Merge branch 'main' into vp-mdag-be-gone
@ -194,6 +194,11 @@
|
||||
"source_path": "education/windows/chromebook-migration-guide.md",
|
||||
"redirect_url": "/education/windows",
|
||||
"redirect_document_id": false
|
||||
},
|
||||
{
|
||||
"source_path": "education/windows/autopilot-reset.md",
|
||||
"redirect_url": "/autopilot/windows-autopilot-reset",
|
||||
"redirect_document_id": false
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -8064,6 +8064,126 @@
|
||||
"source_path": "windows/security/identity-protection/hello-for-business/hello-adequate-domain-controllers.md",
|
||||
"redirect_url": "/windows-server/administration/performance-tuning/role/active-directory-server/capacity-planning-for-active-directory-domain-services",
|
||||
"redirect_document_id": false
|
||||
}
|
||||
},
|
||||
{
|
||||
"source_path": "windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-ad-prereq.md",
|
||||
"redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust",
|
||||
"redirect_document_id": false
|
||||
},
|
||||
{
|
||||
"source_path": "windows/security/identity-protection/hello-for-business/hello-deployment-cert-trust.md",
|
||||
"redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust",
|
||||
"redirect_document_id": false
|
||||
},
|
||||
{
|
||||
"source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-settings-adfs.md",
|
||||
"redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust-adfs",
|
||||
"redirect_document_id": false
|
||||
},
|
||||
{
|
||||
"source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision.md",
|
||||
"redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust-enroll",
|
||||
"redirect_document_id": false
|
||||
},
|
||||
{
|
||||
"source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-validate-pki.md",
|
||||
"redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust-pki",
|
||||
"redirect_document_id": false
|
||||
},
|
||||
{
|
||||
"source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust.md",
|
||||
"redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust",
|
||||
"redirect_document_id": false
|
||||
},
|
||||
{
|
||||
"source_path": "windows/security/identity-protection/hello-for-business/hello-cert-trust-adfs.md",
|
||||
"redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-adfs",
|
||||
"redirect_document_id": false
|
||||
},
|
||||
{
|
||||
"source_path": "windows/security/identity-protection/hello-for-business/hello-cert-trust-policy-settings.md",
|
||||
"redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-enroll",
|
||||
"redirect_document_id": false
|
||||
},
|
||||
{
|
||||
"source_path": "windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-deploy-mfa.md",
|
||||
"redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-mfa",
|
||||
"redirect_document_id": false
|
||||
},
|
||||
{
|
||||
"source_path": "windows/security/identity-protection/hello-for-business/hello-cert-trust-validate-pki.md",
|
||||
"redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-cert-trust-pki",
|
||||
"redirect_document_id": false
|
||||
},
|
||||
{
|
||||
"source_path": "windows/security/identity-protection/hello-for-business/hello-deployment-key-trust.md",
|
||||
"redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust",
|
||||
"redirect_document_id": false
|
||||
},
|
||||
{
|
||||
"source_path": "windows/security/identity-protection/hello-for-business/hello-key-trust-validate-ad-prereq.md",
|
||||
"redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust",
|
||||
"redirect_document_id": false
|
||||
},
|
||||
{
|
||||
"source_path": "windows/security/identity-protection/hello-for-business/hello-aad-join-cloud-only-deploy.md",
|
||||
"redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/cloud",
|
||||
"redirect_document_id": false
|
||||
},
|
||||
{
|
||||
"source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust-provision.md",
|
||||
"redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-cloud-kerberos-trust-enroll",
|
||||
"redirect_document_id": false
|
||||
},
|
||||
{
|
||||
"source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust.md",
|
||||
"redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-cloud-kerberos-trust",
|
||||
"redirect_document_id": false
|
||||
},
|
||||
{
|
||||
"source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-provision.md",
|
||||
"redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust-enroll",
|
||||
"redirect_document_id": false
|
||||
},
|
||||
{
|
||||
"source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust-validate-pki.md",
|
||||
"redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust-pki",
|
||||
"redirect_document_id": false
|
||||
},
|
||||
{
|
||||
"source_path": "windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust.md",
|
||||
"redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/hybrid-key-trust",
|
||||
"redirect_document_id": false
|
||||
},
|
||||
{
|
||||
"source_path": "windows/security/identity-protection/hello-for-business/hello-deployment-guide.md",
|
||||
"redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/",
|
||||
"redirect_document_id": false
|
||||
},
|
||||
{
|
||||
"source_path": "windows/security/identity-protection/hello-for-business/hello-key-trust-adfs.md",
