
|
||||
|
||||
The **Entities** tab shows details about entities such as files, process, services, drives, and IP addresses. The table details such as the number of entities that were analyzed. You'll gain insight into details such as how many are remediated, suspicious, or determined to be clean.
|
||||
|
||||
### Log
|
||||
|
||||
The **Log** tab gives a chronological detailed view of all the investigation actions taken on the alert. You'll see the action type, action, status, machine name, description of the action, comments entered by analysts who may have worked on the investigation, execution start time, duration, pending duration.
|
||||
|
||||
As with other sections, you can customize columns, select the number of items to show per page, and filter the log.
|
||||
|
||||
Available filters include action type, action, status, machine name, and description.
|
||||
|
||||
You can also click on an action to bring up the details pane where you'll see information such as the summary of the action and input data.
|
||||
|
||||
### Pending actions
|
||||
|
||||
If there are pending actions on an automated investigation, you'll see a pop up similar to the following image.
|
||||
|
||||

|
||||
|
||||
When you click on the pending actions link, you'll be taken to the Action center. You can also navigate to the page from the navigation page by going to **automated investigation** > **Action center**.
|
||||
|
||||
## Next steps
|
||||
|
||||
[View and approve remediation actions](manage-auto-investigation.md)
|
||||
|
@ -85,3 +85,9 @@ When a pending action is approved, the entity is then remediated and this new st
|
||||
## Next step
|
||||
|
||||
- [Learn about the automated investigations dashboard](manage-auto-investigation.md)
|
||||
|
||||
## Related articles
|
||||
|
||||
- [Automated investigation and response in Office 365 Advanced Threat Protection](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-air)
|
||||
|
||||
- [Automated investigation and response in Microsoft Threat Protection](https://docs.microsoft.com/microsoft-365/security/mtp/mtp-autoir)
|
@ -1,6 +1,6 @@
|
||||
---
|
||||
title: Overview of Configuration score in Microsoft Defender Security Center
|
||||
description: Expand your visibility into the overall security configuration posture of your organization
|
||||
description: Your configuration score shows the collective security configuration state of your machines across application, operating system, network, accounts, and security controls
|
||||
keywords: configuration score, mdatp configuration score, secure score, security controls, improvement opportunities, security configuration score over time, security posture, baseline
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
search.appverid: met150
|
||||
@ -8,36 +8,39 @@ ms.prod: w10
|
||||
ms.mktglfcycl: deploy
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.author: dolmont
|
||||
author: DulceMontemayor
|
||||
ms.author: ellevin
|
||||
author: levinec
|
||||
ms.localizationpriority: medium
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: conceptual
|
||||
ms.date: 04/11/2019
|
||||
---
|
||||
# Configuration score
|
||||
|
||||
**Applies to:**
|
||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559)
|
||||
|
||||
>[!NOTE]
|
||||
> Secure score is now part of Threat & Vulnerability Management as Configuration score. The secure score page will be available for a few weeks.
|
||||
> Secure score is now part of Threat & Vulnerability Management as Configuration score.
|
||||
|
||||
The Microsoft Defender Advanced Threat Protection Configuration score gives you visibility and control over the security posture of your organization based on security best practices. High configuration score means your endpoints are more resilient from cybersecurity threat attacks.
|
||||
Your Configuration score is visible in the Threat & Vulnerability Management dashboard of the Microsoft Defender Security Center. It reflects the collective security configuration state of your machines across the following categories:
|
||||
|
||||
Your configuration score widget shows the collective security configuration state of your machines across the following categories:
|
||||
- Application
|
||||
- Operating system
|
||||
- Network
|
||||
- Accounts
|
||||
- Security controls
|
||||
|
||||
A higher configuration score means your endpoints are more resilient from cybersecurity threat attacks.
|
||||
|
||||
## How it works
|
||||
|
||||
>[!NOTE]
|
||||
> Configuration score currently supports configurations set via Group Policy. Due to the current partial Intune support, configurations which might have been set through Intune might show up as misconfigured. Contact your IT Administrator to verify the actual configuration status in case your organization is using Intune for secure configuration management.
|
||||
|
||||
The data in the configuration score widget is the product of meticulous and ongoing vulnerability discovery process aggregated with configuration discovery assessments that continuously:
|
||||
The data in the configuration score card is the product of meticulous and ongoing vulnerability discovery process aggregated with configuration discovery assessments that continuously:
|
||||
|
||||
- Compare collected configurations to the collected benchmarks to discover misconfigured assets
|
||||
- Map configurations to vulnerabilities that can be remediated or partially remediated (risk reduction) by remediating the misconfiguration
|
||||
- Collect and maintain best practice configuration benchmarks (vendors, security feeds, internal research teams)
|
||||
@ -46,7 +49,9 @@ The data in the configuration score widget is the product of meticulous and ongo
|
||||
From the widget, you'd be able to see which security aspect requires attention. You can click the configuration score categories and it will take you to the **Security recommendations** page to see more details and understand the context of the issue. From there, you can act on them based on security benchmarks.
|
||||
|
||||
## Improve your configuration score
|
||||
|
||||
The goal is to remediate the issues in the security recommendations list to improve your configuration score. You can filter the view based on:
|
||||
|
||||
- **Related component** — **Accounts**, **Application**, **Network**, **OS**, or **Security controls**
|
||||
- **Remediation type** — **Configuration change** or **Software update**
|
||||
|
||||
@ -64,6 +69,7 @@ See how you can [improve your security configuration](https://docs.microsoft.com
|
||||
>2. Key-in the security update KB number that you need to download, then click **Search**.
|
||||
|
||||
## Related topics
|
||||
|
||||
- [Supported operating systems and platforms](tvm-supported-os.md)
|
||||
- [Risk-based Threat & Vulnerability Management](next-gen-threat-and-vuln-mgt.md)
|
||||
- [Threat & Vulnerability Management dashboard overview](tvm-dashboard-insights.md)
|
||||
@ -78,4 +84,3 @@ See how you can [improve your security configuration](https://docs.microsoft.com
|
||||
- [Software APIs](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/software)
|
||||
- [Vulnerability APIs](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/vulnerability)
|
||||
- [Recommendation APIs](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/vulnerability)
|
||||
|
||||
|
@ -100,5 +100,4 @@ This section lists various issues that you may encounter when using email notifi
|
||||
## Related topics
|
||||
- [Update data retention settings](data-retention-settings.md)
|
||||
- [Enable and create Power BI reports using Microsoft Defender ATP data](powerbi-reports.md)
|
||||
- [Enable Secure Score security controls](enable-secure-score.md)
|
||||
- [Configure advanced features](advanced-features.md)
|
||||
|
@ -129,11 +129,12 @@ Once completed, you should see onboarded servers in the portal within an hour.
|
||||
To onboard Windows Server, version 1803 or Windows Server 2019, please refer to the supported methods and versions below.
|
||||
|
||||
> [!NOTE]
|
||||
> The Onboarding package for Windows Server 2019 through Microsoft Endpoint Configuration Manager currently ships a script. For more information on how to deploy scripts in Microsoft Endpoint Configuration Manager, see [Packages and programs in Configuration Manager](https://docs.microsoft.com/configmgr/apps/deploy-use/packages-and-programs).
|
||||
> The Onboarding package for Windows Server 2019 through Microsoft Endpoint Configuration Manager currently ships a script. For more information on how to deploy scripts in Configuration Manager, see [Packages and programs in Configuration Manager](https://docs.microsoft.com/configmgr/apps/deploy-use/packages-and-programs).
|
||||
|
||||
Supported tools include:
|
||||
- Local script
|
||||
- Group Policy
|
||||
- Microsoft Endpoint Configuration Manager
|
||||
- System Center Configuration Manager 2012 / 2012 R2 1511 / 1602
|
||||
- VDI onboarding scripts for non-persistent machines
|
||||
|
||||
|
@ -44,5 +44,4 @@ During the onboarding process, a wizard takes you through the general settings o
|
||||
- [Update data retention settings](data-retention-settings.md)
|
||||
- [Configure alert notifications in Microsoft Defender ATP](configure-email-notifications.md)
|
||||
- [Enable and create Power BI reports using Microsoft Defender ATP data](powerbi-reports.md)
|
||||
- [Enable Secure Score security controls](enable-secure-score.md)
|
||||
- [Configure advanced features](advanced-features.md)
|
||||
|
@ -38,7 +38,7 @@ Set the baselines for calculating the score of security controls on the Secure S
|
||||
3. Click **Save preferences**.
|
||||
|
||||
## Related topics
|
||||
- [View the Secure Score dashboard](secure-score-dashboard.md)
|
||||
- [View the Threat & Vulnerability Management dashboard](tvm-dashboard-insights.md)
|
||||
- [Update data retention settings for Microsoft Defender ATP](data-retention-settings.md)
|
||||
- [Configure alert notifications in Microsoft Defender ATP](configure-email-notifications.md)
|
||||
- [Enable and create Power BI reports using Microsoft Defender ATP data](powerbi-reports.md)
|
||||
|
@ -1,5 +1,5 @@
|
||||
---
|
||||
title: Create an Application to access Microsoft Defender ATP without a user
|
||||
title: Create an app to access Microsoft Defender ATP without a user
|
||||
ms.reviewer:
|
||||
description: Learn how to design a web app to get programmatic access to Microsoft Defender ATP without a user.
|
||||
keywords: apis, graph api, supported apis, actor, alerts, machine, user, domain, ip, file, advanced hunting, query
|
||||
@ -23,104 +23,88 @@ ms.topic: article
|
||||
|
||||
- Want to experience Microsoft Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/microsoft-365/windows/microsoft-defender-atp?ocid=docs-wdatp-exposedapis-abovefoldlink)
|
||||
|
||||
This page describes how to create an application to get programmatic access to Microsoft Defender ATP without a user.
|
||||
|
||||
If you need programmatic access Microsoft Defender ATP on behalf of a user, see [Get access with user context](exposed-apis-create-app-nativeapp.md)
|
||||
|
||||
If you are not sure which access you need, see [Get started](apis-intro.md).
|
||||
This page describes how to create an application to get programmatic access to Microsoft Defender ATP without a user. If you need programmatic access to Microsoft Defender ATP on behalf of a user, see [Get access with user context](exposed-apis-create-app-nativeapp.md). If you are not sure which access you need, see [Get started](apis-intro.md).
|
||||
|
||||
Microsoft Defender ATP exposes much of its data and actions through a set of programmatic APIs. Those APIs will help you automate work flows and innovate based on Microsoft Defender ATP capabilities. The API access requires OAuth2.0 authentication. For more information, see [OAuth 2.0 Authorization Code Flow](https://docs.microsoft.com/azure/active-directory/develop/active-directory-v2-protocols-oauth-code).
|
||||
|
||||
In general, you’ll need to take the following steps to use the APIs:
|
||||
- Create an AAD application
|
||||
- Get an access token using this application
|
||||
- Use the token to access Microsoft Defender ATP API
|
||||
- Create an Azure Active Directory (Azure AD) application.
|
||||
- Get an access token using this application.
|
||||
- Use the token to access Microsoft Defender ATP API.
|
||||
|
||||
This page explains how to create an AAD application, get an access token to Microsoft Defender ATP and validate the token.
|
||||
This article explains how to create an Azure AD application, get an access token to Microsoft Defender ATP, and validate the token.
|
||||
|
||||
## Create an app
|
||||
|
||||
1. Log on to [Azure](https://portal.azure.com) with user that has **Global Administrator** role.
|
||||
1. Log on to [Azure](https://portal.azure.com) with a user that has the **Global Administrator** role.
|
||||
|
||||
2. Navigate to **Azure Active Directory** > **App registrations** > **New registration**.
|
||||
|
||||

|
||||
|
||||
3. In the registration form, choose a name for your application and then click **Register**.
|
||||
3. In the registration form, choose a name for your application, and then select **Register**.
|
||||
|
||||
4. Allow your Application to access Microsoft Defender ATP and assign it **'Read all alerts'** permission:
|
||||
4. To enable your app to access Microsoft Defender ATP and assign it **'Read all alerts'** permission, on your application page, select **API Permissions** > **Add permission** > **APIs my organization uses** >, type **WindowsDefenderATP**, and then select **WindowsDefenderATP**.
|
||||
|
||||
- On your application page, click **API Permissions** > **Add permission** > **APIs my organization uses** > type **WindowsDefenderATP** and click on **WindowsDefenderATP**.
|
||||
|
||||
- **Note**: WindowsDefenderATP does not appear in the original list. You need to start writing its name in the text box to see it appear.
|
||||
> [!NOTE]
|
||||
> WindowsDefenderATP does not appear in the original list. You need to start writing its name in the text box to see it appear.
|
||||
|
||||

|
||||
|
||||
- Choose **Application permissions** > **Alert.Read.All** > Click on **Add permissions**
|
||||
- Select **Application permissions** > **Alert.Read.All**, and then select **Add permissions**.
|
||||
|
||||

|
||||
|
||||
**Important note**: You need to select the relevant permissions. 'Read All Alerts' is only an example!
|
||||
Note that you need to select the relevant permissions. 'Read All Alerts' is only an example. For instance:
|
||||
|
||||
For instance,
|
||||
|
||||
- To [run advanced queries](run-advanced-query-api.md), select 'Run advanced queries' permission
|
||||
- To [isolate a machine](isolate-machine.md), select 'Isolate machine' permission
|
||||
- To [run advanced queries](run-advanced-query-api.md), select the 'Run advanced queries' permission.
