mirror of
https://github.com/MicrosoftDocs/windows-itpro-docs.git
synced 2025-05-12 13:27:23 +00:00
Merge branch 'master' of https://cpubwin.visualstudio.com/_git/it-client into smode
This commit is contained in:
commit
4227a3f210
@ -32,8 +32,8 @@ To run SDT for Business, download the components listed in the following table.
|
||||
|
||||
Mode | Primary scenarios | Download | Learn more
|
||||
--- | --- | --- | ---
|
||||
Desktop mode | Assist users in running SDT on their Surface devices to troubleshoot issues.<br>Create a custom package to deploy on one or more Surface devices allowing users to select specific logs to collect and analyze. | SDT distributable MSI package<br>Microsoft Surface Diagnostic Toolkit for Business Installer.MSI<br>[Surface Tools for IT](https://www.microsoft.com/download/details.aspx?id=46703) | [Use Surface Diagnostic Toolkit in desktop mode](surface-diagnostic-toolkit-desktop-mode.md)
|
||||
Command line | Directly troubleshoot Surface devices remotely without user interaction, using standard tools such as Configuration Manager. It includes the following commands:<br>`-DataCollector` collects all log files<br>`-bpa` runs health diagnostics using Best Practice Analyzer.<br>`-windowsupdate` checks Windows update for missing firmware or driver updates.<br><br>**Note:** Support for the ability to confirm warranty information will be available via the command `-warranty` | SDT console app<br>Microsoft Surface Diagnostics App Console.exe<br>[Surface Tools for IT](https://www.microsoft.com/download/details.aspx?id=46703) | [Run Surface Diagnostic Toolkit using commands](surface-diagnostic-toolkit-command-line.md)
|
||||
Desktop mode | Assist users in running SDT on their Surface devices to troubleshoot issues.<br>Create a custom package to deploy on one or more Surface devices allowing users to select specific logs to collect and analyze. | SDT distributable MSI package:<br>Microsoft Surface Diagnostic Toolkit for Business Installer<br>[Surface Tools for IT](https://www.microsoft.com/download/details.aspx?id=46703) | [Use Surface Diagnostic Toolkit in desktop mode](surface-diagnostic-toolkit-desktop-mode.md)
|
||||
Command line | Directly troubleshoot Surface devices remotely without user interaction, using standard tools such as Configuration Manager. It includes the following commands:<br>`-DataCollector` collects all log files<br>`-bpa` runs health diagnostics using Best Practice Analyzer.<br>`-windowsupdate` checks Windows update for missing firmware or driver updates.<br><br>**Note:** Support for the ability to confirm warranty information will be available via the command `-warranty` | SDT console app:<br>Microsoft Surface Diagnostics App Console<br>[Surface Tools for IT](https://www.microsoft.com/download/details.aspx?id=46703) | [Run Surface Diagnostic Toolkit using commands](surface-diagnostic-toolkit-command-line.md)
|
||||
|
||||
## Supported devices
|
||||
|
||||
|
@ -25,13 +25,18 @@ Download and install SDT app console from the [Surface Tools for IT download pag
|
||||
- Run health diagnostics using Best Practice Analyzer.
|
||||
- Check update for missing firmware or driver updates.
|
||||
|
||||
By default, output files are saved to C:\Administrator\user. Refer to the following table for a complete list of commands.
|
||||
>[!NOTE]
|
||||
>In this release, the SDT app console supports single commands only. Running multiple command line options requires running the console exe separately for each command.
|
||||
|
||||
By default, output files are saved in the same location as the console app. Refer to the following table for a complete list of commands.
|
||||
|
||||
Command | Notes
|
||||
--- | ---
|
||||
-DataCollector "output file" | Collects system details into a zip file. "output file" is the file path to create system details zip file.<br><br>**Example**:<br>`Microsoft.Surface.Diagnostics.App.Console.exe -DataCollector SDT_DataCollection.zip`
|
||||
-bpa "output file" | Checks several settings and health indicators in the device. “output file" is the file path to create the HTML report.<br><br>**Example**:<br>`Microsoft.Surface.Diagnostics.App.Console.exe -bpa BPA.html`
|
||||
-windowsupdate | Checks Windows Update online servers for missing firmware and/or driver updates.<br><br>**Example**:<br>Microsoft.Surface.Diagnostics.App.Console.exe -windowsupdate
|
||||
-warranty "output file" | Checks warranty information on the device (valid or invalid). The optional “output file” is the file path to create the xml file. <br><br>**Example**: <br>Microsoft.Surface.Diagnostics.App.Console.exe –warranty “warranty.xml”
|
||||
|
||||
|
||||
>[!NOTE]
|
||||
>To run the SDT app console remotely on target devices, you can use a configuration management tool such as System Center Configuration Manager. Alternatively, you can create a .zip file containing the console app and appropriate console commands and deploy per your organization’s software distribution processes.
|
||||
|
@ -14,13 +14,12 @@ ms.date: 08/30/2016
|
||||
# Getting Started with DaRT 10
|
||||
|
||||
|
||||
Microsoft Diagnostics and Recovery Toolset (DaRT) 10 requires thorough planning before you deploy it or use its features. If you are new to this product, we recommend that you read the documentation carefully. Before you deploy the product to a production environment, we also recommend that you validate your deployment plan in a test network environment. You might also consider taking a class about relevant technologies. For more information about Microsoft training opportunities, see the Microsoft Training Overview at [https://go.microsoft.com/fwlink/p/?LinkId=80347](https://go.microsoft.com/fwlink/?LinkId=80347).
|
||||
|
||||
**Note**
|
||||
A downloadable version of this administrator’s guide is not available. However, you can learn about a special mode of the TechNet Library that allows you to select articles, group them in a collection, and print them or export them to a file at <https://go.microsoft.com/fwlink/?LinkId=272493> (https://go.microsoft.com/fwlink/?LinkId=272493).
|
||||
|
||||
Additional downloadable information about this product can also be found at <https://go.microsoft.com/fwlink/?LinkId=267420>.
|
||||
Microsoft Diagnostics and Recovery Toolset (DaRT) 10 requires thorough planning before you deploy it or use its features. If you are new to this product, we recommend that you read the documentation carefully. Before you deploy the product to a production environment, we also recommend that you validate your deployment plan in a test network environment. You might also consider taking a class about relevant technologies.
|
||||
|
||||
>[!NOTE]
|
||||
>A downloadable version of this administrator’s guide is not available. However, you can click **Download PDF** at the bottom of the Table of Contents pane to get a PDF version of this guide.
|
||||
>
|
||||
>Additional information about this product can also be found on the [Diagnostics and Recovery Toolset documentation download page.](https://www.microsoft.com/download/details.aspx?id=27754)
|
||||
|
||||
|
||||
## Getting started with DaRT 10
|
||||
|
@ -167,7 +167,7 @@ MDOP is a suite of products that can help streamline desktop deployment, managem
|
||||
MDOP subscribers can download the software at the [Microsoft Volume Licensing website (MVLS)](https://go.microsoft.com/fwlink/p/?LinkId=166331).
|
||||
|
||||
<a href="" id="purchase-mdop"></a>**Purchase MDOP**
|
||||
Visit the enterprise [Purchase Windows Enterprise Licensing](https://www.microsoft.com/windows/enterprise/how-to-buy.aspx) website to find out how to purchase MDOP for your business.
|
||||
Visit the enterprise [Purchase Windows Enterprise Licensing](https://www.microsoft.com/licensing/how-to-buy/how-to-buy) website to find out how to purchase MDOP for your business.
|
||||
|
||||
|
||||
|
||||
|
@ -43,7 +43,7 @@ Because settings packages might contain personal information, you should take ca
|
||||
|
||||
| User account | Recommended permissions | Folder |
|
||||
| - | - | - |
|
||||
| Creator/Owner | No permissions | No permissions |
|
||||
| Creator/Owner | Full control | Subfolders and files only|
|
||||
| Domain Admins | Full control | This folder, subfolders, and files |
|
||||
| Security group of UE-V users | List folder/read data, create folders/append data | This folder only |
|
||||
| Everyone | Remove all permissions | No permissions |
|
||||
|
@ -17,5 +17,6 @@
|
||||
### [Advanced troubleshooting for Windows boot problems](advanced-troubleshooting-boot-problems.md)
|
||||
### [Advanced troubleshooting Wireless Network Connectivity](advanced-troubleshooting-wireless-network-connectivity.md)
|
||||
### [Advanced troubleshooting for Windows-based computer freeze issues](troubleshoot-windows-freeze.md)
|
||||
### [Advanced troubleshooting for Stop error or blue screen error issue](troubleshoot-stop-errors.md)
|
||||
## [Mobile device management for solution providers](mdm/index.md)
|
||||
## [Change history for Client management](change-history-for-client-management.md)
|
||||
|
@ -9,7 +9,7 @@ ms.pagetype: security
|
||||
ms.localizationpriority: medium
|
||||
author: jdeckerMS
|
||||
ms.author: jdecker
|
||||
ms.date: 09/12/2017
|
||||
ms.date: 11/30/2018
|
||||
---
|
||||
|
||||
# Change history for Client management
|
||||
@ -21,6 +21,7 @@ This topic lists new and updated topics in the [Client management](index.md) doc
|
||||
New or changed topic | Description
|
||||
--- | ---
|
||||
[Advanced troubleshooting for Windows-based computer freeze issues](troubleshoot-windows-freeze.md) | New
|
||||
[Advanced troubleshooting for Stop error or blue screen error issue](troubleshoot-stop-errors.md) | New
|
||||
|
||||
## RELEASE: Windows 10, version 1709
|
||||
|
||||
|
@ -25,19 +25,19 @@ Use the following steps to collect wireless and wired logs on Windows and Window
|
||||
|
||||
```
|
||||
netsh ras set tracing * enabled
|
||||
netsh trace start scenario=wlan,wlan\_wpp,wlan\_dbg,wireless\_dbg globallevel=0xff capture=yes maxsize=1024 tracefile=C:\MSLOG\%COMPUTERNAME%\_wireless\_cli.etl
|
||||
netsh trace start scenario=wlan,wlan_wpp,wlan_dbg,wireless_dbg globallevel=0xff capture=yes maxsize=1024 tracefile=C:\MSLOG\%COMPUTERNAME%_wireless_cli.etl
|
||||
```
|
||||
|
||||
**Wireless Windows 7 and Windows 8:**
|
||||
```
|
||||
netsh ras set tracing * enabled
|
||||
netsh trace start scenario=wlan,wlan\_wpp,wlan\_dbg globallevel=0xff capture=yes maxsize=1024 tracefile=C:\MSLOG\%COMPUTERNAME%\_wireless\_cli.etl
|
||||
netsh trace start scenario=wlan,wlan_wpp,wlan_dbg globallevel=0xff capture=yes maxsize=1024 tracefile=C:\MSLOG\%COMPUTERNAME%_wireless_cli.etl
|
||||
```
|
||||
|
||||
**Wired client, regardless of version**
|
||||
```
|
||||
netsh ras set tracing * enabled
|
||||
netsh trace start scenario=lan globallevel=0xff capture=yes maxsize=1024 tracefile=C:\MSLOG\%COMPUTERNAME%\_wired\_cli.etl
|
||||
netsh trace start scenario=lan globallevel=0xff capture=yes maxsize=1024 tracefile=C:\MSLOG\%COMPUTERNAME%_wired_cli.etl
|
||||
```
|
||||
|
||||
3. Run the following command to enable CAPI2 logging:
|
||||
@ -54,21 +54,21 @@ Use the following steps to collect wireless and wired logs on Windows and Window
|
||||
|
||||
```
|
||||
netsh ras set tracing * enabled
|
||||
netsh trace start scenario=wlan,wlan\_wpp,wlan\_dbg,wireless\_dbg globallevel=0xff capture=yes maxsize=1024 tracefile=C:\MSLOG\%COMPUTERNAME%\_wireless\_nps.etl
|
||||
netsh trace start scenario=wlan,wlan_wpp,wlan_dbg,wireless_dbg globallevel=0xff capture=yes maxsize=1024 tracefile=C:\MSLOG\%COMPUTERNAME%_wireless_nps.etl
|
||||
```
|
||||
|
||||
**Windows Server 2008 R2, Windows Server 2012 wireless network**
|
||||
|
||||
```
|
||||
netsh ras set tracing * enabled
|
||||
netsh trace start scenario=wlan,wlan\_wpp,wlan\_dbg globallevel=0xff capture=yes maxsize=1024 tracefile=C:\MSLOG\%COMPUTERNAME%\_wireless\_nps.etl
|
||||
netsh trace start scenario=wlan,wlan_wpp,wlan_dbg globallevel=0xff capture=yes maxsize=1024 tracefile=C:\MSLOG\%COMPUTERNAME%_wireless_nps.etl
|
||||
```
|
||||
|
||||
**Wired network**
|
||||
|
||||
```
|
||||
netsh ras set tracing * enabled
|
||||
netsh trace start scenario=lan globallevel=0xff capture=yes maxsize=1024 tracefile=C:\MSLOG\%COMPUTERNAME%\_wired\_nps.etl
|
||||
netsh trace start scenario=lan globallevel=0xff capture=yes maxsize=1024 tracefile=C:\MSLOG\%COMPUTERNAME%_wired_nps.etl
|
||||
```
|
||||
|
||||
6. Run the following command to enable CAPI2 logging:
|
||||
@ -82,7 +82,7 @@ Use the following steps to collect wireless and wired logs on Windows and Window
|
||||
> When the mouse button is clicked, the cursor will blink in red while capturing a screen image.
|
||||
|
||||
```
|
||||
psr /start /output c:\MSLOG\%computername%\_psr.zip /maxsc 100
|
||||
psr /start /output c:\MSLOG\%computername%_psr.zip /maxsc 100
|
||||
```
|
||||
8. Repro the issue.
|
||||
9. Run the following command on the client PC to stop the PSR capturing:
|
||||
@ -103,7 +103,7 @@ Use the following steps to collect wireless and wired logs on Windows and Window
|
||||
|
||||
```
|
||||
wevtutil.exe sl Microsoft-Windows-CAPI2/Operational /e:false
|
||||
wevtutil.exe epl Microsoft-Windows-CAPI2/Operational C:\MSLOG\CAPI2\_%COMPUTERNAME%.evtx
|
||||
wevtutil.exe epl Microsoft-Windows-CAPI2/Operational C:\MSLOG\%COMPUTERNAME%_CAPI2.evtx