|
||||
"redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-adfs",
|
||||
"redirect_document_id": false
|
||||
},
|
||||
{
|
||||
"source_path": "windows/security/identity-protection/hello-for-business/hello-key-trust-policy-settings.md",
|
||||
"redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-enroll",
|
||||
"redirect_document_id": false
|
||||
},
|
||||
{
|
||||
"source_path": "windows/security/identity-protection/hello-for-business/hello-key-trust-validate-deploy-mfa.md",
|
||||
"redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-mfa",
|
||||
"redirect_document_id": false
|
||||
},
|
||||
{
|
||||
"source_path": "windows/security/identity-protection/hello-for-business/hello-key-trust-validate-pki.md",
|
||||
"redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/on-premises-key-trust-pki",
|
||||
"redirect_document_id": false
|
||||
},
|
||||
{
|
||||
"source_path": "windows/security/identity-protection/hello-for-business/hello-identity-verification.md",
|
||||
"redirect_url": "/windows/security/identity-protection/hello-for-business/deploy/requirements",
|
||||
"redirect_document_id": false
|
||||
}
|
||||
]
|
||||
}
|
14
education/includes/education-content-updates.md
Normal file
@ -0,0 +1,14 @@
|
||||
<!-- This file is generated automatically each week. Changes made to this file will be overwritten.-->
|
||||
|
||||
|
||||
|
||||
## Week of December 11, 2023
|
||||
|
||||
|
||||
| Published On |Topic title | Change |
|
||||
|------|------------|--------|
|
||||
| 12/12/2023 | Chromebook migration guide | removed |
|
||||
| 12/12/2023 | Deploy Windows 10 in a school district | removed |
|
||||
| 12/12/2023 | Deploy Windows 10 in a school | removed |
|
||||
| 12/12/2023 | Windows 10 for Education | removed |
|
||||
| 12/12/2023 | [Reset devices with Autopilot Reset](/education/windows/autopilot-reset) | modified |
|
@ -1,101 +0,0 @@
|
||||
---
|
||||
title: Reset devices with Autopilot Reset
|
||||
description: Learn about Autopilot Reset and how to enable and use it.
|
||||
ms.date: 08/10/2022
|
||||
ms.topic: how-to
|
||||
appliesto:
|
||||
- ✅ <a href="https://learn.microsoft.com/windows/release-health/supported-versions-windows-client" target="_blank">Windows 10</a>
|
||||
---
|
||||
|
||||
# Reset devices with Autopilot Reset
|
||||
|
||||
IT admins or technical teachers can use Autopilot Reset to quickly remove personal files, apps, and settings, and reset Windows 10 devices from the lock screen anytime and apply original settings and management enrollment (Microsoft Entra ID and device management) so the devices are ready to use. With Autopilot Reset, devices are returned to a fully configured or known IT-approved state.
|
||||
|
||||
To enable Autopilot Reset, you must:
|
||||
|
||||
1. [Enable the policy for the feature](#enable-autopilot-reset)
|
||||
2. [Trigger a reset for each device](#trigger-autopilot-reset)
|
||||
|
||||
## Enable Autopilot Reset
|
||||
|
||||
To use Autopilot Reset, Windows Recovery Environment (WinRE) must be enabled on the device.
|
||||
|
||||
**DisableAutomaticReDeploymentCredentials** is a policy that enables or disables the visibility of the credentials for Autopilot Reset. It's a policy node in the [Policy CSP](/windows/client-management/mdm/policy-csp-credentialproviders), **CredentialProviders/DisableAutomaticReDeploymentCredentials**. By default, this policy is set to 1 (Disable). This setting ensures that Autopilot Reset isn't triggered by accident.
|
||||
|
||||
You can set the policy using one of these methods:
|
||||
|
||||
- MDM provider
|
||||
|
||||
Check your MDM provider documentation on how to set this policy. If your MDM provider doesn't explicitly support this policy, you can manually set this policy if your MDM provider allows specific OMA-URIs to be manually set.
|
||||
|
||||
For example, in Intune, create a new configuration policy and add an OMA-URI.
|
||||
- OMA-URI: ./Vendor/MSFT/Policy/Config/CredentialProviders/DisableAutomaticReDeploymentCredentials
|
||||
- Data type: Integer
|
||||
- Value: 0
|
||||
|
||||
- Windows Configuration Designer
|
||||
|
||||
You can [use Windows Configuration Designer](/windows/configuration/provisioning-packages/provisioning-create-package) to set the **Runtime settings > Policies > CredentialProviders > DisableAutomaticReDeploymentCredentials** setting and create a provisioning package.
|
||||
|
||||
- Set up School PCs app
|
||||
|
||||
Autopilot Reset in the Set up School PCs app is available in the latest release of the app. Make sure you're running Windows 10, version 1709 on the student PCs if you want to use Autopilot Reset through the Set up School PCs app. You can check the version several ways:
|
||||
|
||||
- Reach out to your device manufacturer.
|
||||
|
||||
- If you manage your PCs using Intune or Intune for Education, you can check the OS version by checking the **OS version** info for the device. If you're using another MDM provider, check the documentation for the MDM provider to confirm the OS version.
|
||||
|
||||
- Log into the PCs, go to the **Settings > System > About** page, look in the **Windows specifications** section and confirm **Version** is set to 1709.