|
||||
- To [isolate a machine](isolate-machine.md), select the 'Isolate machine' permission.
|
||||
- To determine which permission you need, please look at the **Permissions** section in the API you are interested to call.
|
||||
|
||||
5. Click **Grant consent**
|
||||
5. Select **Grant consent**.
|
||||
|
||||
- **Note**: Every time you add permission you must click on **Grant consent** for the new permission to take effect.
|
||||
> [!NOTE]
|
||||
> Every time you add a permission, you must select **Grant consent** for the new permission to take effect.
|
||||
|
||||

|
||||
|
||||
6. Add a secret to the application.
|
||||
6. To add a secret to the application, select **Certificates & secrets**, add a description to the secret, and then select **Add**.
|
||||
|
||||
- Click **Certificates & secrets**, add description to the secret and click **Add**.
|
||||
|
||||
**Important**: After click Add, **copy the generated secret value**. You won't be able to retrieve after you leave!
|
||||
> [!NOTE]
|
||||
> After you select **Add**, select **copy the generated secret value**. You won't be able to retrieve this value after you leave.
|
||||
|
||||

|
||||
|
||||
7. Write down your application ID and your tenant ID:
|
||||
|
||||
- On your application page, go to **Overview** and copy the following:
|
||||
7. Write down your application ID and your tenant ID. On your application page, go to **Overview** and copy the following.
|
||||
|
||||

|
||||
|
||||
8. **For Microsoft Defender ATP Partners only** - Set your application to be multi-tenanted (available in all tenants after consent)
|
||||
8. **For Microsoft Defender ATP Partners only**. Set your app to be multi-tenanted (available in all tenants after consent). This is **required** for third-party apps (for example, if you create an app that is intended to run in multiple customers' tenant). This is **not required** if you create a service that you want to run in your tenant only (for example, if you create an application for your own usage that will only interact with your own data). To set your app to be multi-tenanted:
|
||||
|
||||
This is **required** for 3rd party applications (for example, if you create an application that is intended to run in multiple customers tenant).
|
||||
- Go to **Authentication**, and add https://portal.azure.com as the **Redirect URI**.
|
||||
|
||||
This is **not required** if you create a service that you want to run in your tenant only (i.e. if you create an application for your own usage that will only interact with your own data)
|
||||
- On the bottom of the page, under **Supported account types**, select the **Accounts in any organizational directory** application consent for your multi-tenant app.
|
||||
|
||||
- Go to **Authentication** > Add https://portal.azure.com as **Redirect URI**.
|
||||
You need your application to be approved in each tenant where you intend to use it. This is because your application interacts Microsoft Defender ATP on behalf of your customer.
|
||||
|
||||
- On the bottom of the page, under **Supported account types**, mark **Accounts in any organizational directory**
|
||||
You (or your customer if you are writing a third-party app) need to select the consent link and approve your app. The consent should be done with a user who has administrative privileges in Active Directory.
|
||||
|
||||
- Application consent for your multi-tenant Application:
|
||||
|
||||
You need your application to be approved in each tenant where you intend to use it. This is because your application interacts with Microsoft Defender ATP application on behalf of your customer.
|
||||
|
||||
You (or your customer if you are writing a 3rd party application) need to click the consent link and approve your application. The consent should be done with a user who has admin privileges in the active directory.
|
||||
|
||||
Consent link is of the form:
|
||||
The consent link is formed as follows:
|
||||
|
||||
```
|
||||
https://login.microsoftonline.com/common/oauth2/authorize?prompt=consent&client_id=00000000-0000-0000-0000-000000000000&response_type=code&sso_reload=true
|
||||
```
|
||||
|
||||
where 00000000-0000-0000-0000-000000000000 should be replaced with your Application ID
|
||||
Where 00000000-0000-0000-0000-000000000000 is replaced with your application ID.
|
||||
|
||||
|
||||
- **Done!** You have successfully registered an application!
|
||||
- See examples below for token acquisition and validation.
|
||||
**Done!** You have successfully registered an application! See examples below for token acquisition and validation.
|
||||
|
||||
## Get an access token examples:
|
||||
## Get an access token
|
||||
|
||||
For more details on AAD token, refer to [AAD tutorial](https://docs.microsoft.com/azure/active-directory/develop/active-directory-v2-protocols-oauth-client-creds)
|
||||
For more details on Azure AD tokens, see the [Azure AD tutorial](https://docs.microsoft.com/azure/active-directory/develop/active-directory-v2-protocols-oauth-client-creds).
|
||||
|
||||
### Using PowerShell
|
||||
### Use PowerShell
|
||||
|
||||
```
|
||||
# That code gets the App Context Token and save it to a file named "Latest-token.txt" under the current directory
|
||||
@ -144,19 +128,19 @@ Out-File -FilePath "./Latest-token.txt" -InputObject $token
|
||||
return $token
|
||||
```
|
||||
|
||||
### Using C#:
|
||||
### Use C#:
|
||||
|
||||
>The below code was tested with Nuget Microsoft.IdentityModel.Clients.ActiveDirectory 3.19.8
|
||||
The following code was tested with Nuget Microsoft.IdentityModel.Clients.ActiveDirectory 3.19.8.
|
||||
|
||||
- Create a new Console Application
|
||||
- Install Nuget [Microsoft.IdentityModel.Clients.ActiveDirectory](https://www.nuget.org/packages/Microsoft.IdentityModel.Clients.ActiveDirectory/)
|
||||
- Add the below using
|
||||
1. Create a new console application.
|
||||
1. Install Nuget [Microsoft.IdentityModel.Clients.ActiveDirectory](https://www.nuget.org/packages/Microsoft.IdentityModel.Clients.ActiveDirectory/).
|
||||
1. Add the following:
|
||||
|
||||
```
|
||||
using Microsoft.IdentityModel.Clients.ActiveDirectory;
|
||||
```
|
||||
|
||||
- Copy/Paste the below code in your application (do not forget to update the 3 variables: ```tenantId, appId, appSecret```)
|
||||
1. Copy and paste the following code in your app (don't forget to update the three variables: ```tenantId, appId, appSecret```):
|
||||
|
||||
```
|
||||
string tenantId = "00000000-0000-0000-0000-000000000000"; // Paste your own tenant ID here
|
||||
@ -173,26 +157,25 @@ return $token
|
||||
```
|
||||
|
||||
|
||||
### Using Python
|
||||
### Use Python
|
||||
|
||||
Refer to [Get token using Python](run-advanced-query-sample-python.md#get-token)
|
||||
See [Get token using Python](run-advanced-query-sample-python.md#get-token).
|
||||
|
||||
### Using Curl
|
||||
### Use Curl
|
||||
|
||||
> [!NOTE]
|
||||
> The below procedure supposed Curl for Windows is already installed on your computer
|
||||
> The following procedure assumes that Curl for Windows is already installed on your computer.
|
||||
|
||||
- Open a command window
|
||||
- Set CLIENT_ID to your Azure application ID
|
||||
- Set CLIENT_SECRET to your Azure application secret
|
||||
- Set TENANT_ID to the Azure tenant ID of the customer that wants to use your application to access Microsoft Defender ATP application
|
||||
- Run the below command:
|
||||
1. Open a command prompt, and set CLIENT_ID to your Azure application ID.
|
||||
1. Set CLIENT_SECRET to your Azure application secret.
|
||||
1. Set TENANT_ID to the Azure tenant ID of the customer that wants to use your app to access Microsoft Defender ATP.
|
||||
1. Run the following command:
|
||||
|
||||
```
|
||||
curl -i -X POST -H "Content-Type:application/x-www-form-urlencoded" -d "grant_type=client_credentials" -d "client_id=%CLIENT_ID%" -d "scope=https://securitycenter.onmicrosoft.com/windowsatpservice/.default" -d "client_secret=%CLIENT_SECRET%" "https://login.microsoftonline.com/%TENANT_ID%/oauth2/v2.0/token" -k
|
||||
```
|
||||
|
||||
You will get an answer of the form:
|
||||
You will get an answer in the following form:
|
||||
|
||||
```
|
||||
{"token_type":"Bearer","expires_in":3599,"ext_expires_in":0,"access_token":"eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIn <truncated> aWReH7P0s0tjTBX8wGWqJUdDA"}
|
||||
@ -200,20 +183,21 @@ You will get an answer of the form:
|
||||
|
||||
## Validate the token
|
||||
|
||||
Sanity check to make sure you got a correct token:
|
||||
- Copy/paste into [JWT](https://jwt.ms) the token you get in the previous step in order to decode it
|
||||
- Validate you get a 'roles' claim with the desired permissions
|
||||
- In the screen shot below you can see a decoded token acquired from an Application with permissions to all of Microsoft Defender ATP's roles:
|
||||
Ensure that you got the correct token:
|
||||
|
||||
1. Copy and paste the token you got in the previous step into [JWT](https://jwt.ms) in order to decode it.
|
||||
1. Validate that you get a 'roles' claim with the desired permissions
|
||||
1. In the following image, you can see a decoded token acquired from an app with permissions to all of Microsoft Defender ATP's roles:
|
||||
|
||||

|
||||
|
||||
## Use the token to access Microsoft Defender ATP API
|
||||
|
||||
- Choose the API you want to use, for more information, see [Supported Microsoft Defender ATP APIs](exposed-apis-list.md)
|
||||
- Set the Authorization header in the Http request you send to "Bearer {token}" (Bearer is the Authorization scheme)
|
||||
- The Expiration time of the token is 1 hour (you can send more then one request with the same token)
|
||||
1. Choose the API you want to use. For more information, see [Supported Microsoft Defender ATP APIs](exposed-apis-list.md).
|
||||
1. Set the authorization header in the http request you send to "Bearer {token}" (Bearer is the authorization scheme).
|
||||
1. The expiration time of the token is one hour. You can send more then one request with the same token.
|
||||
|
||||
- Example of sending a request to get a list of alerts **using C#**
|
||||
The following is an example of sending a request to get a list of alerts **using C#**:
|
||||
```
|
||||
var httpClient = new HttpClient();
|
||||
|
||||
|
After Width: | Height: | Size: 261 KiB |
After Width: | Height: | Size: 270 KiB |
After Width: | Height: | Size: 93 KiB |
Before Width: | Height: | Size: 58 KiB After Width: | Height: | Size: 20 KiB |
After Width: | Height: | Size: 46 KiB |
Before Width: | Height: | Size: 78 KiB After Width: | Height: | Size: 82 KiB |
@ -0,0 +1,264 @@
|
||||
---
|
||||
title: Deploy Microsoft Defender ATP for Linux manually
|
||||
ms.reviewer:
|
||||
description: Describes how to deploy Microsoft Defender ATP for Linux manually from the command line.
|
||||
keywords: microsoft, defender, atp, linux, installation, deploy, uninstallation, puppet, ansible, linux, redhat, ubuntu, debian, sles, suse, centos
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
search.appverid: met150
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: deploy
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.author: dansimp
|
||||
author: dansimp
|
||||
ms.localizationpriority: medium
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: conceptual
|
||||
---
|
||||
|
||||
# Deploy Microsoft Defender ATP for Linux manually
|
||||
|
||||
**Applies to:**
|
||||
|
||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) for Linux](microsoft-defender-atp-linux.md)
|
||||
|
||||
This article describes how to deploy Microsoft Defender ATP for Linux manually. A successful deployment requires the completion of all of the following tasks:
|
||||
|
||||
- [Configure the Linux software repository](#configure-the-linux-software-repository)
|
||||
- [Application installation](#application-installation)
|
||||
- [Download the onboarding package](#download-the-onboarding-package)
|
||||
- [Client configuration](#client-configuration)
|
||||
|
||||
## Prerequisites and system requirements
|
||||
|
||||
Before you get started, see [Microsoft Defender ATP for Linux](microsoft-defender-atp-linux.md) for a description of prerequisites and system requirements for the current software version.
|
||||
|
||||
## Configure the Linux software repository
|
||||
|
||||
Microsoft Defender ATP for Linux can be deployed from one of the following channels (denoted below as *[channel]*): *insider-fast* or *prod*. Each of these channels corresponds to a Linux software repository. Instructions for configuring your device to use one of these repositories are provided below.
|
||||
|
||||
The choice of the channel determines the type and frequency of updates that are offered to your device. Devices in *insider-fast* can try out new features before devices in *prod*.
|
||||
|
||||
In order to preview new features and provide early feedback, it is recommended that you configure some devices in your enterprise to use the *insider-fast* channel.
|
||||
|
||||
### RHEL and variants (CentOS and Oracle EL)
|
||||
|
||||
- Note your distribution and version, and identify the closest entry for it under `https://packages.microsoft.com/config/`.
|
||||
|
||||
In the below commands, replace *[distro]* and *[version]* with the information you've identified:
|
||||
|
||||
> [!NOTE]
|
||||
> In case of Oracle EL and CentOS 8, replace *[distro]* with “rhel”.
|
||||
|
||||
```bash
|
||||
sudo yum-config-manager --add-repo=https://packages.microsoft.com/config/[distro]/[version]/[channel].repo
|
||||
```
|
||||
|
||||
For example, if you are running CentOS 7 and wish to deploy MDATP for Linux from the *insider-fast* channel:
|
||||
|
||||
```bash
|
||||
sudo yum-config-manager --add-repo=https://packages.microsoft.com/config/centos/7/insiders-fast.repo
|
||||
```
|
||||
|
||||
- Install the Microsoft GPG public key:
|
||||
|
||||
```bash
|
||||
curl https://packages.microsoft.com/keys/microsoft.asc > microsoft.asc
|
||||
```
|
||||
|
||||
```bash
|
||||
sudo rpm --import microsoft.asc
|
||||
```
|
||||
|
||||
- Download and make usable all the metadata for the currently enabled yum repositories:
|
||||
|
||||
```bash
|
||||
yum makecache
|
||||
```
|
||||
|
||||
### SLES and variants
|
||||
|
||||
- Note your distribution and version, and identify the closest entry for it under `https://packages.microsoft.com/config/`.