|
||||
```
|
||||
|
||||
11. Run the following commands on the client PC.
|
||||
@ -116,14 +116,14 @@ Use the following steps to collect wireless and wired logs on Windows and Window
|
||||
- To disable and copy the CAPI2 log:
|
||||
```
|
||||
wevtutil.exe sl Microsoft-Windows-CAPI2/Operational /e:false
|
||||
wevtutil.exe epl Microsoft-Windows-CAPI2/Operational C:\MSLOG\CAPI2\_%COMPUTERNAME%.evtx
|
||||
wevtutil.exe epl Microsoft-Windows-CAPI2/Operational C:\MSLOG\%COMPUTERNAME%_CAPI2.evtx
|
||||
```
|
||||
|
||||
12. Save the following logs on the client and the NPS:
|
||||
|
||||
**Client**
|
||||
- C:\MSLOG\%computername%_psr.zip
|
||||
- C:\MSLOG\CAPI2_%COMPUTERNAME%.evtx
|
||||
- C:\MSLOG\%COMPUTERNAME%_CAPI2.evtx
|
||||
- C:\MSLOG\%COMPUTERNAME%_wireless_cli.etl
|
||||
- C:\MSLOG\%COMPUTERNAME%_wireless_cli.cab
|
||||
- All log files and folders in %Systemroot%\Tracing
|
||||
@ -144,75 +144,77 @@ Use the following steps to collect wireless and wired logs on Windows and Window
|
||||
- Environmental information and Group Policies application status
|
||||
|
||||
```
|
||||
gpresult /H C:\MSLOG\%COMPUTERNAME%\_gpresult.htm
|
||||
msinfo32 /report c:\MSLOG\%COMPUTERNAME%\_msinfo32.txt
|
||||
ipconfig /all > c:\MSLOG\%COMPUTERNAME%\_ipconfig.txt
|
||||
route print > c:\MSLOG\%COMPUTERNAME%\_route\_print.txt
|
||||
gpresult /H C:\MSLOG\%COMPUTERNAME%_gpresult.htm
|
||||
msinfo32 /report c:\MSLOG\%COMPUTERNAME%_msinfo32.txt
|
||||
ipconfig /all > c:\MSLOG\%COMPUTERNAME%_ipconfig.txt
|
||||
route print > c:\MSLOG\%COMPUTERNAME%_route_print.txt
|
||||
```
|
||||
- Event logs
|
||||
|
||||
```
|
||||
wevtutil epl Application c:\MSLOG\%COMPUTERNAME%\_Application.evtx
|
||||
wevtutil epl System c:\MSLOG\%COMPUTERNAME%\_System.evtx
|
||||
wevtutil epl Security c:\MSLOG\%COMPUTERNAME%\_Security.evtx
|
||||
wevtutil epl Microsoft-Windows-GroupPolicy/Operational C:\MSLOG\%COMPUTERNAME%\_GroupPolicy\_Operational.evtx
|
||||
wevtutil epl "Microsoft-Windows-WLAN-AutoConfig/Operational" c:\MSLOG\%COMPUTERNAME%\_Microsoft-Windows-WLAN-AutoConfig-Operational.evtx
|
||||
wevtutil epl "Microsoft-Windows-Wired-AutoConfig/Operational" c:\MSLOG\%COMPUTERNAME%\_Microsoft-Windows-Wired-AutoConfig-Operational.evtx
|
||||
wevtutil epl Microsoft-Windows-CertificateServicesClient-CredentialRoaming/Operational c:\MSLOG\%COMPUTERNAME%\_CertificateServicesClient-CredentialRoaming\_Operational.evtx
|
||||
wevtutil epl Microsoft-Windows-CertPoleEng/Operational c:\MSLOG\%COMPUTERNAME%\_CertPoleEng\_Operational.evtx
|
||||
wevtutil epl Application c:\MSLOG\%COMPUTERNAME%_Application.evtx
|
||||
wevtutil epl System c:\MSLOG\%COMPUTERNAME%_System.evtx
|
||||
wevtutil epl Security c:\MSLOG\%COMPUTERNAME%_Security.evtx
|
||||
wevtutil epl Microsoft-Windows-GroupPolicy/Operational C:\MSLOG\%COMPUTERNAME%_GroupPolicy_Operational.evtx
|
||||
wevtutil epl "Microsoft-Windows-WLAN-AutoConfig/Operational" c:\MSLOG\%COMPUTERNAME%_Microsoft-Windows-WLAN-AutoConfig-Operational.evtx
|
||||
wevtutil epl "Microsoft-Windows-Wired-AutoConfig/Operational" c:\MSLOG\%COMPUTERNAME%_Microsoft-Windows-Wired-AutoConfig-Operational.evtx
|
||||
wevtutil epl Microsoft-Windows-CertificateServicesClient-CredentialRoaming/Operational c:\MSLOG\%COMPUTERNAME%_CertificateServicesClient-CredentialRoaming_Operational.evtx
|
||||
wevtutil epl Microsoft-Windows-CertPoleEng/Operational c:\MSLOG\%COMPUTERNAME%_CertPoleEng_Operational.evtx
|
||||
```
|
||||
- For Windows 8 and later, also run these commands for event logs:
|
||||
|
||||
```
|
||||
wevtutil epl Microsoft-Windows-CertificateServicesClient-Lifecycle-System/Operational c:\MSLOG\%COMPUTERNAME%\_CertificateServicesClient-Lifecycle-System\_Operational.evtx
|
||||
wevtutil epl Microsoft-Windows-CertificateServicesClient-Lifecycle-User/Operational c:\MSLOG\%COMPUTERNAME%\_CertificateServicesClient-Lifecycle-User\_Operational.evtx
|
||||
wevtutil epl Microsoft-Windows-CertificateServices-Deployment/Operational c:\MSLOG\%COMPUTERNAME%\_CertificateServices-Deployment\_Operational.evtx
|
||||
wevtutil epl Microsoft-Windows-CertificateServicesClient-Lifecycle-System/Operational c:\MSLOG\%COMPUTERNAME%_CertificateServicesClient-Lifecycle-System_Operational.evtx
|
||||
wevtutil epl Microsoft-Windows-CertificateServicesClient-Lifecycle-User/Operational c:\MSLOG\%COMPUTERNAME%_CertificateServicesClient-Lifecycle-User_Operational.evtx
|
||||
wevtutil epl Microsoft-Windows-CertificateServices-Deployment/Operational c:\MSLOG\%COMPUTERNAME%_CertificateServices-Deployment_Operational.evtx
|
||||
```
|
||||
- Certificates Store information:
|
||||
|
||||
```
|
||||
certutil.exe -v -silent -store MY > c:\MSLOG\%COMPUTERNAME%\_cert-Personal-Registry.txt
|
||||
certutil.exe -v -silent -store ROOT > c:\MSLOG\%COMPUTERNAME%\_cert-TrustedRootCA-Registry.txt
|
||||
certutil.exe -v -silent -store -grouppolicy ROOT > c:\MSLOG\%COMPUTERNAME%\_cert-TrustedRootCA-GroupPolicy.txt
|
||||
certutil.exe -v -silent -store -enterprise ROOT > c:\MSLOG\%COMPUTERNAME%\_TrustedRootCA-Enterprise.txt
|
||||
certutil.exe -v -silent -store TRUST > c:\MSLOG\%COMPUTERNAME%\_cert-EnterpriseTrust-Reg.txt
|
||||
certutil.exe -v -silent -store -grouppolicy TRUST > c:\MSLOG\%COMPUTERNAME%\_cert-EnterpriseTrust-GroupPolicy.txt
|
||||
certutil.exe -v -silent -store -enterprise TRUST > c:\MSLOG\%COMPUTERNAME%\_cert-EnterpriseTrust-Enterprise.txt
|
||||
certutil.exe -v -silent -store CA > c:\MSLOG\%COMPUTERNAME%\_cert-IntermediateCA-Registry.txt
|
||||
certutil.exe -v -silent -store -grouppolicy CA > c:\MSLOG\%COMPUTERNAME%\_cert-IntermediateCA-GroupPolicy.txt
|
||||
certutil.exe -v -silent -store -enterprise CA > c:\MSLOG\%COMPUTERNAME%\_cert-Intermediate-Enterprise.txt
|
||||
certutil.exe -v -silent -store AuthRoot > c:\MSLOG\%COMPUTERNAME%\_cert-3rdPartyRootCA-Registry.txt
|
||||
certutil.exe -v -silent -store -grouppolicy AuthRoot > c:\MSLOG\%COMPUTERNAME%\_cert-3rdPartyRootCA-GroupPolicy.txt
|
||||
certutil.exe -v -silent -store -enterprise AuthRoot > c:\MSLOG\%COMPUTERNAME%\_cert-3rdPartyRootCA-Enterprise.txt
|
||||
certutil.exe -v -silent -store SmartCardRoot > c:\MSLOG\%COMPUTERNAME%\_cert-SmartCardRoot-Registry.txt
|
||||
certutil.exe -v -silent -store -grouppolicy SmartCardRoot > c:\MSLOG\%COMPUTERNAME%\_cert-SmartCardRoot-GroupPolicy.txt
|
||||
certutil.exe -v -silent -store -enterprise SmartCardRoot > c:\MSLOG\%COMPUTERNAME%\_cert-SmartCardRoot-Enterprise.txt
|
||||
certutil.exe -v -silent -store -enterprise NTAUTH > c:\MSLOG\%COMPUTERNAME%\_cert-NtAuth-Enterprise.txt
|
||||
certutil.exe -v -silent -user -store MY > c:\MSLOG\%COMPUTERNAME%\_cert-User-Personal-Registry.txt
|
||||
certutil.exe -v -silent -user -store ROOT > c:\MSLOG\%COMPUTERNAME%\_cert-User-TrustedRootCA-Registry.txt
|
||||
certutil.exe -v -silent -user -store -enterprise ROOT > c:\MSLOG\%COMPUTERNAME%\_cert-User-TrustedRootCA-Enterprise.txt
|
||||
certutil.exe -v -silent -user -store TRUST > c:\MSLOG\%COMPUTERNAME%\_cert-User-EnterpriseTrust-Registry.txt
|
||||
certutil.exe -v -silent -user -store -grouppolicy TRUST > c:\MSLOG\%COMPUTERNAME%\_cert-User-EnterpriseTrust-GroupPolicy.txt
|
||||
certutil.exe -v -silent -user -store CA > c:\MSLOG\%COMPUTERNAME%\_cert-User-IntermediateCA-Registry.txt
|
||||
certutil.exe -v -silent -user -store -grouppolicy CA > c:\MSLOG\%COMPUTERNAME%\_cert-User-IntermediateCA-GroupPolicy.txt
|
||||
certutil.exe -v -silent -user -store Disallowed > c:\MSLOG\%COMPUTERNAME%\_cert-User-UntrustedCertificates-Registry.txt
|
||||
certutil.exe -v -silent -user -store -grouppolicy Disallowed > c:\MSLOG\%COMPUTERNAME%\_cert-User-UntrustedCertificates-GroupPolicy.txt
|
||||
certutil.exe -v -silent -user -store AuthRoot > c:\MSLOG\%COMPUTERNAME%\_cert-User-3rdPartyRootCA-Registry.txt
|
||||
certutil.exe -v -silent -user -store -grouppolicy AuthRoot > c:\MSLOG\%COMPUTERNAME%\_cert-User-3rdPartyRootCA-GroupPolicy.txt
|
||||
certutil.exe -v -silent -user -store SmartCardRoot > c:\MSLOG\%COMPUTERNAME%\_cert-User-SmartCardRoot-Registry.txt
|
||||
certutil.exe -v -silent -user -store -grouppolicy SmartCardRoot > c:\MSLOG\%COMPUTERNAME%\_cert-User-SmartCardRoot-GroupPolicy.txt
|
||||
certutil.exe -v -silent -user -store UserDS > c:\MSLOG\%COMPUTERNAME%\_cert-User-UserDS.txt
|
||||
certutil -v -silent -store MY > c:\MSLOG\%COMPUTERNAME%_cert-Personal-Registry.txt
|
||||
certutil -v -silent -store ROOT > c:\MSLOG\%COMPUTERNAME%_cert-TrustedRootCA-Registry.txt
|
||||
certutil -v -silent -store -grouppolicy ROOT > c:\MSLOG\%COMPUTERNAME%_cert-TrustedRootCA-GroupPolicy.txt
|
||||
certutil -v -silent -store -enterprise ROOT > c:\MSLOG\%COMPUTERNAME%_TrustedRootCA-Enterprise.txt
|
||||
certutil -v -silent -store TRUST > c:\MSLOG\%COMPUTERNAME%_cert-EnterpriseTrust-Reg.txt
|
||||
certutil -v -silent -store -grouppolicy TRUST > c:\MSLOG\%COMPUTERNAME%_cert-EnterpriseTrust-GroupPolicy.txt
|
||||
certutil -v -silent -store -enterprise TRUST > c:\MSLOG\%COMPUTERNAME%_cert-EnterpriseTrust-Enterprise.txt
|
||||
certutil -v -silent -store CA > c:\MSLOG\%COMPUTERNAME%_cert-IntermediateCA-Registry.txt
|
||||
certutil -v -silent -store -grouppolicy CA > c:\MSLOG\%COMPUTERNAME%_cert-IntermediateCA-GroupPolicy.txt
|
||||
certutil -v -silent -store -enterprise CA > c:\MSLOG\%COMPUTERNAME%_cert-Intermediate-Enterprise.txt
|
||||
certutil -v -silent -store AuthRoot > c:\MSLOG\%COMPUTERNAME%_cert-3rdPartyRootCA-Registry.txt
|
||||
certutil -v -silent -store -grouppolicy AuthRoot > c:\MSLOG\%COMPUTERNAME%_cert-3rdPartyRootCA-GroupPolicy.txt
|
||||
certutil -v -silent -store -enterprise AuthRoot > c:\MSLOG\%COMPUTERNAME%_cert-3rdPartyRootCA-Enterprise.txt
|
||||
certutil -v -silent -store SmartCardRoot > c:\MSLOG\%COMPUTERNAME%_cert-SmartCardRoot-Registry.txt
|
||||
certutil -v -silent -store -grouppolicy SmartCardRoot > c:\MSLOG\%COMPUTERNAME%_cert-SmartCardRoot-GroupPolicy.txt
|
||||
certutil -v -silent -store -enterprise SmartCardRoot > c:\MSLOG\%COMPUTERNAME%_cert-SmartCardRoot-Enterprise.txt
|
||||
certutil -v -silent -store -enterprise NTAUTH > c:\MSLOG\%COMPUTERNAME%_cert-NtAuth-Enterprise.txt
|
||||
certutil -v -silent -user -store MY > c:\MSLOG\%COMPUTERNAME%_cert-User-Personal-Registry.txt
|
||||
certutil -v -silent -user -store ROOT > c:\MSLOG\%COMPUTERNAME%_cert-User-TrustedRootCA-Registry.txt
|
||||
certutil -v -silent -user -store -enterprise ROOT > c:\MSLOG\%COMPUTERNAME%_cert-User-TrustedRootCA-Enterprise.txt
|
||||
certutil -v -silent -user -store TRUST > c:\MSLOG\%COMPUTERNAME%_cert-User-EnterpriseTrust-Registry.txt
|
||||
certutil -v -silent -user -store -grouppolicy TRUST > c:\MSLOG\%COMPUTERNAME%_cert-User-EnterpriseTrust-GroupPolicy.txt
|
||||
certutil -v -silent -user -store CA > c:\MSLOG\%COMPUTERNAME%_cert-User-IntermediateCA-Registry.txt
|
||||
certutil -v -silent -user -store -grouppolicy CA > c:\MSLOG\%COMPUTERNAME%_cert-User-IntermediateCA-GroupPolicy.txt
|
||||
certutil -v -silent -user -store Disallowed > c:\MSLOG\%COMPUTERNAME%_cert-User-UntrustedCertificates-Registry.txt
|
||||
certutil -v -silent -user -store -grouppolicy Disallowed > c:\MSLOG\%COMPUTERNAME%_cert-User-UntrustedCertificates-GroupPolicy.txt
|
||||
certutil -v -silent -user -store AuthRoot > c:\MSLOG\%COMPUTERNAME%_cert-User-3rdPartyRootCA-Registry.txt
|
||||
certutil -v -silent -user -store -grouppolicy AuthRoot > c:\MSLOG\%COMPUTERNAME%_cert-User-3rdPartyRootCA-GroupPolicy.txt
|
||||
certutil -v -silent -user -store SmartCardRoot > c:\MSLOG\%COMPUTERNAME%_cert-User-SmartCardRoot-Registry.txt
|
||||
certutil -v -silent -user -store -grouppolicy SmartCardRoot > c:\MSLOG\%COMPUTERNAME%_cert-User-SmartCardRoot-GroupPolicy.txt
|
||||
certutil -v -silent -user -store UserDS > c:\MSLOG\%COMPUTERNAME%_cert-User-UserDS.txt
|
||||
```
|
||||
- Wireless LAN client information:
|
||||
|
||||
```
|
||||
netsh wlan show all > c:\MSLOG\%COMPUTERNAME%\_wlan\_show\_all.txt
|
||||
netsh wlan show all > c:\MSLOG\%COMPUTERNAME%_wlan_show_all.txt
|
||||
netsh wlan export profile folder=c:\MSLOG\
|
||||
```
|
||||
- Wired LAN Client information
|
||||
|
||||
```
|
||||
netsh lan show all > c:\MSLOG\%COMPUTERNAME%\_lan\_show\_all.txt
|
||||
netsh lan show interfaces > c:\MSLOG\%computername%_lan_interfaces.txt
|
||||
netsh lan show profiles > c:\MSLOG\%computername%_lan_profiles.txt
|
||||
netsh lan show settings > c:\MSLOG\%computername%_lan_settings.txt
|
||||
netsh lan export profile folder=c:\MSLOG\
|
||||
```
|
||||
4. Save the logs stored in C:\MSLOG.
|
||||
@ -225,68 +227,68 @@ Use the following steps to collect wireless and wired logs on Windows and Window
|
||||
- Environmental information and Group Policies application status:
|
||||
|
||||
```
|
||||
gpresult /H C:\MSLOG\%COMPUTERNAME%\_gpresult.txt
|
||||
msinfo32 /report c:\MSLOG\%COMPUTERNAME%\_msinfo32.txt
|
||||
ipconfig /all > c:\MSLOG\%COMPUTERNAME%\_ipconfig.txt
|
||||
route print > c:\MSLOG\%COMPUTERNAME%\_route\_print.txt
|
||||
gpresult /H C:\MSLOG\%COMPUTERNAME%_gpresult.txt
|
||||
msinfo32 /report c:\MSLOG\%COMPUTERNAME%_msinfo32.txt
|
||||
ipconfig /all > c:\MSLOG\%COMPUTERNAME%_ipconfig.txt
|
||||
route print > c:\MSLOG\%COMPUTERNAME%_route_print.txt
|
||||
```
|
||||
- Event logs:
|
||||
|
||||
```
|
||||
wevtutil epl Application c:\MSLOG\%COMPUTERNAME%\_Application.evtx
|
||||
wevtutil epl System c:\MSLOG\%COMPUTERNAME%\_System.evtx
|
||||
wevtutil epl Security c:\MSLOG\%COMPUTERNAME%\_Security.evtx
|
||||
wevtutil epl Microsoft-Windows-GroupPolicy/Operational c:\MSLOG\%COMPUTERNAME%\_GroupPolicy\_Operational.evtx
|
||||
wevtutil epl Microsoft-Windows-CertificateServicesClient-CredentialRoaming/Operational c:\MSLOG\%COMPUTERNAME%\_CertificateServicesClient-CredentialRoaming\_Operational.evtx
|
||||
wevtutil epl Microsoft-Windows-CertPoleEng/Operational c:\MSLOG\%COMPUTERNAME%\_CertPoleEng\_Operational.evtx
|
||||
wevtutil epl Application c:\MSLOG\%COMPUTERNAME%_Application.evtx
|
||||
wevtutil epl System c:\MSLOG\%COMPUTERNAME%_System.evtx
|
||||
wevtutil epl Security c:\MSLOG\%COMPUTERNAME%_Security.evtx
|
||||
wevtutil epl Microsoft-Windows-GroupPolicy/Operational c:\MSLOG\%COMPUTERNAME%_GroupPolicy_Operational.evtx
|
||||
wevtutil epl Microsoft-Windows-CertificateServicesClient-CredentialRoaming/Operational c:\MSLOG\%COMPUTERNAME%_CertificateServicesClient-CredentialRoaming_Operational.evtx
|
||||
wevtutil epl Microsoft-Windows-CertPoleEng/Operational c:\MSLOG\%COMPUTERNAME%_CertPoleEng_Operational.evtx
|
||||
```
|
||||
- Run the following 3 commands on Windows Server 2012 and later:
|
||||
|
||||
```
|
||||
wevtutil epl Microsoft-Windows-CertificateServicesClient-Lifecycle-System/Operational c:\MSLOG\%COMPUTERNAME%\_CertificateServicesClient-Lifecycle-System\_Operational.evtx
|
||||
wevtutil epl Microsoft-Windows-CertificateServicesClient-Lifecycle-User/Operational c:\MSLOG\%COMPUTERNAME%\_CertificateServicesClient-Lifecycle-User\_Operational.evtx
|
||||
wevtutil epl Microsoft-Windows-CertificateServices-Deployment/Operational c:\MSLOG\%COMPUTERNAME%\_CertificateServices-Deployment\_Operational.evtx
|
||||
wevtutil epl Microsoft-Windows-CertificateServicesClient-Lifecycle-System/Operational c:\MSLOG\%COMPUTERNAME%_CertificateServicesClient-Lifecycle-System_Operational.evtx
|
||||
wevtutil epl Microsoft-Windows-CertificateServicesClient-Lifecycle-User/Operational c:\MSLOG\%COMPUTERNAME%_CertificateServicesClient-Lifecycle-User_Operational.evtx
|
||||
wevtutil epl Microsoft-Windows-CertificateServices-Deployment/Operational c:\MSLOG\%COMPUTERNAME%_CertificateServices-Deployment_Operational.evtx
|
||||
```
|
||||
- Certificates store information
|
||||
|
||||
```
|
||||
certutil.exe -v -silent -store MY > c:\MSLOG\%COMPUTERNAME%\_cert-Personal-Registry.txt
|
||||
certutil.exe -v -silent -store ROOT > c:\MSLOG\%COMPUTERNAME%\_cert-TrustedRootCA-Registry.txt
|
||||
certutil.exe -v -silent -store -grouppolicy ROOT > c:\MSLOG\%COMPUTERNAME%\_cert-TrustedRootCA-GroupPolicy.txt
|
||||
certutil.exe -v -silent -store -enterprise ROOT > c:\MSLOG\%COMPUTERNAME%\_TrustedRootCA-Enterprise.txt
|
||||
certutil.exe -v -silent -store TRUST > c:\MSLOG\%COMPUTERNAME%\_cert-EnterpriseTrust-Reg.txt
|
||||
certutil.exe -v -silent -store -grouppolicy TRUST > c:\MSLOG\%COMPUTERNAME%\_cert-EnterpriseTrust-GroupPolicy.txt
|
||||
certutil.exe -v -silent -store -enterprise TRUST > c:\MSLOG\%COMPUTERNAME%\_cert-EnterpriseTrust-Enterprise.txt
|
||||
certutil.exe -v -silent -store CA > c:\MSLOG\%COMPUTERNAME%\_cert-IntermediateCA-Registry.txt
|
||||
certutil.exe -v -silent -store -grouppolicy CA > c:\MSLOG\%COMPUTERNAME%\_cert-IntermediateCA-GroupPolicy.txt
|
||||
certutil.exe -v -silent -store -enterprise CA > c:\MSLOG\%COMPUTERNAME%\_cert-Intermediate-Enterprise.txt
|
||||
certutil.exe -v -silent -store AuthRoot > c:\MSLOG\%COMPUTERNAME%\_cert-3rdPartyRootCA-Registry.txt
|
||||
certutil.exe -v -silent -store -grouppolicy AuthRoot > c:\MSLOG\%COMPUTERNAME%\_cert-3rdPartyRootCA-GroupPolicy.txt
|
||||
certutil.exe -v -silent -store -enterprise AuthRoot > c:\MSLOG\%COMPUTERNAME%\_cert-3rdPartyRootCA-Enterprise.txt
|
||||
certutil.exe -v -silent -store SmartCardRoot > c:\MSLOG\%COMPUTERNAME%\_cert-SmartCardRoot-Registry.txt
|
||||
certutil.exe -v -silent -store -grouppolicy SmartCardRoot > c:\MSLOG\%COMPUTERNAME%\_cert-SmartCardRoot-GroupPolicy.txt
|
||||
certutil.exe -v -silent -store -enterprise SmartCardRoot > c:\MSLOG\%COMPUTERNAME%\_cert-SmartCardRoot-Enterprise.txt
|
||||
certutil.exe -v -silent -store -enterprise NTAUTH > c:\MSLOG\%COMPUTERNAME%\_cert-NtAuth-Enterprise.txt
|
||||
certutil.exe -v -silent -user -store MY > c:\MSLOG\%COMPUTERNAME%\_cert-User-Personal-Registry.txt
|
||||
certutil.exe -v -silent -user -store ROOT > c:\MSLOG\%COMPUTERNAME%\_cert-User-TrustedRootCA-Registry.txt
|
||||
certutil.exe -v -silent -user -store -enterprise ROOT > c:\MSLOG\%COMPUTERNAME%\_cert-User-TrustedRootCA-Enterprise.txt
|
||||
certutil.exe -v -silent -user -store TRUST > c:\MSLOG\%COMPUTERNAME%\_cert-User-EnterpriseTrust-Registry.txt
|
||||
certutil.exe -v -silent -user -store -grouppolicy TRUST > c:\MSLOG\%COMPUTERNAME%\_cert-User-EnterpriseTrust-GroupPolicy.txt
|
||||
certutil.exe -v -silent -user -store CA > c:\MSLOG\%COMPUTERNAME%\_cert-User-IntermediateCA-Registry.txt
|
||||
certutil.exe -v -silent -user -store -grouppolicy CA > c:\MSLOG\%COMPUTERNAME%\_cert-User-IntermediateCA-GroupPolicy.txt
|
||||
certutil.exe -v -silent -user -store Disallowed > c:\MSLOG\%COMPUTERNAME%\_cert-User-UntrustedCertificates-Registry.txt
|
||||
certutil.exe -v -silent -user -store -grouppolicy Disallowed > c:\MSLOG\%COMPUTERNAME%\_cert-User-UntrustedCertificates-GroupPolicy.txt
|
||||
certutil.exe -v -silent -user -store AuthRoot > c:\MSLOG\%COMPUTERNAME%\_cert-User-3rdPartyRootCA-Registry.txt
|
||||
certutil.exe -v -silent -user -store -grouppolicy AuthRoot > c:\MSLOG\%COMPUTERNAME%\_cert-User-3rdPartyRootCA-GroupPolicy.txt
|
||||
certutil.exe -v -silent -user -store SmartCardRoot > c:\MSLOG\%COMPUTERNAME%\_cert-User-SmartCardRoot-Registry.txt
|
||||
certutil.exe -v -silent -user -store -grouppolicy SmartCardRoot > c:\MSLOG\%COMPUTERNAME%\_cert-User-SmartCardRoot-GroupPolicy.txt
|
||||
certutil.exe -v -silent -user -store UserDS > c:\MSLOG\%COMPUTERNAME%\_cert-User-UserDS.txt
|
||||
certutil -v -silent -store MY > c:\MSLOG\%COMPUTERNAME%_cert-Personal-Registry.txt
|
||||
certutil -v -silent -store ROOT > c:\MSLOG\%COMPUTERNAME%_cert-TrustedRootCA-Registry.txt
|
||||
certutil -v -silent -store -grouppolicy ROOT > c:\MSLOG\%COMPUTERNAME%_cert-TrustedRootCA-GroupPolicy.txt
|
||||
certutil -v -silent -store -enterprise ROOT > c:\MSLOG\%COMPUTERNAME%_TrustedRootCA-Enterprise.txt
|
||||
certutil -v -silent -store TRUST > c:\MSLOG\%COMPUTERNAME%_cert-EnterpriseTrust-Reg.txt
|
||||
certutil -v -silent -store -grouppolicy TRUST > c:\MSLOG\%COMPUTERNAME%_cert-EnterpriseTrust-GroupPolicy.txt
|
||||
certutil -v -silent -store -enterprise TRUST > c:\MSLOG\%COMPUTERNAME%_cert-EnterpriseTrust-Enterprise.txt
|
||||
certutil -v -silent -store CA > c:\MSLOG\%COMPUTERNAME%_cert-IntermediateCA-Registry.txt
|
||||
certutil -v -silent -store -grouppolicy CA > c:\MSLOG\%COMPUTERNAME%_cert-IntermediateCA-GroupPolicy.txt
|
||||
certutil -v -silent -store -enterprise CA > c:\MSLOG\%COMPUTERNAME%_cert-Intermediate-Enterprise.txt
|
||||
certutil -v -silent -store AuthRoot > c:\MSLOG\%COMPUTERNAME%_cert-3rdPartyRootCA-Registry.txt
|
||||
certutil -v -silent -store -grouppolicy AuthRoot > c:\MSLOG\%COMPUTERNAME%_cert-3rdPartyRootCA-GroupPolicy.txt
|
||||
certutil -v -silent -store -enterprise AuthRoot > c:\MSLOG\%COMPUTERNAME%_cert-3rdPartyRootCA-Enterprise.txt
|
||||
certutil -v -silent -store SmartCardRoot > c:\MSLOG\%COMPUTERNAME%_cert-SmartCardRoot-Registry.txt
|
||||
certutil -v -silent -store -grouppolicy SmartCardRoot > c:\MSLOG\%COMPUTERNAME%_cert-SmartCardRoot-GroupPolicy.txt
|
||||
certutil -v -silent -store -enterprise SmartCardRoot > c:\MSLOG\%COMPUTERNAME%_cert-SmartCardRoot-Enterprise.txt
|
||||
certutil -v -silent -store -enterprise NTAUTH > c:\MSLOG\%COMPUTERNAME%_cert-NtAuth-Enterprise.txt
|
||||
certutil -v -silent -user -store MY > c:\MSLOG\%COMPUTERNAME%_cert-User-Personal-Registry.txt
|
||||
certutil -v -silent -user -store ROOT > c:\MSLOG\%COMPUTERNAME%_cert-User-TrustedRootCA-Registry.txt
|
||||
certutil -v -silent -user -store -enterprise ROOT > c:\MSLOG\%COMPUTERNAME%_cert-User-TrustedRootCA-Enterprise.txt
|
||||
certutil -v -silent -user -store TRUST > c:\MSLOG\%COMPUTERNAME%_cert-User-EnterpriseTrust-Registry.txt
|
||||
certutil -v -silent -user -store -grouppolicy TRUST > c:\MSLOG\%COMPUTERNAME%_cert-User-EnterpriseTrust-GroupPolicy.txt
|
||||
certutil -v -silent -user -store CA > c:\MSLOG\%COMPUTERNAME%_cert-User-IntermediateCA-Registry.txt
|
||||
certutil -v -silent -user -store -grouppolicy CA > c:\MSLOG\%COMPUTERNAME%_cert-User-IntermediateCA-GroupPolicy.txt
|
||||
certutil -v -silent -user -store Disallowed > c:\MSLOG\%COMPUTERNAME%_cert-User-UntrustedCertificates-Registry.txt
|
||||
certutil -v -silent -user -store -grouppolicy Disallowed > c:\MSLOG\%COMPUTERNAME%_cert-User-UntrustedCertificates-GroupPolicy.txt
|
||||
certutil -v -silent -user -store AuthRoot > c:\MSLOG\%COMPUTERNAME%_cert-User-3rdPartyRootCA-Registry.txt
|
||||
certutil -v -silent -user -store -grouppolicy AuthRoot > c:\MSLOG\%COMPUTERNAME%_cert-User-3rdPartyRootCA-GroupPolicy.txt
|
||||
certutil -v -silent -user -store SmartCardRoot > c:\MSLOG\%COMPUTERNAME%_cert-User-SmartCardRoot-Registry.txt
|
||||
certutil -v -silent -user -store -grouppolicy SmartCardRoot > c:\MSLOG\%COMPUTERNAME%_cert-User-SmartCardRoot-GroupPolicy.txt
|
||||
certutil -v -silent -user -store UserDS > c:\MSLOG\%COMPUTERNAME%_cert-User-UserDS.txt
|
||||
```
|
||||
- NPS configuration information:
|
||||
|
||||
```
|
||||
netsh nps show config > C:\MSLOG\%COMPUTERNAME%\_nps\_show\_config.txt
|
||||
netsh nps export filename=C:\MSLOG\%COMPUTERNAME%\_nps\_export.xml exportPSK=YES
|
||||
netsh nps show config > C:\MSLOG\%COMPUTERNAME%_nps_show_config.txt
|
||||
netsh nps export filename=C:\MSLOG\%COMPUTERNAME%_nps_export.xml exportPSK=YES
|
||||
```
|
||||
3. Take the following steps to save an NPS accounting log.
|
||||
1. Open **Administrative tools > Network Policy Server**.
|
||||
@ -304,70 +306,70 @@ Use the following steps to collect wireless and wired logs on Windows and Window
|
||||
- Environmental information and Group Policies application status
|
||||
|
||||
```
|
||||
gpresult /H C:\MSLOG\%COMPUTERNAME%\_gpresult.txt
|
||||
msinfo32 /report c:\MSLOG\%COMPUTERNAME%\_msinfo32.txt
|
||||
ipconfig /all > c:\MSLOG\%COMPUTERNAME%\_ipconfig.txt
|
||||
route print > c:\MSLOG\%COMPUTERNAME%\_route\_print.txt
|
||||
gpresult /H C:\MSLOG\%COMPUTERNAME%_gpresult.txt
|
||||
msinfo32 /report c:\MSLOG\%COMPUTERNAME%_msinfo32.txt
|
||||
ipconfig /all > c:\MSLOG\%COMPUTERNAME%_ipconfig.txt
|
||||
route print > c:\MSLOG\%COMPUTERNAME%_route_print.txt
|
||||
```
|
||||
- Event logs
|
||||
|
||||
```
|
||||
wevtutil epl Application c:\MSLOG\%COMPUTERNAME%\_Application.evtx
|
||||
wevtutil epl System c:\MSLOG\%COMPUTERNAME%\_System.evtx
|
||||
wevtutil epl Security c:\MSLOG\%COMPUTERNAME%\_Security.evtx
|
||||
wevtutil epl Microsoft-Windows-GroupPolicy/Operational c:\MSLOG\%COMPUTERNAME%\_GroupPolicy\_Operational.evtx
|
||||
wevtutil epl Microsoft-Windows-CertificateServicesClient-CredentialRoaming/Operational c:\MSLOG\%COMPUTERNAME%\_CertificateServicesClient-CredentialRoaming\_Operational.evtx
|
||||
wevtutil epl Microsoft-Windows-CertPoleEng/Operational c:\MSLOG\%COMPUTERNAME%\_CertPoleEng\_Operational.evtx
|
||||
wevtutil epl Application c:\MSLOG\%COMPUTERNAME%_Application.evtx
|
||||
wevtutil epl System c:\MSLOG\%COMPUTERNAME%_System.evtx
|
||||
wevtutil epl Security c:\MSLOG\%COMPUTERNAME%_Security.evtx
|
||||
wevtutil epl Microsoft-Windows-GroupPolicy/Operational c:\MSLOG\%COMPUTERNAME%_GroupPolicy_Operational.evtx
|
||||
wevtutil epl Microsoft-Windows-CertificateServicesClient-CredentialRoaming/Operational c:\MSLOG\%COMPUTERNAME%_CertificateServicesClient-CredentialRoaming_Operational.evtx
|
||||
wevtutil epl Microsoft-Windows-CertPoleEng/Operational c:\MSLOG\%COMPUTERNAME%_CertPoleEng_Operational.evtx
|
||||
```
|
||||
- Run the following 3 lines on Windows 2012 and up
|
||||
|
||||
```
|
||||
wevtutil epl Microsoft-Windows-CertificateServicesClient-Lifecycle-System/Operational c:\MSLOG\%COMPUTERNAME%\_CertificateServicesClient-Lifecycle-System\_Operational.evtx
|
||||
wevtutil epl Microsoft-Windows-CertificateServicesClient-Lifecycle-User/Operational c:\MSLOG\%COMPUTERNAME%\_CertificateServicesClient-Lifecycle-User\_Operational.evtx
|
||||
wevtutil epl Microsoft-Windows-CertificateServices-Deployment/Operational c:\MSLOG\%COMPUTERNAME%\_CertificateServices-Deployment\_Operational.evtx
|
||||
wevtutil epl Microsoft-Windows-CertificateServicesClient-Lifecycle-System/Operational c:\MSLOG\%COMPUTERNAME%_CertificateServicesClient-Lifecycle-System_Operational.evtx
|
||||
wevtutil epl Microsoft-Windows-CertificateServicesClient-Lifecycle-User/Operational c:\MSLOG\%COMPUTERNAME%_CertificateServicesClient-Lifecycle-User_Operational.evtx
|
||||
wevtutil epl Microsoft-Windows-CertificateServices-Deployment/Operational c:\MSLOG\%COMPUTERNAME%_CertificateServices-Deployment_Operational.evtx
|
||||
```
|
||||
- Certificates store information
|
||||
|
||||
```
|
||||
certutil.exe -v -silent -store MY > c:\MSLOG\%COMPUTERNAME%\_cert-Personal-Registry.txt
|
||||
certutil.exe -v -silent -store ROOT > c:\MSLOG\%COMPUTERNAME%\_cert-TrustedRootCA-Registry.txt
|
||||
certutil.exe -v -silent -store -grouppolicy ROOT > c:\MSLOG\%COMPUTERNAME%\_cert-TrustedRootCA-GroupPolicy.txt
|
||||
certutil.exe -v -silent -store -enterprise ROOT > c:\MSLOG\%COMPUTERNAME%\_TrustedRootCA-Enterprise.txt
|
||||
certutil.exe -v -silent -store TRUST > c:\MSLOG\%COMPUTERNAME%\_cert-EnterpriseTrust-Reg.txt
|
||||
certutil.exe -v -silent -store -grouppolicy TRUST > c:\MSLOG\%COMPUTERNAME%\_cert-EnterpriseTrust-GroupPolicy.txt
|
||||
certutil.exe -v -silent -store -enterprise TRUST > c:\MSLOG\%COMPUTERNAME%\_cert-EnterpriseTrust-Enterprise.txt
|
||||
certutil.exe -v -silent -store CA > c:\MSLOG\%COMPUTERNAME%\_cert-IntermediateCA-Registry.txt
|
||||
certutil.exe -v -silent -store -grouppolicy CA > c:\MSLOG\%COMPUTERNAME%\_cert-IntermediateCA-GroupPolicy.txt
|
||||
certutil.exe -v -silent -store -enterprise CA > c:\MSLOG\%COMPUTERNAME%\_cert-Intermediate-Enterprise.txt
|
||||
certutil.exe -v -silent -store AuthRoot > c:\MSLOG\%COMPUTERNAME%\_cert-3rdPartyRootCA-Registry.txt
|
||||
certutil.exe -v -silent -store -grouppolicy AuthRoot > c:\MSLOG\%COMPUTERNAME%\_cert-3rdPartyRootCA-GroupPolicy.txt
|
||||
certutil.exe -v -silent -store -enterprise AuthRoot > c:\MSLOG\%COMPUTERNAME%\_cert-3rdPartyRootCA-Enterprise.txt
|
||||
certutil.exe -v -silent -store SmartCardRoot > c:\MSLOG\%COMPUTERNAME%\_cert-SmartCardRoot-Registry.txt
|
||||
certutil.exe -v -silent -store -grouppolicy SmartCardRoot > c:\MSLOG\%COMPUTERNAME%\_cert-SmartCardRoot-GroupPolicy.txt
|
||||
certutil.exe -v -silent -store -enterprise SmartCardRoot > c:\MSLOG\%COMPUTERNAME%\_cert-SmartCardRoot-Enterprise.txt
|
||||
certutil.exe -v -silent -store -enterprise NTAUTH > c:\MSLOG\%COMPUTERNAME%\_cert-NtAuth-Enterprise.txt
|
||||
certutil.exe -v -silent -user -store MY > c:\MSLOG\%COMPUTERNAME%\_cert-User-Personal-Registry.txt
|
||||
certutil.exe -v -silent -user -store ROOT > c:\MSLOG\%COMPUTERNAME%\_cert-User-TrustedRootCA-Registry.txt
|
||||
certutil.exe -v -silent -user -store -enterprise ROOT > c:\MSLOG\%COMPUTERNAME%\_cert-User-TrustedRootCA-Enterprise.txt
|
||||
certutil.exe -v -silent -user -store TRUST > c:\MSLOG\%COMPUTERNAME%\_cert-User-EnterpriseTrust-Registry.txt
|
||||
certutil.exe -v -silent -user -store -grouppolicy TRUST > c:\MSLOG\%COMPUTERNAME%\_cert-User-EnterpriseTrust-GroupPolicy.txt
|
||||
certutil.exe -v -silent -user -store CA > c:\MSLOG\%COMPUTERNAME%\_cert-User-IntermediateCA-Registry.txt
|
||||
certutil.exe -v -silent -user -store -grouppolicy CA > c:\MSLOG\%COMPUTERNAME%\_cert-User-IntermediateCA-GroupPolicy.txt
|
||||
certutil.exe -v -silent -user -store Disallowed > c:\MSLOG\%COMPUTERNAME%\_cert-User-UntrustedCertificates-Registry.txt
|
||||
certutil.exe -v -silent -user -store -grouppolicy Disallowed > c:\MSLOG\%COMPUTERNAME%\_cert-User-UntrustedCertificates-GroupPolicy.txt
|
||||
certutil.exe -v -silent -user -store AuthRoot > c:\MSLOG\%COMPUTERNAME%\_cert-User-3rdPartyRootCA-Registry.txt
|
||||
certutil.exe -v -silent -user -store -grouppolicy AuthRoot > c:\MSLOG\%COMPUTERNAME%\_cert-User-3rdPartyRootCA-GroupPolicy.txt
|
||||
certutil.exe -v -silent -user -store SmartCardRoot > c:\MSLOG\%COMPUTERNAME%\_cert-User-SmartCardRoot-Registry.txt
|
||||
certutil.exe -v -silent -user -store -grouppolicy SmartCardRoot > c:\MSLOG\%COMPUTERNAME%\_cert-User-SmartCardRoot-GroupPolicy.txt
|
||||
certutil.exe -v -silent -user -store UserDS > c:\MSLOG\%COMPUTERNAME%\_cert-User-UserDS.txt
|
||||
certutil -v -silent -store MY > c:\MSLOG\%COMPUTERNAME%_cert-Personal-Registry.txt
|
||||
certutil -v -silent -store ROOT > c:\MSLOG\%COMPUTERNAME%_cert-TrustedRootCA-Registry.txt
|
||||
certutil -v -silent -store -grouppolicy ROOT > c:\MSLOG\%COMPUTERNAME%_cert-TrustedRootCA-GroupPolicy.txt
|
||||
certutil -v -silent -store -enterprise ROOT > c:\MSLOG\%COMPUTERNAME%_TrustedRootCA-Enterprise.txt
|
||||
certutil -v -silent -store TRUST > c:\MSLOG\%COMPUTERNAME%_cert-EnterpriseTrust-Reg.txt
|
||||
certutil -v -silent -store -grouppolicy TRUST > c:\MSLOG\%COMPUTERNAME%_cert-EnterpriseTrust-GroupPolicy.txt
|
||||
certutil -v -silent -store -enterprise TRUST > c:\MSLOG\%COMPUTERNAME%_cert-EnterpriseTrust-Enterprise.txt
|
||||
certutil -v -silent -store CA > c:\MSLOG\%COMPUTERNAME%_cert-IntermediateCA-Registry.txt
|
||||
certutil -v -silent -store -grouppolicy CA > c:\MSLOG\%COMPUTERNAME%_cert-IntermediateCA-GroupPolicy.txt
|
||||
certutil -v -silent -store -enterprise CA > c:\MSLOG\%COMPUTERNAME%_cert-Intermediate-Enterprise.txt
|
||||
certutil -v -silent -store AuthRoot > c:\MSLOG\%COMPUTERNAME%_cert-3rdPartyRootCA-Registry.txt
|
||||
certutil -v -silent -store -grouppolicy AuthRoot > c:\MSLOG\%COMPUTERNAME%_cert-3rdPartyRootCA-GroupPolicy.txt
|
||||
certutil -v -silent -store -enterprise AuthRoot > c:\MSLOG\%COMPUTERNAME%_cert-3rdPartyRootCA-Enterprise.txt
|
||||
certutil -v -silent -store SmartCardRoot > c:\MSLOG\%COMPUTERNAME%_cert-SmartCardRoot-Registry.txt
|
||||
certutil -v -silent -store -grouppolicy SmartCardRoot > c:\MSLOG\%COMPUTERNAME%_cert-SmartCardRoot-GroupPolicy.txt
|
||||
certutil -v -silent -store -enterprise SmartCardRoot > c:\MSLOG\%COMPUTERNAME%_cert-SmartCardRoot-Enterprise.txt
|
||||
certutil -v -silent -store -enterprise NTAUTH > c:\MSLOG\%COMPUTERNAME%_cert-NtAuth-Enterprise.txt
|
||||
certutil -v -silent -user -store MY > c:\MSLOG\%COMPUTERNAME%_cert-User-Personal-Registry.txt
|
||||
certutil -v -silent -user -store ROOT > c:\MSLOG\%COMPUTERNAME%_cert-User-TrustedRootCA-Registry.txt
|
||||
certutil -v -silent -user -store -enterprise ROOT > c:\MSLOG\%COMPUTERNAME%_cert-User-TrustedRootCA-Enterprise.txt
|
||||
certutil -v -silent -user -store TRUST > c:\MSLOG\%COMPUTERNAME%_cert-User-EnterpriseTrust-Registry.txt
|
||||
certutil -v -silent -user -store -grouppolicy TRUST > c:\MSLOG\%COMPUTERNAME%_cert-User-EnterpriseTrust-GroupPolicy.txt
|
||||
certutil -v -silent -user -store CA > c:\MSLOG\%COMPUTERNAME%_cert-User-IntermediateCA-Registry.txt
|
||||
certutil -v -silent -user -store -grouppolicy CA > c:\MSLOG\%COMPUTERNAME%_cert-User-IntermediateCA-GroupPolicy.txt
|
||||
certutil -v -silent -user -store Disallowed > c:\MSLOG\%COMPUTERNAME%_cert-User-UntrustedCertificates-Registry.txt
|
||||
certutil -v -silent -user -store -grouppolicy Disallowed > c:\MSLOG\%COMPUTERNAME%_cert-User-UntrustedCertificates-GroupPolicy.txt
|
||||
certutil -v -silent -user -store AuthRoot > c:\MSLOG\%COMPUTERNAME%_cert-User-3rdPartyRootCA-Registry.txt
|
||||
certutil -v -silent -user -store -grouppolicy AuthRoot > c:\MSLOG\%COMPUTERNAME%_cert-User-3rdPartyRootCA-GroupPolicy.txt
|
||||
certutil -v -silent -user -store SmartCardRoot > c:\MSLOG\%COMPUTERNAME%_cert-User-SmartCardRoot-Registry.txt
|
||||
certutil -v -silent -user -store -grouppolicy SmartCardRoot > c:\MSLOG\%COMPUTERNAME%_cert-User-SmartCardRoot-GroupPolicy.txt
|
||||
certutil -v -silent -user -store UserDS > c:\MSLOG\%COMPUTERNAME%_cert-User-UserDS.txt
|
||||
```
|
||||
- CA configuration information
|
||||
|
||||
```
|
||||
reg save HKLM\System\CurrentControlSet\Services\CertSvc c:\MSLOG\%COMPUTERNAME%\_CertSvc.hiv
|
||||
reg export HKLM\System\CurrentControlSet\Services\CertSvc c:\MSLOG\%COMPUTERNAME%\_CertSvc.txt
|
||||
reg save HKLM\SOFTWARE\Microsoft\Cryptography c:\MSLOG\%COMPUTERNAME%\_Cryptography.hiv
|
||||
reg export HKLM\SOFTWARE\Microsoft\Cryptography c:\MSLOG\%COMPUTERNAME%\_Cryptography.tx
|
||||
reg save HKLM\System\CurrentControlSet\Services\CertSvc c:\MSLOG\%COMPUTERNAME%_CertSvc.hiv
|
||||
reg export HKLM\System\CurrentControlSet\Services\CertSvc c:\MSLOG\%COMPUTERNAME%_CertSvc.txt
|
||||
reg save HKLM\SOFTWARE\Microsoft\Cryptography c:\MSLOG\%COMPUTERNAME%_Cryptography.hiv
|
||||
reg export HKLM\SOFTWARE\Microsoft\Cryptography c:\MSLOG\%COMPUTERNAME%_Cryptography.tx
|
||||
```
|
||||
3. Copy the following files, if exist, to C:\MSLOG: %windir%\CAPolicy.inf
|
||||
4. Log on to a domain controller and create C:\MSLOG to store captured logs.
|
||||
@ -376,7 +378,7 @@ Use the following steps to collect wireless and wired logs on Windows and Window
|
||||
|
||||
```powershell
|
||||
Import-Module ActiveDirectory
|
||||
Get-ADObject -SearchBase ";CN=Public Key Services,CN=Services,CN=Configuration,DC=test,DC=local"; -Filter \* -Properties \* | fl \* > C:\MSLOG\Get-ADObject\_$Env:COMPUTERNAME.txt
|
||||
Get-ADObject -SearchBase ";CN=Public Key Services,CN=Services,CN=Configuration,DC=test,DC=local"; -Filter \* -Properties \* | fl \* > C:\MSLOG\Get-ADObject_$Env:COMPUTERNAME.txt
|
||||
```
|
||||
7. Save the following logs.
|
||||
- All files in C:\MSLOG on the CA
|
||||
|
BIN
windows/client-management/mdm/images/class-guids.png
Normal file
BIN
windows/client-management/mdm/images/class-guids.png
Normal file
Binary file not shown.
After Width: | Height: | Size: 58 KiB |
BIN
windows/client-management/mdm/images/hardware-ids.png
Normal file
BIN
windows/client-management/mdm/images/hardware-ids.png
Normal file
Binary file not shown.