|
||||
|
||||
To use the Autopilot Reset setting in the Set up School PCs app:
|
||||
|
||||
- When using [Set up School PCs](use-set-up-school-pcs-app.md), in the **Configure student PC settings** screen, select **Enable Windows 10 Autopilot Reset** among the list of settings for the student PC as shown in the following example:
|
||||
|
||||

|
||||
|
||||
## Trigger Autopilot Reset
|
||||
|
||||
Autopilot Reset is a two-step process: trigger it and then authenticate. Once you've done these two steps, you can let the process execute and once it's done, the device is again ready for use.
|
||||
|
||||
To trigger Autopilot Reset:
|
||||
|
||||
1. From the Windows device lock screen, enter the keystroke: <kbd>CTRL</kbd> + <kbd>WIN</kbd> + <kbd>R</kbd>.
|
||||
|
||||

|
||||
|
||||
This keystroke opens up a custom sign-in screen for Autopilot Reset. The screen serves two purposes:
|
||||
|
||||
1. Confirm/verify that the end user has the right to trigger Autopilot Reset
|
||||
1. Notify the user in case a provisioning package, created using Windows Configuration Designer or Set up School PCs, will be used as part of the process.
|
||||
|
||||

|
||||
|
||||
1. Sign in with the admin account credentials. If you created a provisioning package, plug in the USB drive and trigger Autopilot Reset.
|
||||
|
||||
> [!IMPORTANT]
|
||||
> To reestablish Wi-Fi connectivity after reset, make sure the **Connect automatically** box is checked for the device's wireless network connection.
|
||||
|
||||
Once Autopilot Reset is triggered, the reset process starts.
|
||||
|
||||
After reset, the device:
|
||||
|
||||
- Sets the region, language, and keyboard
|
||||
- Connects to Wi-Fi
|
||||
- If you provided a provisioning package when Autopilot Reset is triggered, the system applies this new provisioning package. Otherwise, the system reapplies the original provisioning package on the device
|
||||
- Is returned to a known good managed state, connected to Microsoft Entra ID and MDM.
|
||||
|
||||

|
||||
|
||||
Once provisioning is complete, the device is again ready for use.
|
||||
|
||||
## Troubleshoot Autopilot Reset
|
||||
|
||||
Autopilot Reset fails when the [Windows Recovery Environment (WinRE)](/windows-hardware/manufacture/desktop/windows-recovery-environment--windows-re--technical-reference) isn't enabled on the device. The error code is: `ERROR_NOT_SUPPORTED (0x80070032)`.
|
||||
|
||||
To make sure WinRE is enabled, use the [REAgentC.exe tool](/windows-hardware/manufacture/desktop/reagentc-command-line-options) to run the following command:
|
||||
|
||||
```cmd
|
||||
reagentc.exe /enable
|
||||
```
|
||||
|
||||
If Autopilot Reset fails after enabling WinRE, or if you're unable to enable WinRE, kindly contact [Microsoft Support](https://support.microsoft.com) for assistance.
|
Before Width: | Height: | Size: 19 KiB |
Before Width: | Height: | Size: 528 KiB |
Before Width: | Height: | Size: 26 KiB |
Before Width: | Height: | Size: 29 KiB |
@ -56,8 +56,6 @@ items:
|
||||
href: use-set-up-school-pcs-app.md
|
||||
- name: Upgrade Windows Home to Windows Education on student-owned devices
|
||||
href: change-home-to-edu.md
|
||||
- name: Reset devices with Autopilot Reset
|
||||
href: autopilot-reset.md
|
||||
- name: Reference
|
||||
items:
|
||||
- name: Set up School PCs
|
||||
|
@ -5,10 +5,11 @@ manager: aaroncz
|
||||
ms.technology: itpro-updates
|
||||
ms.prod: windows-client
|
||||
ms.topic: include
|
||||
ms.date: 08/21/2023
|
||||
ms.date: 12/15/2023
|
||||
ms.localizationpriority: medium
|
||||
---
|
||||
<!--This file is shared by updates/wufb-reports-prerequisites.md and the update/update-compliance-configuration-manual.md articles. Headings are driven by article context. -->
|
||||
|
||||
<!-- This file is shared by update/wufb-reports-prerequisites.md and update/wufb-reports-configuration-manual.md articles. Headings are driven by article context. -->
|
||||
|
||||
Devices must be able to contact the following endpoints in order to authenticate and send diagnostic data:
|
||||
|
||||
@ -20,5 +21,5 @@ Devices must be able to contact the following endpoints in order to authenticate
|
||||
| `settings-win.data.microsoft.com` | Used by Windows components and applications to dynamically update their configuration. Required for Windows Update functionality. |
|
||||
| `adl.windows.com` | Required for Windows Update functionality. |
|
||||
| `oca.telemetry.microsoft.com` | Online Crash Analysis, used to provide device-specific recommendations and detailed errors if there are certain crashes. |
|
||||
| `login.live.com` | This endpoint facilitates your Microsoft account access and is required to create the primary identifier we use for devices. Without this service, devices won't be visible in the solution. The Microsoft Account Sign-in Assistant service must also be running (wlidsvc). |
|
||||
| `*.blob.core.windows.net` | Azure blob data storage.|
|
||||
| `login.live.com` | This endpoint facilitates your Microsoft account access and is required to create the primary identifier we use for devices. Without this service, devices aren't visible in the solution. The Microsoft Account Sign-in Assistant service must also be running (wlidsvc). |
|
||||
| `ceuswatcab01.blob.core.windows.net` <br> `ceuswatcab02.blob.core.windows.net` <br> `eaus2watcab01.blob.core.windows.net` <br> `eaus2watcab02.blob.core.windows.net` <br> `weus2watcab01.blob.core.windows.net` <br> `weus2watcab02.blob.core.windows.net` | Azure blob data storage. <!-- 8603508 --> |
|
||||
|
@ -4,7 +4,7 @@ titleSuffix: Windows Update for Business reports
|
||||
description: How to manually configure devices for Windows Update for Business reports using a PowerShell script.