|
||||
|
||||
In the following commands, replace *[distro]* and *[version]* with the information you've identified:
|
||||
|
||||
```bash
|
||||
sudo zypper addrepo -c -f -n microsoft-[channel] https://packages.microsoft.com/config/[distro]/[version]/[channel].repo
|
||||
```
|
||||
|
||||
For example, if you are running SLES 12 and wish to deploy MDATP for Linux from the *insider-fast* channel:
|
||||
|
||||
```bash
|
||||
sudo zypper addrepo -c -f -n microsoft-insiders-fast https://packages.microsoft.com/config/sles/12/insiders-fast.repo
|
||||
```
|
||||
|
||||
- Install the Microsoft GPG public key:
|
||||
|
||||
```bash
|
||||
curl https://packages.microsoft.com/keys/microsoft.asc > microsoft.asc
|
||||
```
|
||||
|
||||
```bash
|
||||
rpm --import microsoft.asc
|
||||
```
|
||||
|
||||
### Ubuntu and Debian systems
|
||||
|
||||
- Install `curl` if it is not already installed:
|
||||
|
||||
```bash
|
||||
sudo apt-get install curl
|
||||
```
|
||||
|
||||
- Note your distribution and version, and identify the closest entry for it under `https://packages.microsoft.com/config`.
|
||||
|
||||
In the below command, replace *[distro]* and *[version]* with the information you've identified:
|
||||
|
||||
```bash
|
||||
curl -o microsoft.list https://packages.microsoft.com/config/[distro]/[version]/[channel].list
|
||||
```
|
||||
|
||||
For example, if you are running Ubuntu 18.04 and wish to deploy MDATP for Linux from the *insider-fast* channel:
|
||||
|
||||
```bash
|
||||
curl -o microsoft.list https://packages.microsoft.com/config/ubuntu/18.04/insiders-fast.list
|
||||
```
|
||||
|
||||
- Install the repository configuration:
|
||||
|
||||
```bash
|
||||
sudo mv ./microsoft.list /etc/apt/sources.list.d/microsoft-[channel].list
|
||||
```
|
||||
|
||||
- Install the gpg package if not already installed:
|
||||
|
||||
```bash
|
||||
sudo apt-get install gpg
|
||||
```
|
||||
|
||||
- Install the Microsoft GPG public key:
|
||||
|
||||
```bash
|
||||
curl https://packages.microsoft.com/keys/microsoft.asc | gpg --dearmor > microsoft.gpg
|
||||
```
|
||||
|
||||
```bash
|
||||
sudo mv microsoft.gpg /etc/apt/trusted.gpg.d/
|
||||
|
||||
```
|
||||
|
||||
- Install the https driver if it's not already present:
|
||||
|
||||
```bash
|
||||
sudo apt-get install apt-transport-https
|
||||
```
|
||||
|
||||
- Update the repository metadata:
|
||||
|
||||
```bash
|
||||
sudo apt-get update
|
||||
```
|
||||
|
||||
## Application installation
|
||||
|
||||
- RHEL and variants (CentOS and Oracle EL):
|
||||
|
||||
```bash
|
||||
sudo yum install mdatp
|
||||
```
|
||||
|
||||
- SLES and variants:
|
||||
|
||||
```bash
|
||||
sudo zypper install mdatp
|
||||
```
|
||||
|
||||
- Ubuntu and Debian system:
|
||||
|
||||
```bash
|
||||
sudo apt-get install mdatp
|
||||
```
|
||||
|
||||
## Download the onboarding package
|
||||
|
||||
Download the onboarding package from Microsoft Defender Security Center:
|
||||
|
||||
1. In Microsoft Defender Security Center, go to **Settings > Machine Management > Onboarding**.
|
||||
2. In the first drop-down menu, select **Linux Server** as the operating system. In the second drop-down menu, select **Local Script (for up to 10 machines)** as the deployment method.
|
||||
3. Select **Download onboarding package**. Save the file as WindowsDefenderATPOnboardingPackage.zip.
|
||||
|
||||

|
||||
|
||||
4. From a command prompt, verify that you have the file.
|
||||
Extract the contents of the archive:
|
||||
|
||||
```bash
|
||||
ls -l
|
||||
total 8
|
||||
-rw-r--r-- 1 test staff 5752 Feb 18 11:22 WindowsDefenderATPOnboardingPackage.zip
|
||||
|
||||
unzip WindowsDefenderATPOnboardingPackage.zip
|
||||
Archive: WindowsDefenderATPOnboardingPackage.zip
|
||||
inflating: WindowsDefenderATPOnboarding.py
|
||||
```
|
||||
|
||||
## Client configuration
|
||||
|
||||
1. Copy WindowsDefenderATPOnboarding.py to the target machine.
|
||||
|
||||
Initially the client machine is not associated with an organization. Note that the *orgId* attribute is blank:
|
||||
|
||||
```bash
|
||||
mdatp --health orgId
|
||||
```
|
||||
|
||||
2. Run WindowsDefenderATPOnboarding.py, and note that, in order to run this command, you must have `python` installed on the device:
|
||||
|
||||
```bash
|
||||
python WindowsDefenderATPOnboarding.py
|
||||
```
|
||||
|
||||
3. Verify that the machine is now associated with your organization and reports a valid organization identifier:
|
||||
|
||||
```bash
|
||||
mdatp --health orgId
|
||||
[your organization identifier]
|
||||
```
|
||||
|
||||
4. A few minutes after you complete the installation, you can see the status by running the following command. A return value of `1` denotes that the product is functioning as expected:
|
||||
|
||||
```bash
|
||||
mdatp --health healthy
|
||||
1
|
||||
```
|
||||
|
||||
5. Run a detection test to verify that the machine is properly onboarded and reporting to the service. Perform the following steps on the newly onboarded machine:
|
||||
|
||||
- Ensure that real-time protection is enabled (denoted by a result of `1` from running the following command):
|
||||
|
||||
```bash
|
||||
mdatp --health realTimeProtectionEnabled
|
||||
1
|
||||
```
|
||||
|
||||
- Open a Terminal window. Copy and execute the following command:
|
||||
|
||||
``` bash
|
||||
curl -o ~/Downloads/eicar.com.txt http://www.eicar.org/download/eicar.com.txt
|
||||
```
|
||||
|
||||
- The file should have been quarantined by Microsoft Defender ATP for Linux. Use the following command to list all the detected threats:
|
||||
|
||||
```bash
|
||||
mdatp --threat --list --pretty
|
||||
```
|
||||
|
||||
## Log installation issues
|
||||
|
||||
See [Log installation issues](linux-resources.md#log-installation-issues) for more information on how to find the automatically generated log that is created by the installer when an error occurs.
|
||||
|
||||
## Uninstallation
|
||||
|
||||
See [Uninstall](linux-resources.md#uninstall) for details on how to remove Microsoft Defender ATP for Linux from client devices.
|
@ -0,0 +1,261 @@
|
||||
---
|
||||
title: Deploy Microsoft Defender ATP for Linux with Ansible
|
||||
ms.reviewer:
|
||||
description: Describes how to deploy Microsoft Defender ATP for Linux using Ansible.
|
||||
keywords: microsoft, defender, atp, linux, installation, deploy, uninstallation, puppet, ansible, linux, redhat, ubuntu, debian, sles, suse, centos
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
search.appverid: met150
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: deploy
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.author: dansimp
|
||||
author: dansimp
|
||||
ms.localizationpriority: medium
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: conceptual
|
||||
---
|
||||
|
||||
# Deploy Microsoft Defender ATP for Linux with Ansible
|
||||
|
||||
**Applies to:**
|
||||
|
||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) for Linux](microsoft-defender-atp-linux.md)
|
||||
|
||||
This topic describes how to deploy Microsoft Defender ATP for Linux using Ansible. A successful deployment requires the completion of all of the following tasks:
|
||||
|
||||
- [Download the onboarding package](#download-the-onboarding-package)
|
||||
- [Create Ansible YAML files](#create-ansible-yaml-files)
|
||||
- [Deployment](#deployment)
|
||||
- [References](#references)
|
||||
|
||||
## Prerequisites and system requirements
|
||||
|
||||
Before you get started, please see [the main Microsoft Defender ATP for Linux page](microsoft-defender-atp-linux.md) for a description of prerequisites and system requirements for the current software version.
|
||||
|
||||
- Ansible needs to be installed on at least on one computer (we will call it the master).
|
||||
- Passwordless SSH must be configured for the root user between the master and all clients.
|
||||
- The following software must be installed on all clients:
|
||||
- Python-apt
|
||||
- Curl
|
||||
- Unzip
|
||||
|
||||
- All host must be listed in the following format in the `/etc/ansible/hosts` file:
|
||||
|
||||
```bash
|
||||
[servers]
|
||||
host1 ansible_ssh_host=10.171.134.39
|
||||
host2 ansible_ssh_host=51.143.50.51
|
||||
```
|
||||
|
||||
- Ping test:
|
||||
|
||||
```bash
|
||||
$ ansible -m ping all
|
||||
```
|
||||
|
||||
## Download the onboarding package
|
||||
|
||||
Download the onboarding package from Microsoft Defender Security Center:
|
||||
|
||||
1. In Microsoft Defender Security Center, go to **Settings > Machine Management > Onboarding**.
|
||||
2. In the first drop-down menu, select **Linux Server** as the operating system. In the second drop-down menu, select **Your preferred Linux configuration management tool** as the deployment method.
|
||||
3. Select **Download onboarding package**. Save the file as WindowsDefenderATPOnboardingPackage.zip.
|
||||
|
||||

|
||||
|
||||
4. From a command prompt, verify that you have the file. Extract the contents of the archive:
|
||||
|
||||
```bash
|
||||
$ ls -l
|
||||
total 8
|
||||
-rw-r--r-- 1 test staff 4984 Feb 18 11:22 WindowsDefenderATPOnboardingPackage.zip
|
||||
$ unzip WindowsDefenderATPOnboardingPackage.zip
|
||||
Archive: WindowsDefenderATPOnboardingPackage.zip
|
||||
inflating: mdatp_onboard.json
|
||||
```
|
||||
|
||||
## Create Ansible YAML files
|
||||
|
||||
Create subtask or role files that contribute to an actual task. Create the following files under the `/etc/ansible/roles` directory.
|
||||
|
||||
- Copy the onboarding package to all client machines:
|
||||
|
||||
```bash
|
||||
$ cat /etc/ansible/roles/copy_onboarding_pkg.yml
|
||||
- name: Copy the zip file
|
||||
copy:
|
||||
src: /root/WindowsDefenderATPOnboardingPackage.zip
|
||||
dest: /root/WindowsDefenderATPOnboardingPackage.zip
|
||||
owner: root
|
||||
group: root
|
||||
mode: '0644'
|
||||
```
|
||||
|
||||
- Create a `setup.sh` script that operates on the onboarding file:
|
||||
|
||||
```bash
|
||||
$ cat /root/setup.sh
|
||||
|
||||
#!/bin/bash
|
||||
|
||||
# Unzip the archive and create the onboarding file
|
||||
mkdir -p /etc/opt/microsoft/mdatp/
|
||||
unzip WindowsDefenderATPOnboardingPackage.zip
|
||||
cp mdatp_onboard.json /etc/opt/microsoft/mdatp/mdatp_onboard.json
|
||||
|
||||
# get the GPG key
|
||||
curl https://packages.microsoft.com/keys/microsoft.asc | gpg --dearmor > microsoft.gpg
|
||||
sudo mv microsoft.gpg /etc/apt/trusted.gpg.d/
|
||||
```
|
||||
|
||||
- Create the onboarding file:
|
||||
|
||||
```bash
|
||||
$ cat setup_blob.yml
|
||||
- name: Copy the setup script file
|
||||
copy:
|
||||
src: /root/setup.sh
|
||||
dest: /root/setup.sh
|
||||
owner: root
|
||||
group: root
|
||||
mode: '0744'
|
||||
|
||||
- name: Run a script to create the onboarding file
|
||||
script: /root/setup.sh
|
||||
```
|
||||
|
||||
- Add the Microsoft Defender ATP repository and key.
|
||||
|
||||
Microsoft Defender ATP for Linux can be deployed from one of the following channels (denoted below as *[channel]*): *insider-fast* or *prod*. Each of these channels corresponds to a Linux software repository.
|
||||
|
||||
The choice of the channel determines the type and frequency of updates that are offered to your device. Devices in *insider-fast* can try out new features before devices in *prod*.
|
||||
|
||||
In order to preview new features and provide early feedback, it is recommended that you configure some devices in your enterprise to use the *insider-fast* channel.
|
||||
|
||||
Note your distribution and version and identify the closest entry for it under `https://packages.microsoft.com/config/`.
|
||||
|
||||
In the following commands, replace *[distro]* and *[version]* with the information you've identified.
|
||||
|
||||
> [!NOTE]
|
||||
> In case of Oracle EL and CentOS 8, replace *[distro]* with “rhel”.