After Width: | Height: | Size: 64 KiB |
@ -6,14 +6,11 @@ ms.topic: article
|
||||
ms.prod: w10
|
||||
ms.technology: windows
|
||||
author: MariciaAlforque
|
||||
ms.date: 07/23/2018
|
||||
ms.date: 12/01/2018
|
||||
---
|
||||
|
||||
# Policy CSP - DeviceInstallation
|
||||
|
||||
> [!WARNING]
|
||||
> Some information relates to prereleased product which may be substantially modified before it's commercially released. Microsoft makes no warranties, express or implied, with respect to the information provided here.
|
||||
|
||||
|
||||
<hr/>
|
||||
|
||||
@ -80,12 +77,20 @@ ms.date: 07/23/2018
|
||||
|
||||
<!--/Scope-->
|
||||
<!--Description-->
|
||||
This policy setting allows you to specify a list of Plug and Play hardware IDs and compatible IDs for devices that Windows is allowed to install. Use this policy setting only when the "Prevent installation of devices not described by other policy settings" policy setting is enabled. Other policy settings that prevent device installation take precedence over this one.
|
||||
This policy setting allows you to specify a list of Plug and Play hardware IDs and compatible IDs for devices that Windows is allowed to install.
|
||||
|
||||
> [!TIP]
|
||||
> Use this policy setting only when the "Prevent installation of devices not described by other policy settings" policy setting is enabled. Other policy settings that prevent device installation take precedence over this one.
|
||||
|
||||
If you enable this policy setting, Windows is allowed to install or update any device whose Plug and Play hardware ID or compatible ID appears in the list you create, unless another policy setting specifically prevents that installation (for example, the "Prevent installation of devices that match any of these device IDs" policy setting, the "Prevent installation of devices for these device classes" policy setting, or the "Prevent installation of removable devices" policy setting). If you enable this policy setting on a remote desktop server, the policy setting affects redirection of the specified devices from a remote desktop client to the remote desktop server.
|
||||
|
||||
If you disable or do not configure this policy setting, and no other policy setting describes the device, the "Prevent installation of devices not described by other policy settings" policy setting determines whether the device can be installed.
|
||||
|
||||
For more information about hardware IDs and compatible IDs, see [Device Identification Strings](https://docs.microsoft.com/windows-hardware/drivers/install/device-identification-strings).
|
||||
|
||||
To get the hardware ID for a device, open Device Manager, right-click the name of the device and click **Properties**. On the **Details** tab, select **Hardware Ids** from the **Property** menu:
|
||||
|
||||

|
||||
|
||||
<!--/Description-->
|
||||
> [!TIP]
|
||||
@ -95,6 +100,7 @@ If you disable or do not configure this policy setting, and no other policy sett
|
||||
|
||||
> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect).
|
||||
|
||||
|
||||
<!--ADMXBacked-->
|
||||
ADMX Info:
|
||||
- GP English name: *Allow installation of devices that match any of these device IDs*
|
||||
@ -114,6 +120,37 @@ ADMX Info:
|
||||
<!--/Validation-->
|
||||
<!--/Policy-->
|
||||
|
||||
To enable this policy, use the following SyncML. This example allows Windows to install compatible devices with a device ID of USB\Composite or USB\Class_FF. To configure multiple classes, use `` as a delimiter.
|
||||
|
||||
|
||||
``` syntax
|
||||
<SyncML>
|
||||
<SyncBody>
|
||||
<Replace>
|
||||
<CmdID>$CmdID$</CmdID>
|
||||
<Item>
|
||||
<Target>
|
||||
<LocURI>./Device/Vendor/MSFT/Policy/Config/DeviceInstallation/AllowInstallationOfMatchingDeviceIDs</LocURI>
|
||||
</Target>
|
||||
<Meta>
|
||||
<Format xmlns="syncml:metinf">string</Format>
|
||||
</Meta>
|
||||
<Data><enabled/><Data id="DeviceInstall_IDs_Allow_List" value="1USB\Composite2USB\Class_FF"/></Data>
|
||||
</Item>
|
||||
</Replace>
|
||||
</SyncBody>
|
||||
</SyncML>
|
||||
```
|
||||
|
||||
To verify the policies are applied properly, check C:\windows\INF\setupapi.dev.log and see if the following is listed near the end of the log:
|
||||
|
||||
```txt
|
||||
>>> [Device Installation Restrictions Policy Check]
|
||||
>>> Section start 2018/11/15 12:26:41.659
|
||||
<<< Section end 2018/11/15 12:26:41.751
|
||||
<<< [Exit status: SUCCESS]
|
||||
```
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--Policy-->
|
||||
@ -152,12 +189,23 @@ ADMX Info:
|
||||
|
||||
<!--/Scope-->
|
||||
<!--Description-->
|
||||
This policy setting allows you to specify a list of device setup class globally unique identifiers (GUIDs) for device drivers that Windows is allowed to install. Use this policy setting only when the "Prevent installation of devices not described by other policy settings" policy setting is enabled. Other policy settings that prevent device installation take precedence over this one.
|
||||
This policy setting allows you to specify a list of device setup class globally unique identifiers (GUIDs) for device drivers that Windows is allowed to install.
|
||||
|
||||
> [!TIP]
|
||||
> Use this policy setting only when the "Prevent installation of devices not described by other policy settings" policy setting is enabled. Other policy settings that prevent device installation take precedence over this one.
|
||||
|
||||
If you enable this policy setting, Windows is allowed to install or update device drivers whose device setup class GUIDs appear in the list you create, unless another policy setting specifically prevents installation (for example, the "Prevent installation of devices that match these device IDs" policy setting, the "Prevent installation of devices for these device classes" policy setting, or the "Prevent installation of removable devices" policy setting). If you enable this policy setting on a remote desktop server, the policy setting affects redirection of the specified devices from a remote desktop client to the remote desktop server.
|
||||
|
||||
This setting allows device installation based on the serial number of a removable device if that number is in the hardware ID.
|
||||
|
||||
If you disable or do not configure this policy setting, and no other policy setting describes the device, the "Prevent installation of devices not described by other policy settings" policy setting determines whether the device can be installed.
|
||||
|
||||
For a list of Class and ClassGUID entries for device setup classes, see [System-Defined Device Setup Classes Available to Vendors](https://docs.microsoft.com/windows-hardware/drivers/install/system-defined-device-setup-classes-available-to-vendors).
|
||||
|
||||
To get the ClassGUID for a device, open Device Manager, right-click the name of the device and click **Properties**. On the **Details** tab, select **Class GUID** from the **Property** menu:
|
||||
|
||||

|
||||
|
||||
<!--/Description-->
|
||||
> [!TIP]
|
||||
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||
@ -166,6 +214,7 @@ If you disable or do not configure this policy setting, and no other policy sett
|
||||
|
||||
> The payload of the SyncML must be XML-encoded; for this XML encoding, there are a variety of online encoders that you can use. To avoid encoding the payload, you can use CDATA if your MDM supports it. For more information, see [CDATA Sections](http://www.w3.org/TR/REC-xml/#sec-cdata-sect).
|
||||
|
||||
|
||||
<!--ADMXBacked-->
|
||||
ADMX Info:
|
||||
- GP English name: *Allow installation of devices using drivers that match these device setup classes*
|
||||
@ -185,6 +234,44 @@ ADMX Info:
|
||||
<!--/Validation-->
|
||||
<!--/Policy-->
|
||||
|
||||
To enable this policy, use the following SyncML. This example allows Windows to install:
|
||||
|
||||
- Floppy Disks, ClassGUID = {4d36e980-e325-11ce-bfc1-08002be10318}
|
||||
- CD ROMs, ClassGUID = {4d36e965-e325-11ce-bfc1-08002be10318}
|
||||
- Modems, ClassGUID = {4d36e96d-e325-11ce-bfc1-08002be10318}
|
||||
|
||||
Enclose the class GUID within curly brackets {}. To configure multiple classes, use `` as a delimiter.
|
||||
|
||||
|
||||
``` syntax
|
||||
<SyncML>
|
||||
<SyncBody>
|
||||
<Replace>
|
||||
<CmdID>$CmdID$</CmdID>
|
||||
<Item>
|
||||
<Target>
|
||||
<LocURI>./Device/Vendor/MSFT/Policy/Config/DeviceInstallation/AllowInstallationOfMatchingDeviceSetupClasses</LocURI>
|
||||
</Target>
|
||||
<Meta>
|
||||
<Format xmlns="syncml:metinf">string</Format>
|
||||
</Meta>
|
||||
<Data><enabled/><Data id="DeviceInstall_Classes_Allow_List" value="1{4d36e980-e325-11ce-bfc1-08002be10318}2{4d36e965-e325-11ce-bfc1-08002be10318}3{4d36e96d-e325-11ce-bfc1-08002be10318}"/></Data>
|
||||
</Item>
|
||||
</Replace>
|
||||
</SyncBody>
|
||||
</SyncML>
|
||||
```
|
||||
|
||||
To verify the policies are applied properly, check C:\windows\INF\setupapi.dev.log and see if the following is listed near the end of the log:
|
||||
|
||||
|
||||
```txt
|
||||
>>> [Device Installation Restrictions Policy Check]
|
||||
>>> Section start 2018/11/15 12:26:41.659
|
||||
<<< Section end 2018/11/15 12:26:41.751
|
||||
<<< [Exit status: SUCCESS]
|
||||
```
|
||||
|
||||
<hr/>
|
||||
|
||||
<!--Policy-->
|
||||
@ -229,6 +316,8 @@ If you enable this policy setting, Windows does not retrieve device metadata for
|
||||
|
||||
If you disable or do not configure this policy setting, the setting in the Device Installation Settings dialog box controls whether Windows retrieves device metadata from the Internet.
|
||||
|
||||
|
||||
|
||||
<!--/Description-->
|
||||
> [!TIP]
|
||||
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||
@ -300,6 +389,7 @@ If you enable this policy setting, Windows is prevented from installing or updat
|
||||
|
||||
If you disable or do not configure this policy setting, Windows is allowed to install or update the device driver for any device that is not described by the "Prevent installation of devices that match any of these device IDs," "Prevent installation of devices for these device classes," or "Prevent installation of removable devices" policy setting.
|
||||
|
||||
|
||||
<!--/Description-->
|
||||
> [!TIP]
|
||||
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||
@ -371,6 +461,13 @@ If you enable this policy setting, Windows is prevented from installing a device
|
||||
|
||||
If you disable or do not configure this policy setting, devices can be installed and updated as allowed or prevented by other policy settings.
|
||||
|
||||
For more information about hardware IDs and compatible IDs, see [Device Identification Strings](https://docs.microsoft.com/windows-hardware/drivers/install/device-identification-strings).
|
||||
|
||||
To get the hardware ID for a device, open Device Manager, right-click the name of the device and click **Properties**. On the **Details** tab, select **Hardware Ids** from the **Property** menu:
|
||||
|
||||

|
||||
|
||||
|
||||
<!--/Description-->
|
||||
> [!TIP]
|
||||
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||
@ -389,7 +486,38 @@ ADMX Info:
|
||||
<!--/ADMXBacked-->
|
||||
<!--/Policy-->
|
||||
|
||||
|
||||
<hr/>
|
||||
To enable this policy, use the following SyncML. This example prevents Windows from installing compatible devices with a device ID of USB\Composite or USB\Class_FF. To configure multiple classes, use `` as a delimiter. To apply the policy to matching device classes that are already installed, set DeviceInstall_IDs_Deny_Retroactive to true.
|
||||
|
||||
|
||||
``` syntax
|
||||
<SyncML>
|
||||
<SyncBody>
|
||||
<Replace>
|
||||
<CmdID>$CmdID$</CmdID>
|
||||
<Item>
|
||||
<Target>
|
||||
<LocURI>./Device/Vendor/MSFT/Policy/Config/DeviceInstallation/PreventInstallationOfMatchingDeviceIDs</LocURI>
|
||||
</Target>
|
||||
<Meta>
|
||||
<Format xmlns="syncml:metinf">string</Format>
|
||||
</Meta>
|
||||
<Data><enabled/><data id="DeviceInstall_IDs_Deny_Retroactive" value="true"/><Data id="DeviceInstall_IDs_Deny_List" value="1USB\Composite2USB\Class_FF"/></Data>
|
||||
</Item>
|
||||
</Replace>
|
||||
</SyncBody>
|
||||
</SyncML>
|
||||
```
|
||||
|
||||
To verify the policies are applied properly, check C:\windows\INF\setupapi.dev.log and see if the following is listed near the end of the log:
|
||||
|
||||
```txt
|
||||
>>> [Device Installation Restrictions Policy Check]
|
||||
>>> Section start 2018/11/15 12:26:41.659
|
||||
<<< Section end 2018/11/15 12:26:41.751
|
||||
<<< [Exit status: SUCCESS]
|
||||
```
|
||||
|
||||
<!--Policy-->
|
||||
<a href="" id="deviceinstallation-preventinstallationofmatchingdevicesetupclasses"></a>**DeviceInstallation/PreventInstallationOfMatchingDeviceSetupClasses**
|
||||
@ -433,6 +561,13 @@ If you enable this policy setting, Windows is prevented from installing or updat
|
||||
|
||||
If you disable or do not configure this policy setting, Windows can install and update devices as allowed or prevented by other policy settings.
|
||||
|
||||
For a list of Class and ClassGUID entries for device setup classes, see [System-Defined Device Setup Classes Available to Vendors](https://docs.microsoft.com/windows-hardware/drivers/install/system-defined-device-setup-classes-available-to-vendors).
|
||||
|
||||
To get the ClassGUID for a device, open Device Manager, right-click the name of the device and click **Properties**. On the **Details** tab, select **Class GUID** from the **Property** menu:
|
||||
|
||||

|
||||
|
||||
|
||||
<!--/Description-->
|
||||
> [!TIP]
|
||||
> This is an ADMX-backed policy and requires a special SyncML format to enable or disable. For details, see [Understanding ADMX-backed policies](./understanding-admx-backed-policies.md).
|
||||
@ -452,13 +587,50 @@ ADMX Info:
|
||||
<!--/Policy-->
|
||||
<hr/>
|
||||
|
||||
To enable this policy, use the following SyncML. This example prevents Windows from installing:
|
||||
|
||||
- Floppy Disks, ClassGUID = {4d36e980-e325-11ce-bfc1-08002be10318}
|
||||
- CD ROMs, ClassGUID = {4d36e965-e325-11ce-bfc1-08002be10318}
|
||||
- Modems, ClassGUID = {4d36e96d-e325-11ce-bfc1-08002be10318}
|
||||
|
||||
Enclose the class GUID within curly brackets {}. To configure multiple classes, use `` as a delimiter. To apply the policy to matching device classes that are already installed, set DeviceInstall_Classes_Deny_Retroactive to true.
|
||||
|
||||
|
||||
``` syntax
|
||||
<SyncML>
|
||||
<SyncBody>
|
||||
<Replace>
|
||||
<CmdID>$CmdID$</CmdID>
|
||||
<Item>
|
||||
<Target>
|
||||
<LocURI>./Device/Vendor/MSFT/Policy/Config/DeviceInstallation/PreventInstallationOfMatchingDeviceSetupClasses</LocURI>
|
||||
</Target>
|
||||
<Meta>
|
||||
<Format xmlns="syncml:metinf">string</Format>
|
||||
</Meta>
|
||||
<Data><enabled/><data id="DeviceInstall_Classes_Deny_Retroactive" value="true"/><Data id="DeviceInstall_Classes_Deny_List" value="1{4d36e980-e325-11ce-bfc1-08002be10318}2{4d36e965-e325-11ce-bfc1-08002be10318}3{4d36e96d-e325-11ce-bfc1-08002be10318}"/></Data>
|
||||
</Item>
|
||||
</Replace>
|
||||
</SyncBody>
|
||||
</SyncML>
|
||||
```
|
||||
|
||||
To verify the policies are applied properly, check C:\windows\INF\setupapi.dev.log and see if the following is listed near the end of the log:
|
||||
|
||||
```txt
|
||||
>>> [Device Installation Restrictions Policy Check]
|
||||
>>> Section start 2018/11/15 12:26:41.659
|
||||
<<< Section end 2018/11/15 12:26:41.751
|
||||
<<< [Exit status: SUCCESS]
|
||||
```
|
||||
|
||||
Footnote:
|
||||
|
||||
- 1 - Added in Windows 10, version 1607.
|
||||
- 2 - Added in Windows 10, version 1703.
|
||||
- 3 - Added in Windows 10, version 1709.
|
||||
- 4 - Added in Windows 10, version 1803.
|
||||
- 5 - Added in the next major release of Windows 10.
|
||||
- 5 - Added in Windows 10, version 1809.
|
||||
|
||||
<!--/Policies-->
|
||||
|
||||
|
178
windows/client-management/troubleshoot-stop-errors.md
Normal file
178
windows/client-management/troubleshoot-stop-errors.md
Normal file
@ -0,0 +1,178 @@
|
||||
---
|
||||
title: Advanced troubleshooting for Stop error or blue screen error issue
|
||||
description: Learn how to troubleshoot Stop error or blue screen issues.
|
||||
ms.prod: w10
|
||||
ms.mktglfcycl:
|
||||
ms.sitesec: library
|
||||
ms.topic: troubleshooting
|
||||
author: kaushika-msft
|
||||
ms.localizationpriority: medium
|
||||
ms.author: kaushika
|
||||
ms.date: 11/30/2018
|
||||
---
|
||||
|
||||
# Advanced troubleshooting for Stop error or blue screen error issue
|
||||
|
||||
>[!NOTE]
|
||||
>If you're not a support agent or IT professional, you'll find more helpful information about Stop error ("blue screen") messages in [Troubleshoot blue screen errors](https://support.microsoft.com/help/14238).
|
||||
|
||||
|
||||
## What causes Stop errors?
|
||||
|
||||
A Stop error is displayed as a blue screen that contains the name of the faulty driver, such as any of the following example drivers:
|
||||
|
||||
- atikmpag.sys
|
||||
- igdkmd64.sys
|
||||
- nvlddmkm.sys
|
||||
|
||||
There is no simple explanation for the cause of Stop errors (also known as blue screen errors or bug check errors). Many different factors can be involved. However, various studies indicate that Stop errors usually are not caused by Microsoft Windows components. Instead, these errors are generally related to malfunctioning hardware drivers or drivers that are installed by third-party software. This includes video cards, wireless network cards, security programs, and so on.