|
||||
ms.prod: windows-client
|
||||
ms.technology: itpro-updates
|
||||
ms.topic: conceptual
|
||||
ms.topic: how-to
|
||||
author: mestew
|
||||
ms.author: mstewart
|
||||
manager: aaroncz
|
||||
@ -12,61 +12,60 @@ ms.localizationpriority: medium
|
||||
appliesto:
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/supported-versions-windows-client target=_blank>Windows 11</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/supported-versions-windows-client target=_blank>Windows 10</a>
|
||||
ms.date: 11/15/2022
|
||||
ms.date: 12/15/2023
|
||||
---
|
||||
|
||||
# Manually configuring devices for Windows Update for Business reports
|
||||
# Manually configure devices for Windows Update for Business reports
|
||||
<!--37063317, 30141258, 37063041-->
|
||||
|
||||
There are a number of requirements to consider when manually configuring devices for Windows Update for Business reports. These requirements can potentially change with newer versions of Windows client. The [Windows Update for Business reports configuration script](wufb-reports-configuration-script.md) will be updated when any configuration requirements change so only a redeployment of the script will be required.
|
||||
There are many requirements to consider when manually configuring devices for Windows Update for Business reports. These requirements can potentially change with later versions of Windows client. When any configuration requirements change, we'll update the [Windows Update for Business reports configuration script](wufb-reports-configuration-script.md). If that happens, you only need to redeploy the script.
|
||||
|
||||
The requirements are separated into different categories:
|
||||
|
||||
1. Ensuring the [**required policies**](#required-policies) for Windows Update for Business reports are correctly configured.
|
||||
2. Devices in every network topography must send data to the [**required endpoints**](#required-endpoints) for Windows Update for Business reports. For example, devices in both main and satellite offices, which might have different network configurations, must be able to reach the endpoints.
|
||||
3. Ensure [**Required Windows services**](#required-services) are running or are scheduled to run. It's recommended all Microsoft and Windows services are set to their out-of-box defaults to ensure proper functionality.
|
||||
|
||||
3. Ensure [**Required Windows services**](#required-services) are running or are scheduled to run. For proper functionality, leave Windows services set to their out-of-box default configurations.
|
||||
|
||||
## Required policies
|
||||
|
||||
Windows Update for Business reports has a number of policies that must be appropriately configured in order for devices to be processed by Microsoft and visible in Windows Update for Business reports. Thee policies are listed below, separated by whether the policies will be configured via [Mobile Device Management](/windows/client-management/mdm/) (MDM) or Group Policy. For both tables:
|
||||
The Windows Update for Business reports service has several policies that you need to configure appropriately. These policies allow Microsoft to process your devices and show them in Windows Update for Business reports. The policies are listed in the following subsections, separated by [mobile device management](/windows/client-management/mdm/) (MDM) or group policy.
|
||||
|
||||
- **Policy** corresponds to the location and name of the policy.
|
||||
- **Value** Indicates what value the policy must be set to. Windows Update for Business reports requires *at least* Basic (or Required) diagnostic data, but can function off Enhanced or Full (or Optional).
|
||||
- **Function** details why the policy is required and what function it serves for Windows Update for Business reports. It will also detail a minimum version the policy is required, if any.
|
||||
The following definitions apply for both tables:
|
||||
|
||||
### Mobile Device Management policies
|
||||
- **Policy**: The location and name of the policy.
|
||||
- **Value**: Set the policy to this value. Windows Update for Business reports requires at least *Required* (previously *Basic*) diagnostic data, but can function with *Enhanced* or *Optional* (previously *Full*).
|
||||
- **Function**: Details for why the policy is required and what function it serves for Windows Update for Business reports. It also details a minimum version the policy requires, if any.
|
||||
|
||||
Each MDM Policy links to its documentation in the configuration service provider (CSP) hierarchy, providing its exact location in the hierarchy and more details.
|
||||
### MDM policies
|
||||
|
||||
| Policy | Data type | Value | Function | Required or recommended|
|
||||
Each MDM policy links to more detailed documentation in the configuration service provider (CSP) hierarchy.