|
||||
|
||||
- For apt-based distributions use the following YAML file:
|
||||
|
||||
```bash
|
||||
$ cat add_apt_repo.yml
|
||||
- name: Add Microsoft repository for MDATP
|
||||
apt_repository:
|
||||
repo: deb [arch=arm64,armhf,amd64] https://packages.microsoft.com/[distro]/[version]/prod [channel] main
|
||||
update_cache: yes
|
||||
state: present
|
||||
filename: microsoft-[channel].list
|
||||
|
||||
- name: Add Microsoft APT key
|
||||
apt_key:
|
||||
keyserver: https://packages.microsoft.com/
|
||||
id: BC528686B50D79E339D3721CEB3E94ADBE1229C
|
||||
```
|
||||
|
||||
- For yum-based distributions use the following YAML file:
|
||||
|
||||
```bash
|
||||
$ cat add_yum_repo.yml
|
||||
- name: Add Microsoft repository for MDATP
|
||||
yum_repository:
|
||||
name: packages-microsoft-com-prod-[channel]
|
||||
description: Microsoft Defender ATP
|
||||
file: microsoft-[channel]
|
||||
baseurl: https://packages.microsoft.com/[distro]/[version]/[channel]/
|
||||
gpgcheck: yes
|
||||
enabled: Yes
|
||||
```
|
||||
|
||||
- Create the actual install/uninstall YAML files under `/etc/ansible/playbooks`.
|
||||
|
||||
- For apt-based distributions use the following YAML file:
|
||||
|
||||
```bash
|
||||
$ cat install_mdatp.yml
|
||||
- hosts: servers
|
||||
tasks:
|
||||
- include: ../roles/download_copy_blob.yml
|
||||
- include: ../roles/setup_blob.yml
|
||||
- include: ../roles/add_apt_repo.yml
|
||||
- apt:
|
||||
name: mdatp
|
||||
state: latest
|
||||
update_cache: yes
|
||||
```
|
||||
|
||||
```bash
|
||||
$ cat uninstall_mdatp.yml
|
||||
- hosts: servers
|
||||
tasks:
|
||||
- apt:
|
||||
name: mdatp
|
||||
state: absent
|
||||
```
|
||||
|
||||
- For yum-based distributions use the following YAML file:
|
||||
|
||||
```bash
|
||||
$ cat install_mdatp_yum.yml
|
||||
- hosts: servers
|
||||
tasks:
|
||||
- include: ../roles/download_copy_blob.yml
|
||||
- include: ../roles/setup_blob.yml
|
||||
- include: ../roles/add_yum_repo.yml
|
||||
- yum:
|
||||
name: mdatp
|
||||
state: latest
|
||||
enablerepo: packages-microsoft-com-prod-[channel]
|
||||
```
|
||||
|
||||
```bash
|
||||
$ cat uninstall_mdatp_yum.yml
|
||||
- hosts: servers
|
||||
tasks:
|
||||
- yum:
|
||||
name: mdatp
|
||||
state: absent
|
||||
```
|
||||
|
||||
## Deployment
|
||||
|
||||
Now run the tasks files under `/etc/ansible/playbooks/`.
|
||||
|
||||
- Installation:
|
||||
|
||||
```bash
|
||||
$ ansible-playbook /etc/ansible/playbooks/install_mdatp.yml -i /etc/ansible/hosts
|
||||
```
|
||||
|
||||
- Validation/configuration:
|
||||
|
||||
```bash
|
||||
$ ansible -m shell -a 'mdatp --connectivity-test' all
|
||||
$ ansible -m shell -a 'mdatp --health' all
|
||||
```
|
||||
|
||||
- Uninstallation:
|
||||
|
||||
```bash
|
||||
$ ansible-playbook /etc/ansible/playbooks/uninstall_mdatp.yml -i /etc/ansible/hosts
|
||||
```
|
||||
|
||||
## Log installation issues
|
||||
|
||||
See [Log installation issues](linux-resources.md#log-installation-issues) for more information on how to find the automatically generated log that is created by the installer when an error occurs.
|
||||
|
||||
## References
|
||||
|
||||
- [Add or remove YUM repositories](https://docs.ansible.com/ansible/2.3/yum_repository_module.html)
|
||||
|
||||
- [Manage packages with the yum package manager](https://docs.ansible.com/ansible/latest/modules/yum_module.html)
|
||||
|
||||
- [Add and remove APT repositories](https://docs.ansible.com/ansible/latest/modules/apt_repository_module.html)
|
||||
|
||||
- [Manage apt-packages](https://docs.ansible.com/ansible/latest/modules/apt_module.html)
|
@ -0,0 +1,189 @@
|
||||
---
|
||||
title: Deploy Microsoft Defender ATP for Linux with Puppet
|
||||
ms.reviewer:
|
||||
description: Describes how to deploy Microsoft Defender ATP for Linux using Puppet.
|
||||
keywords: microsoft, defender, atp, linux, installation, deploy, uninstallation, puppet, ansible, linux, redhat, ubuntu, debian, sles, suse, centos
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
search.appverid: met150
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: deploy
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.author: dansimp
|
||||
author: dansimp
|
||||
ms.localizationpriority: medium
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: conceptual
|
||||
---
|
||||
|
||||
# Deploy Microsoft Defender ATP for Linux with Puppet
|
||||
|
||||
**Applies to:**
|
||||
|
||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) for Linux](microsoft-defender-atp-linux.md)
|
||||
|
||||
This topic describes how to deploy Microsoft Defender ATP for Linux using Puppet. A successful deployment requires the completion of all of the following tasks:
|
||||
|
||||
- [Download the onboarding package](#download-the-onboarding-package)
|
||||
- [Create Puppet manifest](#create-a-puppet-manifest)
|
||||
- [Deployment](#deployment)
|
||||
- [Check onboarding status](#check-onboarding-status)
|
||||
|
||||
## Prerequisites and system requirements
|
||||
|
||||
Before you get started, please see [the main Microsoft Defender ATP for Linux page](microsoft-defender-atp-linux.md) for a description of prerequisites and system requirements for the current software version.
|
||||
|
||||
In addition, for Puppet deployment, you need to be familiar with Puppet administration tasks, have Puppet configured, and know how to deploy packages. Puppet has many ways to complete the same task. These instructions assume availability of supported Puppet modules, such as *apt* to help deploy the package. Your organization might use a different workflow. Please refer to the [Puppet documentation](https://puppet.com/docs) for details.
|
||||
|
||||
## Download the onboarding package
|
||||
|
||||
Download the onboarding package from Microsoft Defender Security Center:
|
||||
|
||||
1. In Microsoft Defender Security Center, go to **Settings > Machine Management > Onboarding**.
|
||||
2. In the first drop-down menu, select **Linux Server** as the operating system. In the second drop-down menu, select **Your preferred Linux configuration management tool** as the deployment method.
|
||||
3. Select **Download onboarding package**. Save the file as WindowsDefenderATPOnboardingPackage.zip.
|
||||
|
||||

|
||||
|
||||
4. From a command prompt, verify that you have the file. Extract the contents of the archive:
|
||||
|
||||
```bash
|
||||
$ ls -l
|
||||
total 8
|
||||
-rw-r--r-- 1 test staff 4984 Feb 18 11:22 WindowsDefenderATPOnboardingPackage.zip
|
||||
$ unzip WindowsDefenderATPOnboardingPackage.zip
|
||||
Archive: WindowsDefenderATPOnboardingPackage.zip
|
||||
inflating: mdatp_onboard.json
|
||||
```
|
||||
|
||||
## Create a Puppet manifest
|
||||
|
||||
You need to create a Puppet manifest for deploying Microsoft Defender ATP for Linux to devices managed by a Puppet server. This example makes use of the *apt* module available from puppetlabs, and assumes that the apt module has been installed on your Puppet server.
|
||||
|
||||
Create the folders *install_mdatp/files* and *install_mdatp/manifests* under the modules folder of your Puppet installation. This is typically located in */etc/puppetlabs/code/environments/production/modules* on your Puppet server. Copy the mdatp_onboard.json file created above to the *install_mdatp/files* folder. Create an *init.pp* file that contains the deployment instructions:
|
||||
|
||||
```bash
|
||||
$ pwd
|
||||
/etc/puppetlabs/code/environments/production/modules
|
||||
|
||||
$ tree install_mdatp
|
||||
install_mdatp
|
||||
├── files
|
||||
│ └── mdatp_onboard.json
|
||||
└── manifests
|
||||
└── init.pp
|
||||
```
|
||||
|
||||
### Contents of `install_mdatp/manifests/init.pp`
|
||||
|
||||
Microsoft Defender ATP for Linux can be deployed from one of the following channels (denoted below as *[channel]*): *insider-fast* or *prod*. Each of these channels corresponds to a Linux software repository.
|
||||
|
||||
The choice of the channel determines the type and frequency of updates that are offered to your device. Devices in *insider-fast* can try out new features before devices in *prod*.
|
||||
|
||||
In order to preview new features and provide early feedback, it is recommended that you configure some devices in your enterprise to use the *insider-fast* channel.
|
||||
|
||||
Note your distribution and version and identify the closest entry for it under `https://packages.microsoft.com/config/`.
|
||||
|
||||
In the below commands, replace *[distro]* and *[version]* with the information you've identified:
|
||||
|
||||
> [!NOTE]
|
||||
> In case of Oracle EL and CentOS 8, replace *[distro]* with “rhel”.
|
||||
|
||||
```puppet
|
||||
class install_mdatp {
|
||||
|
||||
if ($osfamily == 'Debian') {
|
||||
apt::source { 'microsoftpackages' :
|
||||
location => 'https://packages.microsoft.com/[distro]/[version]/prod', # change the version and distro based on your OS
|
||||
release => '[channel]',
|
||||
repos => 'main',
|
||||
key => {
|
||||
'id' => 'BC528686B50D79E339D3721CEB3E94ADBE1229CF',
|
||||
'server' => 'https://packages.microsoft.com/keys/microsoft.asc',
|
||||
},
|
||||
}
|
||||
}
|
||||
else {
|
||||
yumrepo { 'microsoftpackages' :
|
||||
baseurl => 'https://packages.microsoft.com/[distro]/[version]/[channel]', # change the version and distro based on your OS
|
||||
enabled => 1,
|
||||
gpgcheck => 1,
|
||||
gpgkey => 'https://packages.microsoft.com/keys/microsoft.asc'
|
||||
}
|
||||
}
|
||||
|
||||
package { 'mdatp':
|
||||
ensure => 'installed',
|
||||
}
|
||||
|
||||
file { ['/etc', '/etc/opt', '/etc/opt/microsoft', '/etc/opt/microsoft/mdatp']:
|
||||
ensure => directory,
|
||||
}
|
||||
file { '/etc/opt/microsoft/mdatp/mdatp_onboard.json':
|
||||
mode => "0644",
|
||||
source => 'puppet:///modules/install_mdatp/mdatp_onboard.json',
|
||||
}
|
||||
}
|
||||
```
|
||||
|
||||
## Deployment
|
||||
|
||||
Include the above manifest in your site.pp file:
|
||||
|
||||
```bash
|
||||
$ cat /etc/puppetlabs/code/environments/production/manifests/site.pp
|
||||
node "default" {
|
||||
include install_mdatp
|
||||
}
|
||||
```
|
||||
|
||||
Enrolled agent devices periodically poll the Puppet Server, and install new configuration profiles and policies as soon as they are detected.
|
||||
|
||||
## Monitor Puppet deployment
|
||||
|
||||
On the agent machine, you can also check the onboarding status by running:
|
||||
|
||||
```bash
|
||||
$ mdatp --health
|
||||
...
|
||||
licensed : true
|
||||
orgId : "[your organization identifier]"
|
||||
...
|
||||
```
|
||||
|
||||
- **licensed**: This confirms that the device is tied to your organization.
|
||||
|
||||
- **orgId**: This is your Microsoft Defender ATP organization identifier.
|
||||
|
||||
## Check onboarding status
|
||||
|
||||
You can check that devices have been correctly onboarded by creating a script. For example, the following script checks enrolled devices for onboarding status:
|
||||
|
||||
```bash
|
||||
$ mdatp --health healthy
|
||||
```
|
||||
|
||||
The above command prints `1` if the product is onboarded and functioning as expected.
|
||||
|
||||
If the product is not healthy, the exit code (which can be checked through `echo $?`) indicates the problem:
|
||||
|
||||
- 1 if the device is not yet onboarded.
|
||||
- 3 if the connection to the daemon cannot be established.
|
||||
|
||||
## Log installation issues
|
||||
|
||||
See [Log installation issues](linux-resources.md#log-installation-issues) for more information on how to find the automatically generated log that is created by the installer when an error occurs.
|
||||
|
||||
## Uninstallation
|
||||
|
||||
Create a module *remove_mdatp* similar to *install_mdatp* with the following contents in *init.pp* file:
|
||||
|
||||
```bash
|
||||
class remove_mdatp {
|
||||
package { 'mdatp':
|
||||
ensure => 'purged',
|
||||
}
|
||||
}
|
||||
```
|
@ -0,0 +1,356 @@
|
||||
---
|
||||
title: Set preferences for Microsoft Defender ATP for Linux
|
||||
ms.reviewer:
|
||||
description: Describes how to configure Microsoft Defender ATP for Linux in enterprises.