|
||||
|
||||
Our analysis of the root causes of crashes indicates the following:
|
||||
|
||||
- 70 percent are caused by third-party driver code
|
||||
- 10 percent are caused by hardware issues
|
||||
- 5 percent are caused by Microsoft code
|
||||
- 15 percent have unknown causes (because the memory is too corrupted to analyze)
|
||||
|
||||
## General troubleshooting steps
|
||||
|
||||
To troubleshoot Stop error messages, follow these general steps:
|
||||
|
||||
1. Review the Stop error code that you find in the event logs. Search online for the specific Stop error codes to see whether there are any known issues, resolutions, or workarounds for the problem.
|
||||
2. As a best practice, we recommend that you do the following:
|
||||
|
||||
a. Make sure that you install the latest Windows updates, cumulative updates, and rollup updates. To verify the update status, refer to the appropriate update history for your system:
|
||||
|
||||
- [Windows 10, version 1803](https://support.microsoft.com/help/4099479)
|
||||
- [Windows 10, version 1709](https://support.microsoft.com/help/4043454)
|
||||
- [Windows 10, version 1703](https://support.microsoft.com/help/4018124)
|
||||
- [Windows Server 2016 and Windows 10, version 1607](https://support.microsoft.com/help/4000825)
|
||||
- [Windows 10, version 1511](https://support.microsoft.com/help/4000824)
|
||||
- [Windows Server 2012 R2 and Windows 8.1](https://support.microsoft.com/help/4009470)
|
||||
- [Windows Server 2008 R2 and Windows 7 SP1](https://support.microsoft.com/help/4009469)
|
||||
|
||||
b. Make sure that the BIOS and firmware are up-to-date.
|
||||
|
||||
c. Run any relevant hardware and memory tests.
|
||||
|
||||
3. Run the [Machine Memory Dump Collector](https://home.diagnostics.support.microsoft.com/selfhelp?knowledgebasearticlefilter=2027760&wa=wsignin1.0) Windows diagnostic package. This diagnostic tool is used to collect machine memory dump files and check for known solutions.
|
||||
|
||||
4. Run [Microsoft Safety Scanner](http://www.microsoft.com/security/scanner/en-us/default.aspx) or any other virus detection program that includes checks of the Master Boot Record for infections.
|
||||
|
||||
5. Make sure that there is sufficient free space on the hard disk. The exact requirement varies, but we recommend 10 to 15 percent free disk space.
|
||||
|
||||
6. Contact the respective hardware or software vendor to update the drivers and applications in the following scenarios:
|
||||
|
||||
- The error message indicates that a specific driver is causing the problem.
|
||||
- You are seeing an indication of a service that is starting or stopping before the crash occurred. In this situation, determine whether the service behavior is consistent across all instances of the crash.
|
||||
- You have made any software or hardware changes.
|
||||
|
||||
>[!NOTE]
|
||||
>If there are no updates available from a specific manufacturer, it is recommended that you disable the related service.
|
||||
>
|
||||
>To do this, see [How to perform a clean boot in Windows](https://support.microsoft.com/help/929135)
|
||||
>
|
||||
>You can disable a driver by following the steps in [How to temporarily deactivate the kernel mode filter driver in Windows](https://support.microsoft.com/help/816071).
|
||||
>
|
||||
>You may also want to consider the option of rolling back changes or reverting to the last-known working state. For more information, see [Roll Back a Device Driver to a Previous Version](https://docs.microsoft.com/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc732648(v=ws.11)).
|
||||
|
||||
### Memory dump collection
|
||||
|
||||
To configure the system for memory dump files, follow these steps:
|
||||
|
||||
1. [Download DumpConfigurator tool](https://codeplexarchive.blob.core.windows.net/archive/projects/WinPlatTools/WinPlatTools.zip).
|
||||
2. Extract the .zip file and navigate to **Source Code** folder.
|
||||
3. Run the tool DumpConfigurator.hta, and then select **Elevate this HTA**.
|
||||
3. Select **Auto Config Kernel**.
|
||||
4. Restart the computer for the setting to take effect.
|
||||
5. Stop and disable Automatic System Restart Services (ASR) to prevent dump files from being written.
|
||||
6. If the server is virtualized, disable auto reboot after the memory dump file is created. This lets you take a snapshot of the server in-state and also if the problem recurs.
|
||||
|
||||
The memory dump file is saved at the following locations.
|
||||
|
||||
| Dump file type | Location |
|
||||
|----------------|----------|
|
||||
|(none) | %SystemRoot%\MEMORY.DMP (inactive, or greyed out) |
|
||||
|Small memory dump file (256kb) | %SystemRoot%\Minidump |
|
||||
|Kernel memory dump file | %SystemRoot%\MEMORY.DMP |
|
||||
| Complete memory dump file | %SystemRoot%\MEMORY.DMP |
|
||||
| Automatic memory dump file | %SystemRoot%\MEMORY.DMP |
|
||||
| Active memory dump file | %SystemRoot%\MEMORY.DMP |
|
||||
|
||||
You can use the Microsoft DumpChk (Crash Dump File Checker) tool to verify that the memory dump files are not corrupted or invalid. For more information, see the following video:
|
||||
|
||||
>[!video https://www.youtube.com/embed?v=xN7tOfgNKag]
|
||||
|
||||
|
||||
More information on how to use Dumpchk.exe to check your dump files:
|
||||
|
||||
- [Using DumpChk]( https://docs.microsoft.com/windows-hardware/drivers/debugger/dumpchk)
|
||||
- [Download DumpCheck](https://developer.microsoft.com/windows/downloads/windows-10-sdk)
|
||||
|
||||
### Pagefile Settings
|
||||
|
||||
- [Introduction of page file in Long-Term Servicing Channel and Semi-Annual Channel of Windows](https://support.microsoft.com/help/4133658)
|
||||
- [How to determine the appropriate page file size for 64-bit versions of Windows](https://support.microsoft.com/help/2860880)
|
||||
- [How to generate a kernel or a complete memory dump file in Windows Server 2008 and Windows Server 2008 R2](https://support.microsoft.com/help/969028)
|
||||
|
||||
### Memory dump analysis
|
||||
|
||||
Finding the root cause of the crash may not be easy. Hardware problems are especially difficult to diagnose because they may cause erratic and unpredictable behavior that can manifest itself in a variety of symptoms.
|
||||
|
||||
When a Stop error occurs, you should first isolate the problematic components, and then try to cause them to trigger the Stop error again. If you can replicate the problem, you can usually determine the cause.
|
||||
|
||||
You can use the tools such as Windows Software Development KIT (SDK) and Symbols to diagnose dump logs.
|
||||
|
||||
## Video resources
|
||||
|
||||
The following videos illustrate various troubleshooting techniques on analyzing dump file.
|
||||
|
||||
- [Analyze Dump File](https://www.youtube.com/watch?v=s5Vwnmi_TEY)
|
||||
|
||||
- [Installing Debugging Tool for Windows (x64 and x86)](https://channel9.msdn.com/Shows/Defrag-Tools/Defrag-Tools-Building-your-USB-thumbdrive/player#time=22m29s:paused)
|
||||
|
||||
- [Debugging kernel mode crash memory dumps](https://channel9.msdn.com/Shows/Defrag-Tools/DefragTools-137-Debugging-kernel-mode-dumps)
|
||||
|
||||
- [Special Pool](https://www.youtube.com/watch?v=vHXYS9KdU1k)
|
||||
|
||||
|
||||
## Advanced troubleshooting using Driver Verifier
|
||||
|
||||
We estimate that about 75 percent of all Stop errors are caused by faulty drivers. The Driver Verifier tool provides several methods to help you troubleshoot. These include running drivers in an isolated memory pool (without sharing memory with other components), generating extreme memory pressure, and validating parameters. If the tool encounters errors in the execution of driver code, it proactively creates an exception to let that part of the code be examined further.
|
||||
|
||||
>[!WARNING]
|
||||
>Driver Verifier consumes lots of CPU and can slow down the computer significantly. You may also experience additional crashes. Verifier disables faulty drivers after a Stop error occurs, and continues to do this until you can successfully restart the system and access the desktop. You can also expect to see several dump files created.
|
||||
>
|
||||
>Don’t try to verify all the drivers at one time. This can degrade performance and make the system unusable. This also limits the effectiveness of the tool.
|
||||
|
||||
Use the following guidelines when you use Driver Verifier:
|
||||
|
||||
- Test any “suspicious” drivers (drivers that were recently updated or that are known to be problematic).
|
||||
- If you continue to experience non-analyzable crashes, try enabling verification on all third-party and unsigned drivers.
|
||||
- Enable concurrent verification on groups of 10 to 20 drivers.
|
||||
- Additionally, if the computer cannot boot into the desktop because of Driver Verifier, you can disable the tool by starting in Safe mode. This is because the tool cannot run in Safe mode.
|
||||
|
||||
For more information, see [Driver Verifier](https://docs.microsoft.com/windows-hardware/drivers/devtest/driver-verifier).
|
||||
|
||||
## Common Windows Stop errors
|
||||
|
||||
This section doesn't contain a list of all error codes, but since many error codes have the same potential resolutions, your best bet is to follow the steps below to troubleshoot your error.
|
||||
|
||||
The following table lists general troubleshooting procedures for common Stop error codes.
|
||||
|
||||
Stop error message and code | Mitigation
|
||||
--- | ---
|
||||
VIDEO_ENGINE_TIMEOUT_DETECTED or VIDEO_TDR_TIMEOUT_DETECTED<br>Stop error code 0x00000141, or 0x00000117 | Contact the vendor of the listed display driver to get an appropriate update for that driver.
|
||||
DRIVER_IRQL_NOT_LESS_OR_EQUAL <br>Stop error code 0x0000000D1 | Apply the latest updates for the driver by applying the latest cumulative updates for the system through the Microsoft Update Catalog website.Update an outdated NIC driver. Virtualized VMware systems often run “Intel(R) PRO/1000 MT Network Connection” (e1g6032e.sys). This driver is available at [http://downloadcenter.intel.com](http://downloadcenter.intel.com). Contact the hardware vendor to update the NIC driver for a resolution. For VMware systems, use the VMware integrated NIC driver (types VMXNET or VMXNET2 , VMXNET3 can be used) instead of Intel e1g6032e.sys.
|
||||
PAGE_FAULT_IN_NONPAGED_AREA <br>Stop error code 0x000000050 | If a driver is identified in the Stop error message, contact the manufacturer for an update.If no updates are available, disable the driver, and monitor the system for stability. Run Chkdsk /f /r to detect and repair disk errors. You must restart the system before the disk scan begins on a system partition. Contact the manufacturer for any diagnostic tools that they may provide for the hard disk subsystem. Try to reinstall any application or service that was recently installed or updated. It's possible that the crash was triggered while the system was starting applications and reading the registry for preference settings. Reinstalling the application can fix corrupted registry keys.If the problem persists, and you have run a recent system state backup, try to restore the registry hives from the backup.
|
||||
SYSTEM_SERVICE_EXCEPTION <br>Stop error code c000021a {Fatal System Error} The Windows SubSystem system process terminated unexpectedly with a status of 0xc0000005. The system has been shut down. | Use the System File Checker tool to repair missing or corrupted system files. The System File Checker lets users scan for corruptions in Windows system files and restore corrupted files. For more information, see [Use the System File Checker tool](https://support.microsoft.com/en-us/help/929833/use-the-system-file-checker-tool-to-repair-missing-or-corrupted-system-files).
|
||||
NTFS_FILE_SYSTEM <br>Stop error code 0x000000024 | This Stop error is commonly caused by corruption in the NTFS file system or bad blocks (sectors) on the hard disk. Corrupted drivers for hard disks (SATA or IDE) can also adversely affect the system's ability to read and write to disk. Run any hardware diagnostics that are provided by the manufacturer of the storage subsystem. Use the scan disk tool to verify that there are no file system errors. To do this, right-click the drive that you want to scan, select Properties, select Tools, and then select the Check now button.We also suggest that you update the NTFS file system driver (Ntfs.sys), and apply the latest cumulative updates for the current operating system that is experiencing the problem.
|
||||
KMODE_EXCEPTION_NOT_HANDLED <br>Stop error code 0x0000001E | If a driver is identified in the Stop error message, disable or remove that driver. Disable or remove any drivers or services that were recently added. <br><br>If the error occurs during the startup sequence, and the system partition is formatted by using the NTFS file system, you might be able to use Safe mode to disable the driver in Device Manager. To do this, follow these steps:<br><br>Go to **Settings > Update & security > Recovery**. Under **Advanced startup**, select **Restart now**. After your PC restarts to the **Choose an option** screen, select **Troubleshoot > Advanced options > Startup Settings > Restart**. After the computer restarts, you'll see a list of options. Press **4** or **F4** to start the computer in Safe mode. Or, if you intend to use the Internet while in Safe mode, press **5** or **F5** for the Safe Mode with Networking option.
|
||||
DPC_WATCHDOG_VIOLATION <br>Stop error code 0x00000133 | This Stop error code is caused by a faulty driver that does not complete its work within the allotted time frame in certain conditions. To enable us to help mitigate this error, collect the memory dump file from the system, and then use the Windows Debugger to find the faulty driver. If a driver is identified in the Stop error message, disable the driver to isolate the problem. Check with the manufacturer for driver updates. Check the system log in Event Viewer for additional error messages that might help identify the device or driver that is causing Stop error 0x133. Verify that any new hardware that is installed is compatible with the installed version of Windows. For example, you can get information about required hardware at Windows 10 Specifications. If Windows Debugger is installed, and you have access to public symbols, you can load the c:\windows\memory.dmp file into the Debugger, and then refer to [Determining the source of Bug Check 0x133 (DPC_WATCHDOG_VIOLATION) errors on Windows Server 2012](https://blogs.msdn.microsoft.com/ntdebugging/2012/12/07/determining-the-source-of-bug-check-0x133-dpc_watchdog_violation-errors-on-windows-server-2012/) to find the problematic driver from the memory dump.
|
||||
USER_MODE_HEALTH_MONITOR <br>Stop error code 0x0000009E | This Stop error indicates that a user-mode health check failed in a way that prevents graceful shutdown. Therefore, Windows restores critical services by restarting or enabling application failover to other servers. The Clustering Service incorporates a detection mechanism that may detect unresponsiveness in user-mode components.<br>This Stop error usually occurs in a clustered environment, and the indicated faulty driver is RHS.exe.Check the event logs for any storage failures to identify the failing process.Try to update the component or process that is indicated in the event logs. You should see the following event recorded:<br>Event ID: 4870<br>Source: Microsoft-Windows-FailoverClustering<br>Description: User mode health monitoring has detected that the system is not being responsive. The Failover cluster virtual adapter has lost contact with the Cluster Server process with a process ID ‘%1’, for ‘%2’ seconds. Recovery action will be taken. Review the Cluster logs to identify the process and investigate which items might cause the process to hang. <br />For more information, see ["Why is my Failover Clustering node blue screening with a Stop 0x0000009E?"](https://blogs.technet.microsoft.com/askcore/2009/06/12/why-is-my-failover-clustering-node-blue-screening-with-a-stop-0x0000009e) Also, see the following Microsoft video [What to do if a 9E occurs](https://www.youtube.com/watch?v=vOJQEdmdSgw).
|
||||
|
||||
|
||||
|
||||
## References
|
||||
|
||||
- [Bug Check Code Reference](https://docs.microsoft.com/windows-hardware/drivers/debugger/bug-check-code-reference2)
|
@ -7,7 +7,7 @@ ms.sitesec: library
|
||||
ms.topic: troubleshooting
|
||||
author: kaushika-msft
|
||||
ms.localizationpriority: medium
|
||||
ms.author: elizapo
|
||||
ms.author: kaushika
|
||||
ms.date: 11/26/2018
|
||||
---
|
||||
|
||||
|
@ -35,10 +35,10 @@ When replacing a user’s device, UE-V automatically restores settings if the us
|
||||
You can also use the Windows PowerShell cmdlet, Restore-UevBackup, to restore settings from a different device. To clone the settings packages for the new device, use the following cmdlet in Windows PowerShell:
|
||||
|
||||
``` syntax
|
||||
Restore-UevBackup -Machine <MachineName>
|
||||
Restore-UevBackup -ComputerName <Computer name>
|
||||
```
|
||||
|
||||
where <MachineName> is the computer name of the device.
|
||||
where <ComputerName> is the computer name of the device.
|
||||
|
||||
Templates such as the Office 2013 template that include many applications can either all be included in the roamed (default) or backed up profile. Individual apps in a template suite follow the group. Office 2013 in-box templates include both roaming and backup-only settings. Backup-only settings cannot be included in a roaming profile.
|
||||
|
||||
|
@ -7,7 +7,7 @@ ms.sitesec: library
|
||||
author: Jaimeo
|
||||
ms.localizationpriority: medium
|
||||
ms.author: jaimeo
|
||||
ms.date: 11/13/2018
|
||||
ms.date: 11/29/2018
|
||||
---
|
||||
|
||||
# Servicing stack updates
|
||||
@ -15,38 +15,38 @@ ms.date: 11/13/2018
|
||||
|
||||
**Applies to**
|
||||
|
||||
- Windows 10
|
||||
- Windows 10, Windows 8.1, Windows 8, Windows 7
|
||||
|
||||
## What is a servicing stack update?
|
||||
The "servicing stack" is the code that installs other operating system updates. Additionally, it contains the "component-based servicing stack" (CBS), which is a key underlying component for several elements of Windows deployment, such as DISM, SFC, changing Windows features or roles, and repairing components. The CBS is a small component that typically does not have updates released every month.