|
||||
|
||||
| Policy | Data type | Value | Function | Required or recommended |
|
||||
|---|---|---|---|---|
|
||||
|**System/**[**AllowTelemetry**](/windows/client-management/mdm/policy-csp-system#system-allowtelemetry) |Integer | 1 - Basic |Configures the maximum allowed diagnostic data to be sent to Microsoft. Individual users can still set this value lower than what the policy defines. For more information, see the following policy. | Required |
|
||||
|**System/**[**ConfigureTelemetryOptInSettingsUx**](/windows/client-management/mdm/policy-csp-system#system-configuretelemetryoptinsettingsux) |Integer |1 - Disable Telemetry opt-in Settings | Determines whether users of the device can adjust diagnostic data to levels lower than the level defined by AllowTelemetry. We recommend that you disable this policy or the effective diagnostic data level on devices might not be sufficient. | Recommended |
|
||||
|**System/**[**AllowDeviceNameInDiagnosticData**](/windows/client-management/mdm/policy-csp-system#system-allowdevicenameindiagnosticdata) |Integer | 1 - Allowed | Allows device name to be sent for Windows Diagnostic Data. If this policy is Not Configured or set to 0 (Disabled), Device Name won't be sent and won't be visible in Windows Update for Business reports, showing `#` instead. | Recommended |
|
||||
| **System/**[**ConfigureTelemetryOptInChangeNotification**](/windows/client-management/mdm/policy-csp-system#configuretelemetryoptinchangenotification) | Integer | 1 - Disabled | Disables user notifications that appear for changes to the diagnostic data level. | Recommended |
|
||||
| **System/**[**AllowTelemetry**](/windows/client-management/mdm/policy-csp-system#allowtelemetry) | Integer | `1`: Basic (Required) | Configures the device to send the minimum required diagnostic data. | Required |
|
||||
| **System/**[**ConfigureTelemetryOptInSettingsUx**](/windows/client-management/mdm/policy-csp-system#configuretelemetryoptinsettingsux) | Integer | `1`: Disable diagnostic data opt-in settings | Determines whether users of the device can adjust diagnostic data to levels lower than you define by the *AllowTelemetry* policy. Set the recommended value to disable opt-in settings, or users can change the effective diagnostic data level that might not be sufficient. | Recommended |
|
||||
| **System/**[**AllowDeviceNameInDiagnosticData**](/windows/client-management/mdm/policy-csp-system#allowdevicenameindiagnosticdata) | Integer | `1`: Allowed | Allows the device to send its name with Windows diagnostic data. If you don't configure this policy or set it to `0`: Disabled, then the data doesn't include the device name. If the data doesn't include the device name, you can't see the device in Windows Update for Business reports. In this instance, the reports show `#` instead. | Recommended |
|
||||
| **System/**[**ConfigureTelemetryOptInChangeNotification**](/windows/client-management/mdm/policy-csp-system#configuretelemetryoptinchangenotification) | Integer | `1`: Disabled | Disables user notifications that appear for changes to the diagnostic data level. | Recommended |
|
||||
|
||||
### Group policies
|
||||
|
||||
All Group policies that need to be configured for Windows Update for Business reports are under **Computer Configuration>Administrative Templates>Windows Components\Data Collection and Preview Builds**. All of these policies must be in the *Enabled* state and set to the defined *Value* below.
|
||||
All group policies that you need to configure for Windows Update for Business reports are under the following path: **Computer Configuration > Administrative Templates > Windows Components > Data Collection and Preview Builds**. All of these policies must be in the *Enabled* state and set to the defined *Value*.
|
||||
|
||||
| Policy | Value | Function | Required or recommended|
|
||||
|---|---|---|---|
|
||||
|**Allow Diagnostic Data** | Send required diagnostic data (minimum) | Configures the maximum allowed diagnostic data to be sent to Microsoft. Individual users can still set this value lower than what the policy defines. For more information, see the **Configure diagnostic data opt-in setting user interface**. | Required |
|
||||
|**Configure diagnostic data opt-in setting user interface** | Disable diagnostic data opt in settings | Determines whether users of the device can adjust diagnostic data to levels lower than the level defined by AllowTelemetry. We recommend that you disable this policy, otherwise the effective diagnostic data level on devices might not be sufficient. | Recommended |
|
||||
|**Allow device name to be sent in Windows diagnostic data** | Enabled | Allows device name to be sent for Windows Diagnostic Data. If this policy is Not Configured or Disabled, Device Name won't be sent and won't be visible in Windows Update for Business reports, showing `#` instead. | Recommended |
|
||||
|**Configure diagnostic data opt-in change notifications** | Disable diagnostic data change notifications | Disables user notifications that appear for changes to the diagnostic data level. | Recommended |
|
||||
| **Allow Diagnostic Data** | Send required diagnostic data | Configures the device to send the minimum required diagnostic data. | Required |
|
||||
| **Configure diagnostic data opt-in setting user interface** | Disable diagnostic data opt-in settings | Determines whether users of the device can adjust diagnostic data to levels lower than you define by the *Allow Diagnostic Data* policy. Set the recommended value to disable opt-in settings, or users can change the effective diagnostic data level that might not be sufficient. | Recommended |
|
||||
| **Allow device name to be sent in Windows diagnostic data** | Enabled | Allows the device to send its name with Windows diagnostic data. If you don't configure this policy or set it to *Disabled*, then the data doesn't include the device name. If the data doesn't include the device name, you can't see the device in Windows Update for Business reports. In this instance, the reports show `#` instead. | Recommended |
|
||||
| **Configure diagnostic data opt-in change notifications** | Disable diagnostic data change notifications | Disables user notifications that appear for changes to the diagnostic data level. | Recommended |
|
||||
|
||||
## Required endpoints
|
||||
|
||||
To enable data sharing between devices, your network, and Microsoft's Diagnostic Data Service, configure your proxy to allow devices to contact the below endpoints.