|
||||
keywords: microsoft, defender, atp, linux, installation, deploy, uninstallation, puppet, ansible, linux, redhat, ubuntu, debian, sles, suse, centos
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
search.appverid: met150
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: deploy
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.author: dansimp
|
||||
author: dansimp
|
||||
ms.localizationpriority: medium
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: conceptual
|
||||
---
|
||||
|
||||
# Set preferences for Microsoft Defender ATP for Linux
|
||||
|
||||
**Applies to:**
|
||||
|
||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) for Linux](microsoft-defender-atp-linux.md)
|
||||
|
||||
>[!IMPORTANT]
|
||||
>This topic contains instructions for how to set preferences for Microsoft Defender ATP for Linux in enterprise environments. If you are interested in configuring the product on a device from the command-line, see [Resources](linux-resources.md#configure-from-the-command-line).
|
||||
|
||||
In enterprise environments, Microsoft Defender ATP for Linux can be managed through a configuration profile. This profile is deployed from the management tool of your choice. Preferences managed by the enterprise take precedence over the ones set locally on the device. In other words, users in your enterprise are not able to change preferences that are set through this configuration profile.
|
||||
|
||||
This topic describes the structure of this profile (including a recommended profile that you can use to get started) and instructions on how to deploy the profile.
|
||||
|
||||
## Configuration profile structure
|
||||
|
||||
The configuration profile is a .json file that consists of entries identified by a key (which denotes the name of the preference), followed by a value, which depends on the nature of the preference. Values can be simple, such as a numerical value, or complex, such as a nested list of preferences.
|
||||
|
||||
Typically, you would use a configuration management tool to push a file with the name ```mdatp_maanged.json``` at the location ```/etc/opt/microsoft/mdatp/managed/```.
|
||||
|
||||
The top level of the configuration profile includes product-wide preferences and entries for subareas of the product, which are explained in more detail in the next sections.
|
||||
|
||||
### Antivirus engine preferences
|
||||
|
||||
The *antivirusEngine* section of the configuration profile is used to manage the preferences of the antivirus component of the product.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Key** | antivirusEngine |
|
||||
| **Data type** | Dictionary (nested preference) |
|
||||
| **Comments** | See the following sections for a description of the dictionary contents. |
|
||||
|
||||
#### Enable / disable real-time protection
|
||||
|
||||
Detemines whether real-time protection (scan files as they are accessed) is enabled or not.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Key** | enableRealTimeProtection |
|
||||
| **Data type** | Boolean |
|
||||
| **Possible values** | true (default) <br/> false |
|
||||
|
||||
#### Enable / disable passive mode
|
||||
|
||||
Detemines whether the antivirus engine runs in passive mode or not. In passive mode:
|
||||
- Real-time protection is turned off.
|
||||
- On-demand scanning is turned on.
|
||||
- Automatic threat remediation is turned off.
|
||||
- Security intelligence updates are turned on.
|
||||
- Status menu icon is hidden.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Key** | passiveMode |
|
||||
| **Data type** | Boolean |
|
||||
| **Possible values** | false (default) <br/> true |
|
||||
| **Comments** | Available in Microsoft Defender ATP version 100.67.60 or higher. |
|
||||
|
||||
#### Exclusion merge policy
|
||||
|
||||
Specifies the merge policy for exclusions. It can be a combination of administrator-defined and user-defined exclusions (`merge`) or only administrator-defined exclusions (`admin_only`). This setting can be used to restrict local users from defining their own exclusions.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Key** | exclusionsMergePolicy |
|
||||
| **Data type** | String |
|
||||
| **Possible values** | merge (default) <br/> admin_only |
|
||||
| **Comments** | Available in Microsoft Defender ATP version 100.83.73 or higher. |
|
||||
|
||||
#### Scan exclusions
|
||||
|
||||
Entities that have been excluded from the scan. Exclusions can be specified by full paths, extensions, or file names.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Key** | exclusions |
|
||||
| **Data type** | Dictionary (nested preference) |
|
||||
| **Comments** | See the following sections for a description of the dictionary contents. |
|
||||
|
||||
**Type of exclusion**
|
||||
|
||||
Specifies the type of content excluded from the scan.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Key** | $type |
|
||||
| **Data type** | String |
|
||||
| **Possible values** | excludedPath <br/> excludedFileExtension <br/> excludedFileName |
|
||||
|
||||
**Path to excluded content**
|
||||
|
||||
Used to exclude content from the scan by full file path.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Key** | path |
|
||||
| **Data type** | String |
|
||||
| **Possible values** | valid paths |
|
||||
| **Comments** | Applicable only if *$type* is *excludedPath* |
|
||||
|
||||
**Path type (file / directory)**
|
||||
|
||||
Indicates if the *path* property refers to a file or directory.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Key** | isDirectory |
|
||||
| **Data type** | Boolean |
|
||||
| **Possible values** | false (default) <br/> true |
|
||||
| **Comments** | Applicable only if *$type* is *excludedPath* |
|
||||
|
||||
**File extension excluded from the scan**
|
||||
|
||||
Used to exclude content from the scan by file extension.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Key** | extension |
|
||||
| **Data type** | String |
|
||||
| **Possible values** | valid file extensions |
|
||||
| **Comments** | Applicable only if *$type* is *excludedFileExtension* |
|
||||
|
||||
**Process excluded from the scan**
|
||||
|
||||
Specifies a process for which all file activity is excluded from scanning. The process can be specified either by its name (e.g. `cat`) or full path (e.g. `/bin/cat`).
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Key** | name |
|
||||
| **Data type** | String |
|
||||
| **Possible values** | any string |
|
||||
| **Comments** | Applicable only if *$type* is *excludedFileName* |
|
||||
|
||||
#### Allowed threats
|
||||
|
||||
List of threats (identified by their name) that are not blocked by the product and are instead allowed to run.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Key** | allowedThreats |
|
||||
| **Data type** | Array of strings |
|
||||
|
||||
#### Disallowed threat actions
|
||||
|
||||
Restricts the actions that the local user of a device can take when threats are detected. The actions included in this list are not displayed in the user interface.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Key** | disallowedThreatActions |
|
||||
| **Data type** | Array of strings |
|
||||
| **Possible values** | allow (restricts users from allowing threats) <br/> restore (restricts users from restoring threats from the quarantine) |
|
||||
| **Comments** | Available in Microsoft Defender ATP version 100.83.73 or higher. |
|
||||
|
||||
#### Threat type settings
|
||||
|
||||
The *threatTypeSettings* preference in the antivirus engine is used to control how certain threat types are handled by the product.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Key** | threatTypeSettings |
|
||||
| **Data type** | Dictionary (nested preference) |
|
||||
| **Comments** | See the following sections for a description of the dictionary contents. |
|
||||
|
||||
**Threat type**
|
||||
|
||||
Type of threat for which the behavior is configured.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Key** | key |
|
||||
| **Data type** | String |
|
||||
| **Possible values** | potentially_unwanted_application <br/> archive_bomb |
|
||||
|
||||
**Action to take**
|
||||
|
||||
Action to take when coming across a threat of the type specified in the preceding section. Can be:
|
||||
|
||||
- **Audit**: The device is not protected against this type of threat, but an entry about the threat is logged.
|
||||
- **Block**: The device is protected against this type of threat and you are notified in the user interface and the security console.
|
||||
- **Off**: The device is not protected against this type of threat and nothing is logged.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Key** | value |
|
||||
| **Data type** | String |
|
||||
| **Possible values** | audit (default) <br/> block <br/> off |
|
||||
|
||||
#### Threat type settings merge policy
|
||||
|
||||
Specifies the merge policy for threat type settings. This can be a combination of administrator-defined and user-defined settings (`merge`) or only administrator-defined settings (`admin_only`). This setting can be used to restrict local users from defining their own settings for different threat types.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Key** | threatTypeSettingsMergePolicy |
|
||||
| **Data type** | String |
|
||||
| **Possible values** | merge (default) <br/> admin_only |
|
||||
| **Comments** | Available in Microsoft Defender ATP version 100.83.73 or higher. |
|
||||
|
||||
### Cloud-delivered protection preferences
|
||||
|
||||
The *cloudService* entry in the configuration profile is used to configure the cloud-driven protection feature of the product.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Key** | cloudService |
|
||||
| **Data type** | Dictionary (nested preference) |
|
||||
| **Comments** | See the following sections for a description of the dictionary contents. |
|
||||
|
||||
#### Enable / disable cloud delivered protection
|
||||
|
||||
Determines whether cloud-delivered protection is enabled on the device or not. To improve the security of your services, we recommend keeping this feature turned on.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Key** | enabled |
|
||||
| **Data type** | Boolean |
|
||||
| **Possible values** | true (default) <br/> false |
|
||||
|
||||
#### Diagnostic collection level
|
||||
|
||||
Diagnostic data is used to keep Microsoft Defender ATP secure and up-to-date, detect, diagnose and fix problems, and also make product improvements. This setting determines the level of diagnostics sent by the product to Microsoft.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Key** | diagnosticLevel |
|
||||
| **Data type** | String |
|
||||
| **Possible values** | optional (default) <br/> required |
|
||||
|
||||
#### Enable / disable automatic sample submissions
|
||||
|
||||
Determines whether suspicious samples (that are likely to contain threats) are sent to Microsoft. You are prompted if the submitted file is likely to contain personal information.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Key** | automaticSampleSubmission |
|
||||
| **Data type** | Boolean |
|
||||
| **Possible values** | true (default) <br/> false |
|
||||
|
||||
## Recommended configuration profile
|
||||
|
||||
To get started, we recommend the following configuration profile for your enterprise to take advantage of all protection features that Microsoft Defender ATP provides.
|
||||
|
||||
The following configuration profile will:
|
||||
|
||||
- Enable real-time protection (RTP).
|
||||
- Specify how the following threat types are handled:
|
||||
- **Potentially unwanted applications (PUA)** are blocked.
|
||||
- **Archive bombs** (file with a high compression rate) are audited to the product logs.
|
||||
- Enable cloud-delivered protection.
|
||||
- Enable automatic sample submission.
|
||||
|
||||
### Sample profile
|
||||
|
||||
```JSON
|
||||
{
|
||||
"antivirusEngine":{
|
||||
"enableRealTimeProtection":true,
|
||||
"threatTypeSettings":[
|
||||
{
|
||||
"key":"potentially_unwanted_application",
|
||||
"value":"block"
|
||||
},
|
||||
{
|
||||
"key":"archive_bomb",
|
||||
"value":"audit"
|
||||
}
|
||||
]
|
||||
},
|
||||
"cloudService":{
|
||||
"automaticSampleSubmission":true,
|
||||
"enabled":true
|
||||
}
|
||||
}
|
||||
```
|
||||
|
||||
## Full configuration profile example
|
||||
|
||||
The following configuration profile contains entries for all settings described in this document and can be used for more advanced scenarios where you want more control over the product.
|
||||
|
||||
### Full profile
|
||||
|
||||
```JSON
|
||||
{
|
||||
"antivirusEngine":{
|
||||
"enableRealTimeProtection":true,
|
||||
"passiveMode":false,
|
||||
"exclusionsMergePolicy":"merge",
|
||||
"exclusions":[
|
||||
{
|
||||
"$type":"excludedPath",
|
||||
"isDirectory":false,
|
||||
"path":"/var/log/system.log"
|
||||
},
|
||||
{
|
||||
"$type":"excludedPath",
|
||||
"isDirectory":true,
|
||||
"path":"/home"
|
||||
},
|
||||
{
|
||||
"$type":"excludedFileExtension",
|
||||
"extension":"pdf"
|
||||
},
|
||||
{
|
||||
"$type":"excludedFileName",
|
||||
"name":"cat"
|
||||
}
|
||||
],
|
||||
"allowedThreats":[
|
||||
"EICAR-Test-File (not a virus)"
|
||||
],
|
||||
"disallowedThreatActions":[
|
||||
"allow",
|
||||
"restore"
|
||||
],
|
||||
"threatTypeSettingsMergePolicy":"merge",
|
||||
"threatTypeSettings":[
|
||||
{
|
||||
"key":"potentially_unwanted_application",
|
||||
"value":"block"
|
||||
},
|
||||
{
|
||||
"key":"archive_bomb",
|
||||
"value":"audit"
|
||||
}
|
||||
]
|
||||
},
|
||||
"cloudService":{
|
||||
"enabled":true,
|
||||
"diagnosticLevel":"optional",
|
||||
"automaticSampleSubmission":true
|
||||
}
|
||||
}
|
||||
```
|
||||
|
||||
## Configuration profile deployment
|
||||
|
||||
Once you've built the configuration profile for your enterprise, you can deploy it through the management tool that your enterprise is using. Microsoft Defender ATP for Linux reads the managed configuration from the */etc/opt/microsoft/mdatp/managed/mdatp_managed.json* file.
|
@ -0,0 +1,116 @@
|
||||
---
|
||||
title: Microsoft Defender ATP for Linux resources
|
||||
ms.reviewer:
|
||||
description: Describes resources for Microsoft Defender ATP for Linux, including how to uninstall it, how to collect diagnostic logs, CLI commands, and known issues with the product.
|
||||
keywords: microsoft, defender, atp, linux, installation, deploy, uninstallation, puppet, ansible, linux, redhat, ubuntu, debian, sles, suse, centos
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
search.appverid: met150
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: deploy
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.author: dansimp
|
||||
author: dansimp
|
||||
ms.localizationpriority: medium
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: conceptual
|
||||
---
|
||||
|
||||
# Resources
|
||||
|
||||
**Applies to:**
|
||||
|
||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) for Linux](microsoft-defender-atp-linux.md)
|
||||
|
||||
## Collect diagnostic information
|
||||
|
||||
If you can reproduce a problem, please increase the logging level, run the system for some time, and restore the logging level to the default.