|
||||
Servicing stack updates provide fixes to the servicing stack, the component that installs Windows updates. Additionally, it contains the "component-based servicing stack" (CBS), which is a key underlying component for several elements of Windows deployment, such as DISM, SFC, changing Windows features or roles, and repairing components. The CBS is a small component that typically does not have updates released every month.
|
||||
|
||||
## Why should servicing stack updates be installed and kept up to date?
|
||||
|
||||
Having the latest servicing stack update is a prerequisite to reliably installing the latest quality updates and feature updates. Servicing stack updates improve the reliability and performance of the update process.
|
||||
Servicing stack updates improve the reliability of the update process to mitigate potential issues while installing the latest quality updates and feature updates. If you don't install the latest servicing stack update, there's a risk that your device can't be updated with the latest Microsoft security fixes.
|
||||
|
||||
## When are they released?
|
||||
|
||||
Currently, the servicing stack update releases are aligned with the monthly quality update release date, though sometimes they are released on a separate date if required.
|
||||
Servicing stack update are scheduled to release simultaneously with the monthly quality updates. In rare occasions a servicing stack update may need to be released on demand to address an issue impacting systems installing the monthly security update. Starting in November 2018 new servicing stack updates will be classified as "Security" with a severity rating of "Critical."
|
||||
|
||||
>[!NOTE]
|
||||
>You can find a list of servicing stack updates at [Latest servicing stack updates](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV990001).
|
||||
|
||||
## What's the difference between a servicing stack update and a cumulative update?
|
||||
|
||||
Both Windows 10 and Windows Server use the cumulative update mechanism, in which many fixes are packaged into a single update. Each cumulative update includes the changes and fixes from all previous updates.
|
||||
Both Windows 10 and Windows Server use the cumulative update mechanism, in which many fixes to improve the quality and security of Windows are packaged into a single update. Each cumulative update includes the changes and fixes from all previous updates.
|
||||
|
||||
However, there are some operating system fixes that aren’t included in a cumulative update but are still pre-requisites for the cumulative update. That is, the component that performs the actual updates sometimes itself requires an update. Those fixes are available in a servicing stack update. For example, the cumulative update [KB4284880](https://support.microsoft.com/help/4284880/windows-10-update-kb4284880) requires the [May 17, 2018 servicing stack update](https://support.microsoft.com/help/4132216), which includes updates to Windows Update.
|
||||
Servicing stack updates must ship separately from the cumulative updates because they modify the component that installs Windows updates. The servicing stack is released separately because the servicing stack itself requires an update. For example, the cumulative update [KB4284880](https://support.microsoft.com/help/4284880/windows-10-update-kb4284880) requires the [May 17, 2018 servicing stack update](https://support.microsoft.com/help/4132216), which includes updates to Windows Update.
|
||||
|
||||
If a given cumulative update required a servicing stack update, you'll see that information in the release notes for the update. **If you try to install the cumulative update without installing the servicing stack update, you'll get an error.**
|
||||
|
||||
## Is there any special guidance?
|
||||
|
||||
Typically, the improvements are reliability, security, and performance improvements that do not require any specific special guidance. If there is any significant impact, it will be present in the release notes.
|
||||
Microsoft recommends you install the latest servicing stack updates for your operating system before installing the latest cumulative update.
|
||||
|
||||
Typically, the improvements are reliability and performance improvements that do not require any specific special guidance. If there is any significant impact, it will be present in the release notes.
|
||||
|
||||
## Installation notes
|
||||
|
||||
* Servicing stack updates contain the full servicing stack; as a result, typically administrators only need to install the latest servicing stack update for the operating system.
|
||||
* Installing servicing stack update does not require restarting the device, so installation should not be disruptive.
|
||||
* Servicing stack update releases are specific to the operating system version (build number), much like quality updates.
|
||||
* Search to install latest available [Servicing stack update for Windows 10](https://support.microsoft.com/search?query=servicing%20stack%20update%20Windows%2010).
|
||||
|
||||
* Search to install latest available [Servicing stack update for Windows 10](https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV990001).
|
@ -87,6 +87,8 @@ The compatibility update scans your devices and enables application usage tracki
|
||||
| Windows 8.1 | [KB 2976978](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB2976978)<br>Performs diagnostics on the Windows 8.1 systems that participate in the Windows Customer Experience Improvement Program. These diagnostics help determine whether compatibility issues might be encountered when the latest Windows operating system is installed. <br>For more information about this update, see <https://support.microsoft.com/kb/2976978>|
|
||||
| Windows 7 SP1 | [KB2952664](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB2952664) <br>Performs diagnostics on the Windows 7 SP1 systems that participate in the Windows Customer Experience Improvement Program. These diagnostics help determine whether compatibility issues might be encountered when the latest Windows operating system is installed. <br>For more information about this update, see <https://support.microsoft.com/kb/2952664>|
|
||||
|
||||
We also recommend installing the latest [Windows Monthly Rollup](https://catalog.update.microsoft.com/v7/site/Search.aspx?q=security%20monthly%20quality%20rollup) on Windows 7 and Windows 8.1 devices.
|
||||
|
||||
>[!IMPORTANT]
|
||||
>Restart devices after you install the compatibility updates for the first time.
|
||||
|
||||
|
@ -42,7 +42,7 @@ In order to set the WinHTTP proxy system-wide on your computers, you need to
|
||||
|
||||
The WinHTTP scenario is most appropriate for customers who use a single proxy or f. If you have more advanced proxy requirements, refer to Scenario 3.
|
||||
|
||||
If you want to learn more about Proxy considerations on Windows, please take a look at this post in the ieinternals blog
|
||||
If you want to learn more about proxy considerations on Windows, see [Understanding Web Proxy Configuration](https://blogs.msdn.microsoft.com/ieinternals/2013/10/11/understanding-web-proxy-configuration/).
|
||||
|
||||
### Logged-in user’s Internet connection
|
||||
|
||||
|
@ -9,7 +9,7 @@ ms.pagetype: security
|
||||
ms.localizationpriority: medium
|
||||
author: andreabichsel
|
||||
ms.author: v-anbic
|
||||
ms.date: 05/16/2018
|
||||
ms.date: 11/29/2018
|
||||
---
|
||||
|
||||
# TPM recommendations
|
||||
@ -64,6 +64,9 @@ TPM 2.0 products and systems have important security advantages over TPM 1.2, in
|
||||
|
||||
- While TPM 1.2 parts are discrete silicon components which are typically soldered on the motherboard, TPM 2.0 is available as a **discrete (dTPM)** silicon component in a single semiconductor package, an **integrated** component incorporated in one or more semiconductor packages - alongside other logic units in the same package(s) - and as a **firmware (fTPM)** based component running in a trusted execution environment (TEE) on a general purpose SoC.
|
||||
|
||||
> [!NOTE]
|
||||
> TPM 2.0 requires UEFI firmware. A computer with legacy BIOS and TPM 2.0 won't work as expected.
|
||||
|
||||
## Discrete, Integrated or Firmware TPM?
|
||||
|
||||
There are three implementation options for TPMs:
|
||||
@ -113,6 +116,10 @@ The following table defines which Windows features require TPM support.
|
||||
| TPM Platform Crypto Provider Key Storage Provider| Yes | Yes| Yes | |
|
||||
| Virtual Smart Card | Yes | Yes | Yes | |
|
||||
| Certificate storage | No | Yes | Yes | TPM is only required when the certificate is stored in the TPM. |
|
||||
| Autopilot | Yes | No | Yes | TPM 2.0 and UEFI firmware is required. |
|
||||
| SecureBIO | Yes | No | Yes | TPM 2.0 and UEFI firmware is required. |
|
||||
| DRTM | Yes | No | Yes | TPM 2.0 and UEFI firmware is required. |
|
||||
|
||||
|
||||
## OEM Status on TPM 2.0 system availability and certified parts
|
||||
|
||||
|
@ -9,7 +9,7 @@ ms.pagetype: security
|
||||
ms.localizationpriority: medium
|
||||
author: andreabichsel
|
||||
ms-author: v-anbic
|
||||
ms.date: 08/21/2018
|
||||
ms.date: 11/29/2018
|
||||
---
|
||||
|
||||
# Trusted Platform Module Technology Overview
|
||||
@ -69,7 +69,7 @@ Some things that you can check on the device are:
|
||||
- Is SecureBoot supported and enabled?
|
||||
|
||||
> [!NOTE]
|
||||
> Windows 10 and Windows Server 2016 support Device Health Attestation with TPM 2.0. Support for TPM 1.2 was added beginning with Windows version 1607 (RS1).
|
||||
> Windows 10 and Windows Server 2016 support Device Health Attestation with TPM 2.0. Support for TPM 1.2 was added beginning with Windows version 1607 (RS1). TPM 2.0 requires UEFI firmware. A computer with legacy BIOS and TPM 2.0 won't work as expected.
|
||||
|
||||
## Supported versions for device health attestation
|
||||
|
||||
|
@ -37,12 +37,12 @@ To effectively build queries that span multiple tables, you need to understand t
|
||||
| ActionType | string | Type of activity that triggered the event |
|
||||
| AdditionalFields | string | Additional information about the event in JSON array format |
|
||||
| AlertId | string | Unique identifier for the alert |
|
||||
| AppGuardContainerId | string | Identifier for the virtualized container used by Application Guard to isolate browser activity |
|
||||
| ComputerName | string | Fully qualified domain name (FQDN) of the machine |
|
||||
| ConnectedNetworks | string | Networks that the adapter is connected to. Each JSON array contains the network name, category (public, private or domain), a description, and a flag indicating if it’s connected publicly to the internet. |
|
||||
| DefaultGateways | string | Default gateway addresses in JSON array format |
|
||||
| DnsServers | string | DNS server addresses in JSON array format |
|
||||
| DnsAddresses | string | DNS server addresses in JSON array format |
|
||||
| EventTime | datetime | Date and time when the event was recorded |
|
||||
| EventType | string | Table where the record is stored |
|
||||
| FileName | string | Name of the file that the recorded action was applied to |
|
||||
| FileOriginIp | string | IP address where the file was downloaded from |
|
||||
| FileOriginReferrerUrl | string | URL of the web page that links to the downloaded file |
|
||||
@ -61,7 +61,7 @@ To effectively build queries that span multiple tables, you need to understand t
|
||||
| InitiatingProcessMd5 | string | MD5 hash of the process (image file) that initiated the event |
|
||||
| InitiatingProcessParentCreationTime | datetime | Date and time when the parent of the process responsible for the event was started |
|
||||
| InitiatingProcessParentId | int | Process ID (PID) of the parent process that spawned the process responsible for the event |
|
||||
| InitiatingProcessParentName | string | Name of the parent process that spawned the process responsible for the event |
|
||||
| InitiatingProcessParentFileName | string | Name of the parent process that spawned the process responsible for the event |
|
||||
| InitiatingProcessSha1 | string | SHA-1 of the process (image file) that initiated the event |
|
||||
| InitiatingProcessSha256 | string | SHA-256 of the process (image file) that initiated the event. This field is usually not populated—use the SHA1 column when available. |
|
||||
| InitiatingProcessTokenElevation | string | Token type indicating the presence or absence of User Access Control (UAC) privilege elevation applied to the process that initiated the event |
|
||||
@ -71,6 +71,7 @@ To effectively build queries that span multiple tables, you need to understand t
|
||||
| IsAzureADJoined | boolean | Boolean indicator of whether machine is joined to the Azure Active Directory |
|
||||
| LocalIP | string | IP address assigned to the local machine used during communication |
|
||||
| LocalPort | int | TCP port on the local machine used during communication |
|
||||
| LocalIPType | string | Type of IP address, for example Public, Private, Reserved, Loopback, Teredo, FourToSixMapping, and Broadcast |
|
||||
| LogonId | string | Identifier for a logon session. This identifier is unique on the same machine only between restarts. |
|
||||
| LoggedOnUsers | string | List of all users that are logged on the machine at the time of the event in JSON array format |
|
||||
| LogonType | string | Type of logon session, specifically:<br><br> - **Interactive** - User physically interacts with the machine using the local keyboard and screen<br><br> - **Remote interactive (RDP) logons** - User interacts with the machine remotely using Remote Desktop, Terminal Services, Remote Assistance, or other RDP clients<br><br> - **Network** - Session initiated when the machine is accessed using PsExec or when shared resources on the machine, such as printers and shared folders, are accessed<br><br> - **Batch** - Session initiated by scheduled tasks<br><br> - **Service** - Session initiated by services as they start<br>
|
||||
@ -81,7 +82,6 @@ To effectively build queries that span multiple tables, you need to understand t
|
||||
| NetworkAdapterName | string | Name of the network adapter |
|
||||
| NetworkAdapterStatus | string | Operational status of the network adapter. For the possible values, refer to [this enumeration](https://docs.microsoft.com/dotnet/api/system.net.networkinformation.operationalstatus?view=netframework-4.7.2). |
|
||||
| NetworkAdapterType | string | Network adapter type. For the possible values, refer to [this enumeration](https://docs.microsoft.com/dotnet/api/system.net.networkinformation.networkinterfacetype?view=netframework-4.7.2). |
|
||||
| NetworkCardIPs | string | List of all network adapters on the machine, including their MAC addresses and assigned IP addresses, in JSON array format |
|
||||
| OSArchitecture | string | Architecture of the operating system running on the machine |
|
||||
| OSBuild | string | Build version of the operating system running on the machine |
|
||||
| OSPlatform | string | Platform of the operating system running on the machine. This indicates specific operating systems, including variations within the same family, such as Windows 10 and Windows 7. |
|
||||
@ -94,7 +94,7 @@ To effectively build queries that span multiple tables, you need to understand t
|
||||
| ProcessId | int | Process ID (PID) of the newly created process |
|
||||
| ProcessIntegrityLevel | string | Integrity level of the newly created process. Windows assigns integrity levels to processes based on certain characteristics, such as if they were launched from an internet downloaded. These integrity levels influence permissions to resources. |
|
||||
| ProcessTokenElevation | string | Token type indicating the presence or absence of User Access Control (UAC) privilege elevation applied to the newly created process |
|
||||
| ProviderId | string | Unique identifier for the Event Tracing for Windows (ETW) provider that collected the event log |
|
||||
| Protocol | string | IP protocol used, whether TCP or UDP |
|
||||
| PublicIP | string | Public IP address used by the onboarded machine to connect to the Windows Defender ATP service. This could be the IP address of the machine itself, a NAT device, or a proxy. |
|
||||
| RegistryKey | string | Registry key that the recorded action was applied to |
|
||||
| RegistryValueData | string | Data of the registry value that the recorded action was applied to |
|
||||
@ -102,12 +102,14 @@ To effectively build queries that span multiple tables, you need to understand t
|
||||
| RegistryValueType | string | Data type, such as binary or string, of the registry value that the recorded action was applied to |
|
||||
| RemoteComputerName | string | Name of the machine that performed a remote operation on the affected machine. Depending on the event being reported, this name could be a fully-qualified domain name (FQDN), a NetBIOS name, or a host name without domain information. |
|
||||
| RemoteIP | string | IP address that was being connected to |
|
||||
| RemoteIPType | string | Type of IP address, for example Public, Private, Reserved, Loopback, Teredo, FourToSixMapping, and Broadcast |
|
||||
| RemotePort | int | TCP port on the remote device that was being connected to |
|
||||
| RemoteUrl | string | URL or fully qualified domain name (FQDN) that was being connected to |
|
||||
| ReportId | long | Event identifier based on a repeating counter. To identify unique events, this column must be used in conjunction with the ComputerName and EventTime columns. |
|
||||
| SHA1 | string | SHA-1 of the file that the recorded action was applied to |
|
||||
| SHA256 | string | SHA-256 of the file that the recorded action was applied to. This field is usually not populated—use the SHA1 column when available. |
|
||||
| TunnelingProtocol | string | Tunneling protocol, if the interface is used for this purpose, for example: <br> - Various IPv6 to IPv4 tunneling protocols (6to4, Teredo, ISATAP) <br> - VPN (PPTP, SSTP) <br> - SSH <br> **NOTE:** This field doesn’t provide full IP tunneling specifications. |
|
||||
| Table | string | Table that contains the details of the event |
|
||||
| TunnelingType | string | Tunneling protocol, if the interface is used for this purpose, for example 6to4, Teredo, ISATAP, PPTP, SSTP, and SSH |
|
||||
|
||||
>Want to experience Windows Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-advancedhuntingref-belowfoldlink)
|
||||
|
||||
|
@ -65,15 +65,16 @@ For more information on the query language and supported operators, see [Query L
|
||||
|
||||
The following tables are exposed as part of Advanced hunting:
|
||||
|
||||
- **AlertEvents** - Stores alerts related information
|
||||
- **MachineInfo** - Stores machines properties
|
||||
- **ProcessCreationEvents** - Stores process creation events
|
||||
- **NetworkCommunicationEvents** - Stores network communication events
|
||||
- **FileCreationEvents** - Stores file creation, modification, and rename events
|
||||
- **RegistryEvents** - Stores registry key creation, modification, rename and deletion events
|
||||
- **LogonEvents** - Stores login events
|
||||
- **ImageLoadEvents** - Stores load dll events
|
||||
- **MiscEvents** - Stores several types of events, process injection events, access to LSASS processes, and others.