|
||||
|
||||
<!--Using include for endpoint access requirements-->
|
||||
[!INCLUDE [Endpoints for Windows Update for Business reports](./includes/wufb-reports-endpoints.md)]
|
||||
|
||||
## Required services
|
||||
|
||||
Many Windows and Microsoft services are required to ensure that not only the device can function, but Windows Update for Business reports can see device data. It's recommended that you allow all default services from the out-of-box experience to remain running. The [Windows Update for Business reports Configuration Script](wufb-reports-configuration-script.md) checks whether the majority of these services are running or are allowed to run automatically.
|
||||
Many Windows services are required for Windows Update for Business reports to see device data. Allow all default services from the out-of-box experience to remain running. Use the [Windows Update for Business reports configuration script](wufb-reports-configuration-script.md) to check whether required services are running or are allowed to run automatically.
|
||||
|
||||
## Next steps
|
||||
|
||||
|
@ -11,7 +11,7 @@ manager: aaroncz
|
||||
appliesto:
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/supported-versions-windows-client target=_blank>Windows 11</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/supported-versions-windows-client target=_blank>Windows 10</a>
|
||||
ms.date: 08/30/2023
|
||||
ms.date: 12/15/2023
|
||||
---
|
||||
|
||||
# Windows Update for Business reports prerequisites
|
||||
@ -22,12 +22,12 @@ Before you begin the process of adding Windows Update for Business reports to yo
|
||||
|
||||
## Azure and Microsoft Entra ID
|
||||
|
||||
- An Azure subscription with [Microsoft Entra ID](/azure/active-directory/)
|
||||
- An Azure subscription with [Microsoft Entra ID](/azure/active-directory/).
|
||||
- Devices must be Microsoft Entra joined and meet the below OS, diagnostic, and endpoint access requirements.
|
||||
- Devices can be [Microsoft Entra joined](/azure/active-directory/devices/concept-azure-ad-join) or [Microsoft Entra hybrid joined](/azure/active-directory/devices/concept-azure-ad-join-hybrid).
|
||||
- Devices that are [Microsoft Entra registered](/azure/active-directory/devices/concept-azure-ad-register) only (Workplace joined) aren't supported with Windows Update for Business reports.
|
||||
- The Log Analytics workspace must be in a [supported region](#log-analytics-regions)
|
||||
- Data in the **Driver update** tab of the [workbook](wufb-reports-workbook.md) is only available for devices that receive driver and firmware updates from the [Windows Update for Business deployment service](deployment-service-overview.md)
|
||||
- Devices that are [Microsoft Entra registered](/azure/active-directory/devices/concept-azure-ad-register) only (workplace joined) aren't supported with Windows Update for Business reports.
|
||||
- The Log Analytics workspace must be in a [supported region](#log-analytics-regions).
|
||||
- Data in the **Driver update** tab of the [workbook](wufb-reports-workbook.md) is only available for devices that receive driver and firmware updates from the [Windows Update for Business deployment service](deployment-service-overview.md).
|
||||
|
||||
## Permissions
|
||||
|
||||
@ -38,7 +38,7 @@ Before you begin the process of adding Windows Update for Business reports to yo
|
||||
- Windows 11 Professional, Education, Enterprise, and [Enterprise multi-session](/azure/virtual-desktop/windows-10-multisession-faq) editions
|
||||
- Windows 10 Professional, Education, Enterprise, and [Enterprise multi-session](/azure/virtual-desktop/windows-10-multisession-faq) editions
|
||||
|
||||
Windows Update for Business reports only provides data for the standard Desktop Windows client version and isn't currently compatible with Windows Server, Surface Hub, IoT, or other versions.
|
||||
Windows Update for Business reports only provides data for the standard desktop Windows client version and isn't currently compatible with Windows Server, Surface Hub, IoT, or other versions.