|
||||
|
||||
1. Increase logging level:
|
||||
|
||||
```bash
|
||||
$ mdatp --log-level verbose
|
||||
Creating connection to daemon
|
||||
Connection established
|
||||
Operation succeeded
|
||||
```
|
||||
|
||||
2. Reproduce the problem.
|
||||
|
||||
3. Run `sudo mdatp --diagnostic --create` to backup Microsoft Defender ATP's logs. The files will be stored inside of a .zip archive. This command will also print out the file path to the backup after the operation succeeds:
|
||||
|
||||
```bash
|
||||
$ sudo mdatp --diagnostic --create
|
||||
Creating connection to daemon
|
||||
Connection established
|
||||
```
|
||||
|
||||
4. Restore logging level:
|
||||
|
||||
```bash
|
||||
$ mdatp --log-level info
|
||||
Creating connection to daemon
|
||||
Connection established
|
||||
Operation succeeded
|
||||
```
|
||||
|
||||
## Log installation issues
|
||||
|
||||
If an error occurs during installation, the installer will only report a general failure.
|
||||
|
||||
The detailed log will be saved to `/var/log/microsoft/mdatp_install.log`. If you experience issues during installation, send us this file so we can help diagnose the cause.
|
||||
|
||||
## Uninstall
|
||||
|
||||
There are several ways to uninstall Microsoft Defender ATP for Linux. If you are using a configuration tool such as Puppet, please follow the package uninstallation instructions for the configuration tool.
|
||||
|
||||
### Manual uninstallation
|
||||
|
||||
- ```sudo yum remove mdatp``` for RHEL and variants(CentOS and Oracle EL).
|
||||
- ```sudo zypper remove mdatp``` for SLES and variants.
|
||||
- ```sudo apt-get purge mdatp``` for Ubuntu and Debian systems.
|
||||
|
||||
## Configure from the command line
|
||||
|
||||
Important tasks, such as controlling product settings and triggering on-demand scans, can be done from the command line:
|
||||
|
||||
|Group |Scenario |Command |
|
||||
|-------------|-------------------------------------------|-----------------------------------------------------------------------|
|
||||
|Configuration|Turn on/off real-time protection |`mdatp --config realTimeProtectionEnabled [true/false]` |
|
||||
|Configuration|Turn on/off cloud protection |`mdatp --config cloudEnabled [true/false]` |
|
||||
|Configuration|Turn on/off product diagnostics |`mdatp --config cloudDiagnosticEnabled [true/false]` |
|
||||
|Configuration|Turn on/off automatic sample submission |`mdatp --config cloudAutomaticSampleSubmission [true/false]` |
|
||||
|Configuration|Turn on PUA protection |`mdatp --threat --type-handling potentially_unwanted_application block`|
|
||||
|Configuration|Turn off PUA protection |`mdatp --threat --type-handling potentially_unwanted_application off` |
|
||||
|Configuration|Turn on audit mode for PUA protection |`mdatp --threat --type-handling potentially_unwanted_application audit`|
|
||||
|Diagnostics |Change the log level |`mdatp --log-level [error/warning/info/verbose]` |
|
||||
|Diagnostics |Generate diagnostic logs |`mdatp --diagnostic --create` |
|
||||
|Health |Check the product's health |`mdatp --health` |
|
||||
|Protection |Scan a path |`mdatp --scan --path [path]` |
|
||||
|Protection |Do a quick scan |`mdatp --scan --quick` |
|
||||
|Protection |Do a full scan |`mdatp --scan --full` |
|
||||
|Protection |Cancel an ongoing on-demand scan |`mdatp --scan --cancel` |
|
||||
|Protection |Request a security intelligence update |`mdatp --definition-update` |
|
||||
|
||||
## Microsoft Defender ATP portal information
|
||||
|
||||
In the Microsoft Defender ATP portal, you'll see two categories of information:
|
||||
|
||||
- Antivirus alerts, including:
|
||||
- Severity
|
||||
- Scan type
|
||||
- Device information (hostname, machine identifier, tenant identifier, app version, and OS type)
|
||||
- File information (name, path, size, and hash)
|
||||
- Threat information (name, type, and state)
|
||||
- Device information, including:
|
||||
- Machine identifier
|
||||
- Tenant identifier
|
||||
- App version
|
||||
- Hostname
|
||||
- OS type
|
||||
- OS version
|
||||
- Computer model
|
||||
- Processor architecture
|
||||
- Whether the device is a virtual machine
|
@ -0,0 +1,77 @@
|
||||
---
|
||||
title: Microsoft Defender ATP for Linux static proxy discovery
|
||||
ms.reviewer:
|
||||
description: Describes how to configure Microsoft Defender ATP for static proxy discovery.
|
||||
keywords: microsoft, defender, atp, linux, installation, proxy
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
search.appverid: met150
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: deploy
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.author: dansimp
|
||||
author: dansimp
|
||||
ms.localizationpriority: medium
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: conceptual
|
||||
---
|
||||
|
||||
# Configuring Microsoft Defender ATP for static proxy discovery
|
||||
|
||||
**Applies to:**
|
||||
|
||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) for Linux](microsoft-defender-atp-linux.md)
|
||||
|
||||
Microsoft Defender ATP can discover a proxy server using the ```HTTPS_PROXY``` environment variable. This setting must be configured **both** at installation time and after the product has been installed.
|
||||
|
||||
## Installation time configuration
|
||||
|
||||
During installation, the ```HTTPS_PROXY``` environment variable must be passed to the package manager. The package manager can read this variable in any of the following ways:
|
||||
|
||||
- The ```HTTPS_PROXY``` variable is defined in ```/etc/environment``` with the following line:
|
||||
|
||||
```bash
|
||||
HTTPS_PROXY=”http://proxy.server:port/”
|
||||
```
|
||||
|
||||
- The `HTTPS_PROXY` variable is defined in the package manager global configuration. For example, in Ubuntu 18.04, you can add the following line to `/etc/apt/apt.conf.d/proxy.conf`:
|
||||
|
||||
```bash
|
||||
Acquire::https::Proxy "http://proxy.server:port/";
|
||||
```
|
||||
|
||||
> [!CAUTION]
|
||||
> Note that above two methods could define the proxy to use for other applications on your system. Use this method with caution, or only if this is meant to be a generally global configuration.
|
||||
|
||||
- The `HTTPS_PROXY` variable is prepended to the installation or uninstallation commands. For example, with the APT package manager, prepend the variable as follows when installing Microsoft Defender ATP:
|
||||
|
||||
```bash
|
||||
$ HTTPS_PROXY=”http://proxy.server:port/" apt install mdatp
|
||||
```
|
||||
|
||||
> [!NOTE]
|
||||
> Do not add sudo between the environment variable definition and apt, otherwise the variable will not be propagated.
|
||||
|
||||
The `HTTPS_PROXY` environment variable may similarly be defined during uninstallation.
|
||||
|
||||
Note that installation and uninstallation will not necessarily fail if a proxy is required but not configured. However, telemetry will not be submitted, and the operation could take significantly longer due to network timeouts.
|
||||
|
||||
## Post installation configuration
|
||||
|
||||
After installation, the `HTTPS_PROXY` environment variable must be defined in the Microsoft Defender ATP service file. To do this, open `/lib/systemd/system/mdatp.service` in a text editor while running as the root user. You can then propagate the variable to the service in one of two ways:
|
||||
|
||||
- Uncomment the line `#Environment=HTTPS_PROXY="http://address:port”` and specify your static proxy address.
|
||||
|
||||
- Add a line `EnvironmentFile=/path/to/env/file`. This path can point to `/etc/environment` or a custom file, either of which needs to add the following line:
|
||||
|
||||
```bash
|
||||
HTTPS_PROXY=”http://proxy.server:port/”
|
||||
```
|
||||
|
||||
After modifying the `mdatp.service` file, save and close it. Restart the service so the changes can be applied. In Ubuntu, this involves two commands:
|
||||
|
||||
```bash
|
||||
$ systemctl daemon-reload; systemctl restart mdatp
|
||||
```
|
@ -0,0 +1,47 @@
|
||||
---
|
||||
title: Deploy updates for Microsoft Defender ATP for Linux
|
||||
ms.reviewer:
|
||||
description: Describes how to deploy updates for Microsoft Defender ATP for Linux in enterprise environments.
|
||||
keywords: microsoft, defender, atp, linux, updates, deploy
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
search.appverid: met150
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: deploy
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.author: dansimp
|
||||
author: dansimp
|
||||
ms.localizationpriority: medium
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: conceptual
|
||||
---
|
||||
|
||||
# Deploy updates for Microsoft Defender ATP for Linux
|
||||
|
||||
**Applies to:**
|
||||
|
||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) for Linux](microsoft-defender-atp-linux.md)
|
||||
|
||||
Microsoft regularly publishes software updates to improve performance, security, and to deliver new features.
|
||||
|
||||
To update Microsoft Defender ATP for Linux manually, execute one of the following commands:
|
||||
|
||||
## RHEL and variants (CentOS and Oracle EL)
|
||||
|
||||
```bash
|
||||
sudo yum update mdatp
|
||||
```
|
||||
|
||||
## SLES and variants
|
||||
|
||||
```bash
|
||||
sudo zypper update mdatp
|
||||
```
|
||||
|
||||
## Ubuntu and Debian systems
|
||||
|
||||
```bash
|
||||
sudo apt-get install --only-upgrade mdatp
|
||||
```
|
@ -24,7 +24,7 @@ ms.topic: conceptual
|
||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) for Mac](microsoft-defender-atp-mac.md)
|
||||
|
||||
>[!IMPORTANT]
|
||||
>This article contains instructions for how to set preferences for Microsoft Defender ATP for Mac in enterprise organizations. To configure Microsoft Defender ATP for Mac using the command-line interface, see the [Resources](mac-resources.md#configuring-from-the-command-line) page.
|
||||
>This article contains instructions for how to set preferences for Microsoft Defender ATP for Mac in enterprise organizations. To configure Microsoft Defender ATP for Mac using the command-line interface, see [Resources](mac-resources.md#configuring-from-the-command-line).
|
||||
|
||||
## Summary
|
||||
|
||||
@ -325,6 +325,8 @@ Specify whether to enable EDR early preview features.
|
||||
|
||||
Specify a tag name and its value.
|
||||
|
||||
- The GROUP tag, tags the machine with the specified value. The tag is reflected in the portal under the machine page and can be used for filtering and grouping machines.
|
||||
|
||||
|||
|
||||
|:---|:---|
|
||||
| **Domain** | `com.microsoft.wdav` |
|
||||
@ -569,6 +571,18 @@ The following configuration profile contains entries for all settings described
|
||||
<key>automaticSampleSubmission</key>
|
||||
<true/>
|
||||
</dict>
|
||||
<key>edr</key>
|
||||
<dict>
|
||||
<key>tags</key>
|
||||
<array>
|
||||
<dict>
|
||||
<key>key</key>
|
||||
<string>GROUP</string>
|
||||
<key>value</key>
|
||||
<string>ExampleTag</string>
|
||||
</dict>
|
||||
</array>
|
||||
</dict>
|
||||
<key>userInterface</key>
|
||||
<dict>
|
||||
<key>hideStatusMenuIcon</key>
|
||||
@ -695,6 +709,18 @@ The following configuration profile contains entries for all settings described
|
||||
<key>automaticSampleSubmission</key>
|
||||
<true/>
|
||||
</dict>
|
||||
<key>edr</key>
|
||||
<dict>
|
||||
<key>tags</key>
|
||||
<array>
|
||||
<dict>
|
||||
<key>key</key>
|
||||
<string>GROUP</string>
|
||||
<key>value</key>
|
||||
<string>ExampleTag</string>
|
||||
</dict>
|
||||
</array>
|
||||
</dict>
|
||||
<key>userInterface</key>
|
||||
<dict>
|
||||
<key>hideStatusMenuIcon</key>
|
||||
|
@ -78,7 +78,7 @@ Filter by machines that are well configured or require attention based on the se
|
||||
- **Well configured** - Machines have the security controls well configured.
|
||||
- **Requires attention** - Machines where improvements can be made to increase the overall security posture of your organization.
|
||||
|
||||
For more information, see [View the Secure Score dashboard](secure-score-dashboard.md).
|
||||
For more information, see [View the Threat & Vulnerability Management dashboard](tvm-dashboard-insights.md).
|
||||
|
||||
### Threat mitigation status
|
||||
|
||||
|
@ -1,6 +1,6 @@
|
||||
---
|
||||
title: Learn about the automated investigations dashboard in Microsoft Defender Security Center
|
||||
description: View the automated investigations list. View the status, detection source and other details for automated investigations.
|
||||
title: Review and approve actions following automated investigations in the Microsoft Defender Security Center
|
||||
description: Review and approve (or reject) remediation actions following an automated investigation.
|
||||
keywords: autoir, automated, investigation, detection, dashboard, source, threat types, id, tags, machines, duration, filter export
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
search.appverid: met150
|
||||
@ -8,8 +8,8 @@ ms.prod: w10
|
||||
ms.mktglfcycl: deploy
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.author: macapara
|
||||
author: mjcaparas
|
||||
ms.author: deniseb
|
||||
author: denisebmsft
|
||||
ms.localizationpriority: medium
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
@ -17,154 +17,52 @@ ms.collection: M365-security-compliance
|
||||
ms.topic: conceptual
|
||||
---
|
||||
|
||||
# Learn about the automated investigations dashboard
|
||||
By default, the automated investigations list displays investigations initiated in the last week. You can also choose to select other time ranges from the drop-down menu or specify a custom range.