|
||||
- **AlertEvents** - Alerts on Windows Defender Security Center
|
||||
- **MachineInfo** - Machine information, including OS information
|
||||
- **MachineNetworkInfo** - Network properties of machines, including adapters, IP and MAC addresses, as well as connected networks and domains
|
||||
- **ProcessCreationEvents** - Process creation and related events
|
||||
- **NetworkCommunicationEvents** - Network connection and related events
|
||||
- **FileCreationEvents** - File creation, modification, and other file system events
|
||||
- **RegistryEvents** - Creation and modification of registry entries
|
||||
- **LogonEvents** - Login and other authentication events
|
||||
- **ImageLoadEvents** - DLL loading events
|
||||
- **MiscEvents** - Multiple event types, such as process injection, creation of scheduled tasks, and LSASS access attempts
|
||||
|
||||
These tables include data from the last 30 days.
|
||||
|
||||
|
@ -11,7 +11,7 @@ ms.pagetype: security
|
||||
ms.author: macapara
|
||||
author: mjcaparas
|
||||
ms.localizationpriority: medium
|
||||
ms.date: 09/03/2018
|
||||
ms.date: 11/28/2018
|
||||
---
|
||||
|
||||
# Assign user access to Windows Defender Security Center
|
||||
@ -31,7 +31,7 @@ Windows Defender ATP supports two ways to manage permissions:
|
||||
> [!NOTE]
|
||||
>If you have already assigned basic permissions, you may switch to RBAC anytime. Consider the following before making the switch:
|
||||
|
||||
>- Users with full access (Security Administrators) are automatically assigned the default **Global administrator** role, which also has full access. Only global administrators can manage permissions using RBAC.
|
||||
>- Users with full access (users that are assigned the Global Administrator or Security Administrator directory role in Azure AD), are automatically assigned the default Windows Defender ATP administrator role, which also has full access. Additional Azure AD user groups can be assigned to the Windows Defender ATP administrator role after switching to RBAC. Only users assigned to the Windows Defender ATP administrator role can manage permissions using RBAC.
|
||||
>- Users that have read-only access (Security Readers) will lose access to the portal until they are assigned a role. Note that only Azure AD user groups can be assigned a role under RBAC.
|
||||
>- After switching to RBAC, you will not be able to switch back to using basic permissions management.
|
||||
|
||||
|
@ -22,7 +22,7 @@ ms.date: 11/26/2018
|
||||
|
||||
[!include[Prerelease information](prerelease.md)]
|
||||
|
||||
>![TIP]
|
||||
>[!TIP]
|
||||
>Go to **Advanced features** in the **Settings** page to turn on the preview features.
|
||||
|
||||
>Want to experience Windows Defender ATP? [Sign up for a free trial.](https://www.microsoft.com/en-us/WindowsForBusiness/windows-atp?ocid=docs-wdatp-powerbireports-abovefoldlink)
|
||||
|
@ -11,7 +11,7 @@ ms.pagetype: security
|
||||
ms.author: macapara
|
||||
author: mjcaparas
|
||||
ms.localizationpriority: medium
|
||||
ms.date: 11/05/2018
|
||||
ms.date: 11/28/2018
|
||||
---
|
||||
|
||||
# Take response actions on a machine
|
||||
@ -122,6 +122,7 @@ In addition to the ability of containing an attack by stopping malicious process
|
||||
|
||||
>[!IMPORTANT]
|
||||
> - This action is available for machines on Windows 10, version 1709 or later.
|
||||
> - This feature is available if your organization uses Windows Defender Antivirus.
|
||||
> - This action needs to meet the Windows Defender Application Control code integrity policy formats and signing requirements. For more information, see [Code integrity policy formats and signing](https://docs.microsoft.com/windows/device-security/device-guard/requirements-and-deployment-planning-guidelines-for-device-guard#code-integrity-policy-formats-and-signing).
|
||||
|
||||
|
||||
|
@ -10,7 +10,7 @@ ms.pagetype: security
|
||||
ms.author: macapara
|
||||
author: mjcaparas
|
||||
ms.localizationpriority: medium
|
||||
ms.date: 10/23/2017
|
||||
ms.date: 11/28/2018
|
||||
---
|
||||
|
||||
# Use the Windows Defender ATP exposed APIs
|
||||
@ -21,6 +21,6 @@ ms.date: 10/23/2017
|
||||
## In this section
|
||||
Topic | Description
|
||||
:---|:---
|
||||
Create your app | Learn how to create an application to get programmatical access to Windows Defender ATP on behalf of a user or without a user.
|
||||
Supported Windows Defender ATP APIs | Learn more about the individual supported entities where you can run API calls to and details such as HTTP request values, request headers and expected responses.
|
||||
How to use APIs - Samples | Learn how to use Advanced hunting APIs and multiple APIs such as PowerShell.
|
||||
Create your app | Learn how to create an application to get programmatical access to Windows Defender ATP [on behalf of a user](exposed-apis-create-app-nativeapp.md) or [without a user](exposed-apis-create-app-webapp.md).
|
||||
Supported Windows Defender ATP APIs | Learn more about the individual supported entities where you can run API calls to and details such as HTTP request values, request headers and expected responses. Examples include APIs for [alert resource type](alerts-windows-defender-advanced-threat-protection-new.md), [domain related alerts](get-domain-related-alerts-windows-defender-advanced-threat-protection-new.md), or even actions such as [isolate machine](isolate-machine-windows-defender-advanced-threat-protection-new.md).
|
||||
How to use APIs - Samples | Learn how to use Advanced hunting APIs and multiple APIs such as PowerShell. Other examples include [schedule advanced hunting using Microsoft Flow](run-advanced-query-sample-ms-flow.md) or [OData queries](exposed-apis-odata-samples.md).
|
||||
|
@ -11,7 +11,7 @@ ms.pagetype: security
|
||||
ms.localizationpriority: medium
|
||||
author: andreabichsel
|
||||
ms.author: v-anbic
|
||||
ms.date: 11/27/2018
|
||||
ms.date: 11/29/2018
|
||||
---
|
||||
|
||||
# Reduce attack surfaces with attack surface reduction rules
|
||||
@ -31,6 +31,8 @@ Attack surface reduction rules help prevent actions and apps that are typically
|
||||
|
||||
When an attack surface reduction rule is triggered, a notification displays from the Action Center on the user's computer. You can [customize the notification](customize-attack-surface-reduction.md#customize-the-notification) with your company details and contact information.
|
||||
|
||||
Attack surface reduction is supported on Windows 10, version 1709 and later and Windows Server 2019.
|
||||
|
||||
## Requirements
|
||||
|
||||
Attack surface reduction rules are a feature of Windows Defender ATP and require Windows 10 Enterprise E5 and [Windows Defender AV real-time protection](../windows-defender-antivirus/configure-real-time-protection-windows-defender-antivirus.md).
|
||||
|
@ -21,7 +21,7 @@ ms.date: 09/18/2018
|
||||
|
||||
- [Windows Defender Advanced Threat Protection (Windows Defender ATP)](https://wincom.blob.core.windows.net/documents/Windows10_Commercial_Comparison.pdf)
|
||||
|
||||
You can enable attack surface reduction rules, eploit protection, network protection, and controlled folder access in audit mode. This lets you see a record of what *would* have happened if you had enabled the feature.
|
||||
You can enable attack surface reduction rules, exploit protection, network protection, and controlled folder access in audit mode. This lets you see a record of what *would* have happened if you had enabled the feature.
|
||||
|
||||
You might want to do this when testing how the features will work in your organization, to ensure it doesn't affect your line-of-business apps, and to get an idea of how many suspicious file modification attempts generally occur over a certain period.
|
||||
|
||||
|
@ -11,7 +11,7 @@ ms.pagetype: security
|
||||
ms.localizationpriority: medium
|
||||
author: andreabichsel
|
||||
ms.author: v-anbic
|
||||
ms.date: 10/02/2018
|
||||
ms.date: 11/29/2018
|
||||
---
|
||||
|
||||
# Protect important folders with controlled folder access
|
||||
@ -33,6 +33,7 @@ The protected folders include common system folders, and you can [add additional
|
||||
|
||||
You can use [audit mode](audit-windows-defender-exploit-guard.md) to evaluate how controlled folder access would impact your organization if it were enabled. You can also visit the Windows Defender Testground website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to confirm the feature is working and see how it works.
|
||||
|
||||
Controlled folder access is supported on Windows 10, version 1709 and later and Windows Server 2019.
|
||||
|
||||
## Requirements
|
||||
|
||||
|
@ -144,30 +144,30 @@ You can access these events in Windows Event viewer:
|
||||
|
||||
Feature | Provider/source | Event ID | Description
|
||||
:-|:-|:-:|:-
|
||||
Exploit protection | Security-Mitigations (Kernal Mode/User Mode) | 1 | ACG audit
|
||||
Exploit protection | Security-Mitigations (Kernal Mode/User Mode) | 2 | ACG enforce
|
||||
Exploit protection | Security-Mitigations (Kernal Mode/User Mode) | 3 | Do not allow child processes audit
|
||||
Exploit protection | Security-Mitigations (Kernal Mode/User Mode) | 4 | Do not allow child processes block
|
||||
Exploit protection | Security-Mitigations (Kernal Mode/User Mode) | 5 | Block low integrity images audit
|
||||
Exploit protection | Security-Mitigations (Kernal Mode/User Mode) | 6 | Block low integrity images block
|
||||
Exploit protection | Security-Mitigations (Kernal Mode/User Mode) | 7 | Block remote images audit
|
||||
Exploit protection | Security-Mitigations (Kernal Mode/User Mode) | 8 | Block remote images block
|
||||
Exploit protection | Security-Mitigations (Kernal Mode/User Mode) | 9 | Disable win32k system calls audit
|
||||
Exploit protection | Security-Mitigations (Kernal Mode/User Mode) | 10 | Disable win32k system calls block
|
||||
Exploit protection | Security-Mitigations (Kernal Mode/User Mode) | 11 | Code integrity guard audit
|
||||
Exploit protection | Security-Mitigations (Kernal Mode/User Mode) | 12 | Code integrity guard block
|
||||
Exploit protection | Security-Mitigations (Kernal Mode/User Mode) | 13 | EAF audit
|
||||
Exploit protection | Security-Mitigations (Kernal Mode/User Mode) | 14 | EAF enforce
|
||||
Exploit protection | Security-Mitigations (Kernal Mode/User Mode) | 15 | EAF+ audit
|
||||
Exploit protection | Security-Mitigations (Kernal Mode/User Mode) | 16 | EAF+ enforce
|
||||
Exploit protection | Security-Mitigations (Kernal Mode/User Mode) | 17 | IAF audit
|
||||
Exploit protection | Security-Mitigations (Kernal Mode/User Mode) | 18 | IAF enforce
|
||||
Exploit protection | Security-Mitigations (Kernal Mode/User Mode) | 19 | ROP StackPivot audit
|
||||
Exploit protection | Security-Mitigations (Kernal Mode/User Mode) | 20 | ROP StackPivot enforce
|
||||
Exploit protection | Security-Mitigations (Kernal Mode/User Mode) | 21 | ROP CallerCheck audit
|
||||
Exploit protection | Security-Mitigations (Kernal Mode/User Mode) | 22 | ROP CallerCheck enforce
|
||||
Exploit protection | Security-Mitigations (Kernal Mode/User Mode) | 23 | ROP SimExec audit
|
||||
Exploit protection | Security-Mitigations (Kernal Mode/User Mode) | 24 | ROP SimExec enforce
|
||||
Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 1 | ACG audit
|
||||
Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 2 | ACG enforce
|
||||
Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 3 | Do not allow child processes audit
|
||||
Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 4 | Do not allow child processes block
|
||||
Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 5 | Block low integrity images audit
|
||||
Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 6 | Block low integrity images block
|
||||
Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 7 | Block remote images audit
|
||||
Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 8 | Block remote images block
|
||||
Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 9 | Disable win32k system calls audit
|
||||
Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 10 | Disable win32k system calls block
|
||||
Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 11 | Code integrity guard audit
|
||||
Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 12 | Code integrity guard block
|
||||
Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 13 | EAF audit
|
||||
Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 14 | EAF enforce
|
||||
Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 15 | EAF+ audit
|
||||
Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 16 | EAF+ enforce
|
||||
Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 17 | IAF audit
|
||||
Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 18 | IAF enforce
|
||||
Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 19 | ROP StackPivot audit
|
||||
Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 20 | ROP StackPivot enforce
|
||||
Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 21 | ROP CallerCheck audit
|
||||
Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 22 | ROP CallerCheck enforce
|
||||
Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 23 | ROP SimExec audit
|
||||
Exploit protection | Security-Mitigations (Kernel Mode/User Mode) | 24 | ROP SimExec enforce
|
||||
Exploit protection | WER-Diagnostics | 5 | CFG Block
|
||||
Exploit protection | Win32K (Operational) | 260 | Untrusted Font
|
||||
Network protection | Windows Defender (Operational) | 5007 | Event when settings are changed
|
||||
|
@ -11,7 +11,7 @@ ms.pagetype: security
|
||||
ms.localizationpriority: medium
|
||||
author: andreabichsel
|
||||
ms.author: v-anbic
|
||||
ms.date: 08/09/2018
|
||||
ms.date: 11/29/2018
|
||||
---
|
||||
|
||||
# Protect devices from exploits
|
||||
@ -22,10 +22,10 @@ ms.date: 08/09/2018
|
||||
|
||||
Exploit protection automatically applies a number of exploit mitigation techniques on both the operating system processes and on individual apps.
|
||||
|
||||
It is part of [Windows Defender Exploit Guard](windows-defender-exploit-guard.md).
|
||||
It is part of [Windows Defender Exploit Guard](windows-defender-exploit-guard.md). Exploit protection is supported on Windows 10, version 1709 and later and Windows Server 2016, version 1803 or later.
|
||||
|
||||
>[!TIP]
|
||||
>You can also visit the Windows Defender Testground website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to confirm the feature is working and see how it works.
|
||||
>You can visit the Windows Defender Testground website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to confirm the feature is working and see how it works.
|
||||
|
||||
Exploit protection works best with [Windows Defender Advanced Threat Protection](../windows-defender-atp/windows-defender-advanced-threat-protection.md) - which gives you detailed reporting into exploit protection events and blocks as part of the usual [alert investigation scenarios](../windows-defender-atp/investigate-alerts-windows-defender-advanced-threat-protection.md).
|
||||
|
||||
|
@ -11,7 +11,7 @@ ms.pagetype: security
|
||||
ms.localizationpriority: medium
|
||||
author: andreabichsel
|
||||
ms.author: v-anbic
|
||||
ms.date: 08/09/2018
|
||||
ms.date: 11/29/2018
|
||||
---
|
||||
|
||||
# Protect your network
|
||||
@ -24,8 +24,10 @@ Network protection helps reduce the attack surface of your devices from Internet
|
||||
|
||||
It expands the scope of [Windows Defender SmartScreen](../windows-defender-smartscreen/windows-defender-smartscreen-overview.md) to block all outbound HTTP(s) traffic that attempts to connect to low-reputation sources (based on the domain or hostname).
|
||||
|
||||
Network protection is supported on Windows 10, version 1709 and later and Windows Server 2016, version 1803 or later.
|
||||
|
||||
>[!TIP]
|
||||
>You can also visit the Windows Defender Testground website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to confirm the feature is working and see how it works.
|
||||
>You can visit the Windows Defender Testground website at [demo.wd.microsoft.com](https://demo.wd.microsoft.com?ocid=cx-wddocs-testground) to confirm the feature is working and see how it works.
|
||||
|
||||
Network protection works best with [Windows Defender Advanced Threat Protection](../windows-defender-atp/windows-defender-advanced-threat-protection.md), which gives you detailed reporting into Windows Defender EG events and blocks as part of the usual [alert investigation scenarios](../windows-defender-atp/investigate-alerts-windows-defender-advanced-threat-protection.md).
|
||||
|
||||
|
Loading…
x
Reference in New Issue
Block a user