|
||||
|
||||
## Windows client servicing channels
|
||||
|
||||
@ -49,27 +49,25 @@ Windows Update for Business reports supports Windows client devices on the follo
|
||||
|
||||
### Windows operating system updates
|
||||
|
||||
- For [Changes to Windows diagnostic data collection](/windows/privacy/changes-to-windows-diagnostic-data-collection#services-that-rely-on-enhanced-diagnostic-data), installing the January 2023 release preview cumulative update, or a later equivalent update, is recommended
|
||||
For [changes to Windows diagnostic data collection](/windows/privacy/changes-to-windows-diagnostic-data-collection#services-that-rely-on-enhanced-diagnostic-data), installing the January 2023 release preview cumulative update, or a later equivalent update, is recommended.
|
||||
|
||||
## Diagnostic data requirements
|
||||
|
||||
At minimum, Windows Update for Business reports requires devices to send diagnostic data at the *Required* level (previously *Basic*). For more information about what's included in different diagnostic levels, see [Configure Windows diagnostic data in your organization](/windows/privacy/configure-windows-diagnostic-data-in-your-organization).
|
||||
At minimum, Windows Update for Business reports requires devices to send diagnostic data at the *Required* level (previously *Basic*). For more information about what data each diagnostic level includes, see [Configure Windows diagnostic data in your organization](/windows/privacy/configure-windows-diagnostic-data-in-your-organization).
|
||||
|
||||
The following levels are recommended, but not required:
|
||||
- The *Enhanced* level for Windows 10 devices
|
||||
- The *Optional* level for Windows 11 devices (previously *Full*) <!--8027083-->
|
||||
|
||||
Device names don't appear in Windows Update for Business reports unless you individually opt-in devices by using a policy. The configuration script does this for you, but when using other client configuration methods, set one of the following to display device names:
|
||||
- The *Enhanced* level for Windows 10 devices.
|
||||
- The *Optional* level for Windows 11 devices (previously *Full*). <!--8027083-->
|
||||
|
||||
|
||||
- CSP: System/[AllowDeviceNameInDiagnosticData](/windows/client-management/mdm/policy-csp-system#system-allowdevicenameindiagnosticdata)
|
||||
- Group Policy: **Allow device name to be sent in Windows diagnostic data** under **Computer Configuration\Administrative Templates\Windows Components\Data Collection and Preview Builds**
|
||||
Device names don't appear in Windows Update for Business reports unless you individually opt in devices by using a policy. The configuration script does this action for you, but when using other client configuration methods, set one of the following policies to display device names:
|
||||
|
||||
- CSP: System/[AllowDeviceNameInDiagnosticData](/windows/client-management/mdm/policy-csp-system#system-allowdevicenameindiagnosticdata)
|
||||
- Group Policy: **Allow device name to be sent in Windows diagnostic data** under **Computer Configuration\Administrative Templates\Windows Components\Data Collection and Preview Builds**
|
||||
|
||||
> [!TIP]
|
||||
> Windows Update for Business reports uses [services configuration](/windows/privacy/manage-connections-from-windows-operating-system-components-to-microsoft-services#bkmk-svccfg), also called OneSettings. Disabling the services configuration can cause some of the client data to be incorrect or missing in reports. For more information, see the [DisableOneSettingsDownloads](/windows/client-management/mdm/policy-csp-system#disableonesettingsdownloads) policy settings.
|
||||
|
||||
|
||||
Microsoft is committed to providing you with effective controls over your data and ongoing transparency into our data handling practices. For more information about data handling and privacy for Windows diagnostic data, see [Configure Windows diagnostic data in your organization](/windows/privacy/configure-windows-diagnostic-data-in-your-organization) and [Changes to Windows diagnostic data collection](/windows/privacy/changes-to-windows-diagnostic-data-collection#services-that-rely-on-enhanced-diagnostic-data).
|
||||
|
||||
## Endpoints
|
||||
|
@ -6,7 +6,7 @@ ms.topic: how-to
|
||||
---
|
||||
# Cloud-only deployment
|
||||
|
||||
[!INCLUDE [hello-hybrid-key-trust](./includes/hello-cloud.md)]
|
||||
[!INCLUDE [apply-to-cloud](includes/apply-to-cloud.md)]
|
||||
|
||||
## Introduction
|
||||
|
||||
@ -21,7 +21,7 @@ You may wish to disable the automatic Windows Hello for Business enrollment prom
|
||||
|
||||
Cloud only deployments will use Microsoft Entra multifactor authentication (MFA) during Windows Hello for Business enrollment, and there's no additional MFA configuration needed. If you aren't already registered in MFA, you'll be guided through the MFA registration as part of the Windows Hello for Business enrollment process.
|
||||
|
||||
The necessary Windows Hello for Business prerequisites are located at [Cloud Only Deployment](hello-identity-verification.md#azure-ad-cloud-only-deployment).
|
||||
The necessary Windows Hello for Business prerequisites are located at [Cloud Only Deployment](requirements.md#azure-ad-cloud-only-deployment).