|
||||
# Review and approve actions following an automated investigation
|
||||
|
||||
>[!NOTE]
|
||||
>If your organization has implemented role-based access to manage portal access, only authorized users or user groups who have permission to view the machine or machine group will be able to view the entire investigation.
|
||||
## Remediation actions
|
||||
|
||||
Use the **Customize columns** drop-down menu to select columns that you'd like to show or hide.
|
||||
When an automated investigation runs, a verdict is generated for each piece of evidence investigated. Verdicts can be *Malicious*, *Suspicious*, or *Clean*. Depending on the type of threat and resulting verdict, remediation actions occur automatically or upon approval by your organization’s security operations team. For example, some actions, such as removing malware, are taken automatically. Other actions require review and approval to proceed.
|
||||
|
||||
From this view, you can also download the entire list in CSV format using the **Export** button, specify the number of items to show per page, and navigate between pages. You also have the flexibility to filter the list based on your preferred criteria.
|
||||
When a verdict of *Malicious* is reached for a piece of evidence, Microsoft Defender Advanced Threat Protection takes one of the following remediation actions automatically:
|
||||
- Quarantine file
|
||||
- Remove registry key
|
||||
- Kill process
|
||||
- Stop service
|
||||
- Remove registry key
|
||||
- Disable driver
|
||||
- Remove scheduled task
|
||||
|
||||

|
||||
Evidence determined as *Suspicious* results in pending actions that require approval. As a best practice, make sure to [approve (or reject) pending actions](#review-pending-actions) as soon as possible. This helps your automated investigations complete in a timely manner.
|
||||
|
||||
No actions are taken when evidence is determined to be *Clean*.
|
||||
|
||||
In Microsoft Defender Advanced Threat Protection, all verdicts are [tracked and viewable in the Microsoft Defender Security Center](#review-completed-actions).
|
||||
|
||||
## Review pending actions
|
||||
|
||||
1. Go to the Microsoft Defender Security Center ([https://securitycenter.windows.com](https://securitycenter.windows.com)) and sign in. This takes you to your Security dashboard.
|
||||
|
||||
2. On the Security dashboard, in the navigation pane on the left, choose **Automated investigations** > **Action center**.
|
||||
|
||||
3. Review any items on the **Pending** tab.
|
||||
|
||||
Selecting an investigation from any of the categories opens a panel where you can approve or reject the remediation. Other details such as file or service details, investigation details, and alert details are displayed. From the panel, you can click on the **Open investigation page** link to see the investigation details.
|
||||
|
||||
You can also select multiple investigations to approve or reject actions on multiple investigations.
|
||||
|
||||
|
||||
**Filters**</br>
|
||||
You can use the following operations to customize the list of automated investigations displayed:
|
||||
## Review completed actions
|
||||
|
||||
1. Go to the Microsoft Defender Security Center ([https://securitycenter.windows.com](https://securitycenter.windows.com)) and sign in. This takes you to your Security dashboard.
|
||||
|
||||
**Triggering alert**</br>
|
||||
The alert that initiated the automated investigation.
|
||||
2. On the Security dashboard, in the navigation pane on the left, choose **Automated investigations** > **Action center**.
|
||||
|
||||
**Status**</br>
|
||||
An automated investigation can be in one of the following status:
|
||||
3. Select the **History** tab. (If need be, expand the time period to display more data.)
|
||||
|
||||
Status | Description
|
||||
:---|:---
|
||||
| No threats found | No malicious entities found during the investigation.
|
||||
| Failed | A problem has interrupted the investigation, preventing it from completing. |
|
||||
| Partially remediated | A problem prevented the remediation of some malicious entities. |
|
||||
| Pending action | Remediation actions require review and approval. |
|
||||
| Waiting for machine | Investigation paused. The investigation will resume as soon as the machine is available. |
|
||||
| Queued | Investigation has been queued and will resume as soon as other remediation activities are completed. |
|
||||
| Running | Investigation ongoing. Malicious entities found will be remediated. |
|
||||
| Remediated | Malicious entities found were successfully remediated. |
|
||||
| Terminated by system | Investigation was stopped by the system. |
|
||||
| Terminated by user | A user stopped the investigation before it could complete.
|
||||
| Partially investigated | Entities directly related to the alert have been investigated. However, a problem stopped the investigation of collateral entities. |
|
||||
4. Select an item to view more details about that remediation action.
|
||||
|
||||
## Related articles
|
||||
|
||||
- [Automated investigation and response in Office 365 Advanced Threat Protection](https://docs.microsoft.com/microsoft-365/security/office-365-security/office-365-air)
|
||||
|
||||
**Detection source**</br>
|
||||
Source of the alert that initiated the automated investigation.
|
||||
|
||||
**Threat**</br>
|
||||
The category of threat detected during the automated investigation.
|
||||
|
||||
|
||||
**Tags**</br>
|
||||
Filter using manually added tags that capture the context of an automated investigation.
|
||||
|
||||
**Machines**</br>
|
||||
You can filter the automated investigations list to zone in a specific machine to see other investigations related to the machine.
|
||||
|
||||
**Machine groups**</br>
|
||||
Apply this filter to see specific machine groups that you might have created.
|
||||
|
||||
**Comments**</br>
|
||||
Select between filtering the list between automated investigations that have comments and those that don't.
|
||||
|
||||
## Analyze automated investigations
|
||||
You can view the details of an automated investigation to see information such as the investigation graph, alerts associated with the investigation, the machine that was investigated, and other information.
|
||||
|
||||
In this view, you'll see the name of the investigation, when it started and ended.
|
||||
|
||||

|
||||
|
||||
The progress ring shows two status indicators:
|
||||
- Orange ring - shows the pending portion of the investigation
|
||||
- Green ring - shows the running time portion of the investigation
|
||||
|
||||

|
||||
|
||||
In the example image, the automated investigation started on 10:26:59 AM and ended on 10:56:26 AM. Therefore, the entire investigation was running for 29 minutes and 27 seconds.
|
||||
|
||||
The pending time of 16 minutes and 51 seconds reflects two possible pending states: pending for asset (for example, the device might have disconnected from the network) or pending for approval.
|
||||
|
||||
From this view, you can also view and add comments and tags about the investigation.
|
||||
|
||||
### Investigation page
|
||||
The investigation page gives you a quick summary on the status, alert severity, category, and detection source.
|
||||
|
||||
You'll also have access to the following sections that help you see details of the investigation with finer granularity:
|
||||
|
||||
- Investigation graph
|
||||
- Alerts
|
||||
- Machines
|
||||
- Evidence
|
||||
- Entities
|
||||
- Log
|
||||
- Pending actions
|
||||
|
||||
>[!NOTE]
|
||||
>The Pending actions tab is only displayed if there are actual pending actions.
|
||||
|
||||
- Pending actions history
|
||||
|
||||
>[!NOTE]
|
||||
>The Pending actions history tab is only displayed when an investigation is complete.
|
||||
|
||||
In any of the sections, you can customize columns to further expand to limit the details you see in a section.
|
||||
|
||||
### Investigation graph
|
||||
The investigation graph provides a graphical representation of an automated investigation. All investigation related information is simplified and arranged in specific sections. Clicking on any of the icons brings you the relevant section where you can view more information.
|
||||
|
||||
### Alerts
|
||||
Shows details such as a short description of the alert that initiated the automated investigation, severity, category, the machine associated with the alert, user, time in queue, status, investigation state, and who the investigation is assigned to.
|
||||
|
||||
Additional alerts seen on a machine can be added to an automated investigation as long as the investigation is ongoing.
|
||||
|
||||
Selecting an alert using the check box brings up the alerts details pane where you have the option of opening the alert page, manage the alert by changing its status, see alert details, automated investigation details, related machine, logged-on users, and comments and history.
|
||||
|
||||
Clicking on an alert title brings you the alert page.
|
||||
|
||||
### Machines
|
||||
Shows details the machine name, IP address, group, users, operating system, remediation level, investigation count, and when it was last investigated.
|
||||
|
||||
Machines that show the same threat can be added to an ongoing investigation and will be displayed in this tab. If 10 or more machines are found during this expansion process from the same entity, then that expansion action will require an approval and will be seen in the **Pending actions** view.
|
||||
|
||||
Selecting a machine using the checkbox brings up the machine details pane where you can see more information such as machine details and logged-on users.
|
||||
|
||||
Clicking on an machine name brings you the machine page.
|
||||
|
||||
### Evidence
|
||||
Shows details related to threats associated with this investigation.
|
||||
|
||||
### Entities
|
||||
Shows details about entities such as files, process, services, drives, and IP addresses. The table details such as the number of entities that were analyzed. You'll gain insight into details such as how many are remediated, suspicious, or determined to be clean.
|
||||
|
||||
### Log
|
||||
Gives a chronological detailed view of all the investigation actions taken on the alert. You'll see the action type, action, status, machine name, description of the action, comments entered by analysts who may have worked on the investigation, execution start time, duration, pending duration.
|
||||
|
||||
As with other sections, you can customize columns, select the number of items to show per page, and filter the log.
|
||||
|
||||
Available filters include action type, action, status, machine name, and description.
|
||||
|
||||
You can also click on an action to bring up the details pane where you'll see information such as the summary of the action and input data.
|
||||
|
||||
### Pending actions history
|
||||
This tab is only displayed when an investigation is complete and shows all pending actions taken during the investigation.
|
||||
|
||||
|
||||
## Pending actions
|
||||
If there are pending actions on an automated investigation, you'll see a pop up similar to the following image.
|
||||
|
||||

|
||||
|
||||
When you click on the pending actions link, you'll be taken to the Action center. You can also navigate to the page from the navigation page by going to **automated investigation** > **Action center**. For more information, see [Action center](auto-investigation-action-center.md).
|
||||
|
||||
|
||||
## Related topic
|
||||
- [Investigate Microsoft Defender ATP alerts](investigate-alerts.md)
|
||||
- [Manage actions related to automated investigation and remediation](auto-investigation-action-center.md)
|
||||
- [Automated investigation and response in Microsoft Threat Protection](https://docs.microsoft.com/microsoft-365/security/mtp/mtp-autoir)
|
@ -125,7 +125,8 @@ It's important to understand the following prerequisites prior to creating indic
|
||||
> For web protection scenarios, we recommend using the built-in capabilities in Microsoft Edge. Microsoft Edge leverages Network Protection (link) to inspect network traffic and allows blocks for TCP, HTTP, and HTTPS (TLS): <br>
|
||||
> NOTE:
|
||||
>- IP is supported for all three protocols
|
||||
>- Encrypted URLs can only be blocked on first party browsers
|
||||
>- Encrypted URLs (full path) can only be blocked on first party browsers
|
||||
>- Encrypted URLS (FQDN only) can be blocked outside of first party browsers
|
||||
>- Full URL path blocks can be applied on the domain level and all unencrypted URLs
|
||||
|
||||
>[!NOTE]
|
||||
|
@ -98,11 +98,11 @@ In conjunction with being able to quickly respond to advanced attacks, Microsoft
|
||||
|
||||
<a name="ss"></a>
|
||||
|
||||
**[Secure score](overview-secure-score.md)**<br>
|
||||
**[Configuration score](configuration-score.md)**<br>
|
||||
> [!NOTE]
|
||||
> Secure score is now part of [Threat & Vulnerability Management](next-gen-threat-and-vuln-mgt.md) as [Configuration score](configuration-score.md). The secure score page will be available for a few weeks. View the [Secure score](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/overview-secure-score) page.
|
||||
> Secure score is now part of [Threat & Vulnerability Management](next-gen-threat-and-vuln-mgt.md) as [Configuration score](configuration-score.md).
|
||||
|
||||
Microsoft Defender ATP includes a secure score to help you dynamically assess the security state of your enterprise network, identify unprotected systems, and take recommended actions to improve the overall security of your organization.
|
||||
Microsoft Defender ATP includes a configuration score to help you dynamically assess the security state of your enterprise network, identify unprotected systems, and take recommended actions to improve the overall security of your organization.
|
||||
|
||||
<a name="mte"></a>
|
||||
|
||||
|
@ -0,0 +1,131 @@
|
||||
---
|
||||
title: Microsoft Defender ATP for Linux
|
||||
ms.reviewer:
|
||||
description: Describes how to install and use Microsoft Defender ATP for Linux.
|
||||
keywords: microsoft, defender, atp, linux, installation, deploy, uninstallation, puppet, ansible, linux, redhat, ubuntu, debian, sles, suse, centos
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
search.appverid: met150
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: deploy
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.author: dansimp
|
||||
author: dansimp
|
||||
ms.localizationpriority: medium
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: conceptual
|
||||
---
|
||||
|
||||
# Microsoft Defender ATP for Linux
|
||||
|
||||
This topic describes how to install, configure, update, and use Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP) for Linux.
|
||||
|
||||
> [!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RE4q3yP]
|
||||
|
||||
<p></p>
|
||||
|
||||
> [!CAUTION]
|
||||
> Running other third-party endpoint protection products alongside Microsoft Defender ATP for Linux is likely to cause performance problems and unpredictable system errors.
|
||||
|
||||
|
||||
|
||||
|
||||
|
||||
## How to install Microsoft Defender ATP for Linux
|
||||
|
||||
### Prerequisites
|
||||
|
||||
- Access to the Microsoft Defender Security Center portal
|
||||
- Beginner-level experience in Linux and BASH scripting
|
||||
- Administrative privileges on the device (in case of manual deployment)
|
||||
|
||||
### Known issues
|
||||
|
||||
- Logged on users do not appear in the ATP portal.
|
||||
- In SUSE distributions, if the installation of *libatomic1* fails, you should validate that your OS is registered:
|
||||
|
||||
```bash
|
||||
$ sudo SUSEConnect --status-text
|
||||
```
|
||||
|
||||
### Installation instructions
|
||||
|
||||
There are several methods and deployment tools that you can use to install and configure Microsoft Defender ATP for Linux.
|
||||
|
||||
In general you need to take the following steps:
|
||||
|
||||
- Ensure that you have a Microsoft Defender ATP subscription, and that you have access to the Microsoft Defender ATP portal.
|
||||
- Deploy Microsoft Defender ATP for Linux using one of the following deployment methods:
|
||||
- The command-line tool:
|
||||
- [Manual deployment](linux-install-manually.md)
|
||||
- Third-party management tools:
|
||||
- [Deploy using Puppet configuration management tool](linux-install-with-puppet.md)
|
||||
- [Deploy using Ansbile configuration management tool](linux-install-with-ansible.md)
|
||||
|
||||
### System requirements
|
||||
|
||||
- Supported Linux server distributions and versions:
|
||||
|
||||
- Red Hat Enterprise Linux 7 or higher
|
||||
- CentOS 7 or higher
|
||||
- Ubuntu 16.04 LTS or higher LTS
|
||||
- Debian 9 or higher
|
||||
- SUSE Linux Enterprise Server 12 or higher
|
||||
- Oracle Enterprise Linux 7
|
||||
|
||||
- Minimum kernel version 2.6.38
|
||||
- The `fanotify` kernel option must be enabled
|
||||
- Disk space: 650 MB
|
||||
|
||||
After you've enabled the service, you may need to configure your network or firewall to allow outbound connections between it and your endpoints.
|
||||
|
||||
### Network connections
|
||||
|
||||
The following table lists the services and their associated URLs that your network must be able to connect to. You should ensure that there are no firewall or network filtering rules that would deny access to these URLs. If there are, you may need to create an *allow* rule specifically for them.
|
||||
|
||||
| Service location | DNS record |
|
||||
| ---------------------------------------- | ----------------------- |
|
||||
| Common URLs for all locations | x.cp.wd.microsoft.com <br/> cdn.x.cp.wd.microsoft.com <br/> eu-cdn.x.cp.wd.microsoft.com <br/> wu-cdn.x.cp.wd.microsoft.com <br/> *.blob.core.windows.net <br/> officecdn-microsoft-com.akamaized.net <br/> crl.microsoft.com <br/> events.data.microsoft.com |
|
||||
| European Union | europe.x.cp.wd.microsoft.com <br/> eu-v20.events.data.microsoft.com |
|
||||
| United Kingdom | unitedkingdom.x.cp.wd.microsoft.com <br/> uk-v20.events.data.microsoft.com |
|
||||
| United States | unitedstates.x.cp.wd.microsoft.com <br/> us-v20.events.data.microsoft.com |
|
||||
|
||||
Microsoft Defender ATP can discover a proxy server by using the following discovery methods:
|
||||
- Transparent proxy
|
||||
- Manual static proxy configuration
|
||||
|
||||
If a proxy or firewall is blocking anonymous traffic, make sure that anonymous traffic is permitted in the previously listed URLs. For transparent proxies, no additional configuration is needed for Microsoft Defender ATP. For static proxy, follow the steps in [Manual Static Proxy Configuration](linux-static-proxy-configuration.md).
|
||||
|
||||
## Validating cloud connectivity
|
||||
|
||||
To test that a connection is not blocked, open [https://x.cp.wd.microsoft.com/api/report](https://x.cp.wd.microsoft.com/api/report) and [https://cdn.x.cp.wd.microsoft.com/ping](https://cdn.x.cp.wd.microsoft.com/ping) in a browser.
|
||||
|
||||
If you prefer the command line, you can also check the connection by running the following command in Terminal:
|
||||
|
||||
```bash
|
||||
$ curl -w ' %{url_effective}\n' 'https://x.cp.wd.microsoft.com/api/report' 'https://cdn.x.cp.wd.microsoft.com/ping'
|
||||
```
|
||||
|
||||
The output from this command should be similar to the following:
|
||||
|
||||
> `OK https://x.cp.wd.microsoft.com/api/report`
|
||||
> `OK https://cdn.x.cp.wd.microsoft.com/ping`
|
||||
|
||||
Once Microsoft Defender ATP is installed, connectivity can be validated by running the following command in Terminal:
|
||||
```bash
|
||||
$ mdatp --connectivity-test
|
||||
```
|
||||
|
||||
## How to update Microsoft Defender ATP for Linux
|
||||
|
||||
Microsoft regularly publishes software updates to improve performance, security, and to deliver new features. To update Microsoft Defender ATP for Linux, refer to [Deploy updates for Microsoft Defender ATP for Linux](linux-updates.md).
|
||||
|
||||
## How to configure Microsoft Defender ATP for Linux
|
||||
|
||||
Guidance for how to configure the product in enterprise environments is available in [Set preferences for Microsoft Defender ATP for Linux](linux-preferences.md).
|
||||
|
||||
## Resources
|
||||
|
||||
- For more information about logging, uninstalling, or other topics, see the [Resources](linux-resources.md) page.
|
@ -22,7 +22,7 @@ ms.topic: conceptual
|
||||
**Applies to:**
|
||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559)
|
||||
|
||||
Microsoft Threat Experts is a managed detection and response (MDR) service that provides Security Operation Centers (SOCs) with expert level monitoring and analysis to help them ensure that critical threats in their unique environments don’t get missed.
|
||||
Microsoft Threat Experts is a managed threat hunting service that provides Security Operation Centers (SOCs) with expert level monitoring and analysis to help them ensure that critical threats in their unique environments don’t get missed.
|
||||
|
||||
This new capability provides expert-driven insights and data through targeted attack notification and access to experts on demand.
|
||||
|
||||
|
@ -95,9 +95,6 @@
|
||||
#### [Manage actions related to automated investigation and remediation](auto-investigation-action-center.md)
|
||||
|
||||
|
||||
### [Secure score](overview-secure-score.md)
|
||||
|
||||
|
||||
### [Threat analytics](threat-analytics.md)
|
||||
|
||||
|
||||
@ -298,8 +295,6 @@
|
||||
##### [Use the mpcmdrun.exe command line tool to manage next generation protection](../windows-defender-antivirus/command-line-arguments-windows-defender-antivirus.md)
|
||||
|
||||
|
||||
### [Configure Secure score dashboard security controls](secure-score-dashboard.md)
|
||||
|
||||
|
||||
### [Configure and manage Microsoft Threat Experts capabilities](configure-microsoft-threat-experts.md)
|
||||
|
||||
@ -481,7 +476,6 @@
|
||||
##### [Update data retention settings](data-retention-settings.md)
|
||||
##### [Configure alert notifications](configure-email-notifications.md)
|
||||
##### [Enable and create Power BI reports using Windows Security app data](powerbi-reports.md)
|
||||
##### [Enable Secure score security controls](enable-secure-score.md)
|
||||
##### [Configure advanced features](advanced-features.md)
|
||||
|
||||
#### [Permissions]()
|
||||
|
@ -31,7 +31,6 @@ Topic | Description
|
||||
:---|:---
|
||||
[Configure attack surface reduction capabilities](configure-attack-surface-reduction.md) | By ensuring configuration settings are properly set and exploit mitigation techniques are applied, these set of capabilities resist attacks and exploitations.
|
||||
[Configure next generation protection](../windows-defender-antivirus/configure-windows-defender-antivirus-features.md) | Configure next generation protection to catch all types of emerging threats.
|
||||
[Configure Secure score dashboard security controls](secure-score-dashboard.md) | Configure the security controls in Secure score to increase the security posture of your organization.
|
||||
[Configure Microsoft Threat Experts capabilities](configure-microsoft-threat-experts.md) | Configure and manage how you would like to get cybersecurity threat intelligence from Microsoft Threat Experts.
|
||||
[Configure Microsoft Threat Protection integration](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/threat-protection-integration)| Configure other solutions that integrate with Microsoft Defender ATP.
|
||||
[Management and API support](https://docs.microsoft.com/windows/security/threat-protection/microsoft-defender-atp/management-apis)| Pull alerts to your SIEM or use APIs to create custom alerts. Create and build Power BI reports.
|
||||
|
@ -1,93 +0,0 @@
|
||||
---
|
||||
title: Overview of Secure score in Microsoft Defender Security Center
|
||||
description: Expand your visibility into the overall security posture of your organization
|
||||
keywords: secure score, security controls, improvement opportunities, security score over time, score, posture, baseline
|
||||
search.product: eADQiWindows 10XVcnh
|
||||
search.appverid: met150
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl: deploy
|
||||
ms.sitesec: library
|
||||
ms.pagetype: security
|
||||
ms.author: macapara
|
||||
author: mjcaparas
|
||||
ms.localizationpriority: medium
|
||||
manager: dansimp
|
||||
audience: ITPro
|
||||
ms.collection: M365-security-compliance
|
||||
ms.topic: conceptual
|
||||
---
|
||||
|
||||
# Overview of Secure score in Microsoft Defender Security Center
|
||||
**Applies to:**
|
||||
- [Microsoft Defender Advanced Threat Protection (Microsoft Defender ATP)](https://go.microsoft.com/fwlink/p/?linkid=2069559)
|
||||
|
||||
>[!NOTE]
|
||||
> Secure score is now part of [Threat & Vulnerability Management](next-gen-threat-and-vuln-mgt.md) as [Configuration score](configuration-score.md). The secure score page will be available for a few weeks.
|
||||
|
||||
The Secure score dashboard expands your visibility into the overall security posture of your organization. From this dashboard, you'll be able to quickly assess the security posture of your organization, see machines that require attention, as well as recommendations for actions to further reduce the attack surface in your organization - all in one place. From there you can take action based on the recommended configuration baselines.
|
||||
|
||||
>[!IMPORTANT]
|
||||
> This feature is available for machines on Windows 10, version 1703 or later.
|
||||
|
||||
|
||||
The **Secure score dashboard** displays a snapshot of:
|
||||
- Microsoft secure score
|
||||
- Secure score over time
|
||||
- Top recommendations
|
||||
- Improvement opportunities
|
||||
|
||||
|
||||

|
||||
|
||||
## Microsoft secure score
|
||||
The Microsoft secure score tile is reflective of the sum of all the security controls that are configured according to the recommended Windows baseline and Office 365 controls. It allows you to drill down into each portal for further analysis. You can also improve this score by taking the steps in configuring each of the security controls in the optimal settings.
|
||||
|
||||

|
||||
|
||||
Each Microsoft security control contributes 100 points to the score. The total number is reflective of the score potential and calculated by multiplying the number of supported Microsoft security controls (security controls pillars) by the maximum points that each pillar contributes (maximum of 100 points for each pillar).
|
||||
|
||||
The Office 365 Secure Score looks at your settings and activities and compares them to a baseline established by Microsoft. For more information, see [Introducing the Office 365 Secure Score](https://support.office.com/article/introducing-the-office-365-secure-score-c9e7160f-2c34-4bd0-a548-5ddcc862eaef#howtoaccess).
|
||||
|
||||
In the example image, the total points for the security controls and Office 365 add up to 602 points.
|
||||
|
||||
You can set the baselines for calculating the security control scores on the Secure score dashboard through the **Settings**. For more information, see [Enable Secure score security controls](enable-secure-score.md).
|
||||
|
||||
## Secure score over time
|
||||
You can track the progression of your organizational security posture over time using this tile. It displays the overall score in a historical trend line enabling you to see how taking the recommended actions increase your overall security posture.
|
||||
|
||||

|
||||
|
||||
You can mouse over specific date points to see the total score for that security control is on a specific date.
|
||||
|
||||
|
||||
## Top recommendations
|
||||
Reflects specific actions you can take to significantly increase the security stance of your organization and how many points will be added to the secure score if you take the recommended action.
|
||||
|
||||

|
||||
|
||||
## Improvement opportunities
|
||||
Improve your score by taking the recommended improvement actions listed on this tile. The goal is to reduce the gap between the perfect score and the current score for each control.
|
||||
|
||||
Clicking on the affected machines link at the top of the table takes you to the Machines list. The list is filtered to reflect the list of machines where improvements can be made.
|
||||
|
||||
|
||||
|
||||

|
||||
|
||||
|
||||
Within the tile, you can click on each control to see the recommended optimizations.
|
||||
|
||||
Clicking the link under the **Misconfigured machines** column opens up the **Machines list** with filters applied to show only the list of machines where the recommendation is applicable. You can export the list in Excel to create a target collection and apply relevant policies using a management solution of your choice.
|
||||
|
||||
## Related topic
|
||||
- [Threat & Vulnerability Management](next-gen-threat-and-vuln-mgt.md)
|
||||
- [Threat & Vulnerability Management dashboard overview](tvm-dashboard-insights.md)
|
||||
- [Exposure score](tvm-exposure-score.md)
|
||||
- [Configuration score](configuration-score.md)
|
||||
- [Security recommendations](tvm-security-recommendation.md)
|
||||
- [Remediation](tvm-remediation.md)
|
||||
- [Software inventory](tvm-software-inventory.md)
|
||||
- [Weaknesses](tvm-weaknesses.md)
|
||||
- [Scenarios](threat-and-vuln-mgt-scenarios.md)
|
||||
- [Threat analytics](threat-analytics.md)
|
||||
|