|
||||
|
||||
It's possible for federated domains to configure the *FederatedIdpMfaBehavior* flag. The flag instructs Microsoft Entra ID to accept, enforce, or reject the MFA challenge from the federated IdP. For more information, see [federatedIdpMfaBehavior values](/graph/api/resources/internaldomainfederation#federatedidpmfabehavior-values). To check this setting, use the following PowerShell command:
|
||||
|
||||
@ -54,7 +54,7 @@ The following method explains how to disable Windows Hello for Business enrollme
|
||||
When disabled, users can't provision Windows Hello for Business. When set to Disabled, you can still configure the subsequent settings for Windows Hello for Business even though this policy won't enable Windows Hello for Business.
|
||||
|
||||
> [!NOTE]
|
||||
> This policy is only applied during new device enrollments. For currently enrolled devices, you can [set the same settings in a device configuration policy](hello-manage-in-organization.md).
|
||||
> This policy is only applied during new device enrollments. For currently enrolled devices, you can [set the same settings in a device configuration policy](../hello-manage-in-organization.md).
|
||||
|
||||
## Disable Windows Hello for Business enrollment without Intune
|
||||
|
||||
@ -62,7 +62,7 @@ If you don't use Intune in your organization, then you can disable Windows Hello
|
||||
|
||||
Intune uses the following registry keys: **`HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Policies\PassportForWork\<Tenant-ID>\Device\Policies`**
|
||||
|
||||
To look up your Tenant ID, see [How to find your Microsoft Entra tenant ID](/azure/active-directory/fundamentals/how-to-find-tenant) or try the following, ensuring to sign-in with your organization's account:
|
||||
To look up your Tenant ID, see [How to find your Microsoft Entra tenant ID](/azure/active-directory/fundamentals/how-to-find-tenant) or try the following, ensuring to sign in with your organization's account:
|
||||
|
||||
```msgraph-interactive
|
||||
GET https://graph.microsoft.com/v1.0/organization?$select=id
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Configure Active Directory Federation Services in a hybrid certificate trust model
|
||||
description: Learn how to configure Active Directory Federation Services to support the Windows Hello for Business hybrid certificate trust model.
|
||||
ms.date: 01/03/2023
|
||||
ms.date: 12/15/2023
|
||||
appliesto:
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/supported-versions-windows-client target=_blank>Windows 11</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/supported-versions-windows-client target=_blank>Windows 10</a>
|
||||
@ -10,9 +10,10 @@ appliesto:
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/windows-server-release-info target=_blank>Windows Server 2016</a>
|
||||
ms.topic: tutorial
|
||||
---
|
||||
|
||||
# Configure Active Directory Federation Services - hybrid certificate trust
|
||||
|
||||
[!INCLUDE [hello-hybrid-key-trust](./includes/hello-hybrid-cert-trust.md)]
|
||||
[!INCLUDE [apply-to-hybrid-cert-trust](includes/apply-to-hybrid-cert-trust.md)]
|
||||
|
||||
The Windows Hello for Business certificate-based deployments use AD FS as the certificate registration authority (CRA).
|
||||
The CRA is responsible for issuing and revoking certificates to users. Once the registration authority verifies the certificate request, it signs the certificate request using its enrollment agent certificate and sends it to the certificate authority.\
|
||||
@ -80,4 +81,4 @@ Before moving to the next section, ensure the following steps are complete:
|
||||
> - Update group memberships for the AD FS service account
|
||||
|
||||
> [!div class="nextstepaction"]
|
||||
> [Next: configure policy settings >](/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-whfb-provision)
|
||||
> [Next: configure policy settings >](hybrid-cert-trust-enroll.md)
|
@ -1,19 +1,25 @@
|
||||
---
|
||||
title: Windows Hello for Business hybrid certificate trust clients configuration and enrollment
|
||||
title: Configure and provision Windows Hello for Business in a hybrid certificate trust model
|
||||
description: Learn how to configure devices and enroll them in Windows Hello for Business in a hybrid certificate trust scenario.
|
||||
ms.date: 01/03/2023
|
||||
ms.date: 12/15/2023
|
||||
appliesto:
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/supported-versions-windows-client target=_blank>Windows 11</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/supported-versions-windows-client target=_blank>Windows 10</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/windows-server-release-info target=_blank>Windows Server 2022</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/windows-server-release-info target=_blank>Windows Server 2019</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/windows-server-release-info target=_blank>Windows Server 2016</a>
|
||||
ms.topic: tutorial
|
||||
---
|
||||
|
||||
# Configure and provision Windows Hello for Business - hybrid certificate trust
|
||||
|
||||
[!INCLUDE [hello-hybrid-certificate-trust](./includes/hello-hybrid-cert-trust.md)]
|
||||
[!INCLUDE [apply-to-hybrid-cert-trust](includes/apply-to-hybrid-cert-trust.md)]
|
||||
|
||||
## Policy Configuration
|
||||
|
||||
After the prerequisites are met and the PKI and AD FS configurations are validated, Windows Hello for business must be enabled on the Windows devices. Follow the instructions below to configure your devices using either Microsoft Intune or group policy (GPO).
|
||||
|
||||
#### [:::image type="icon" source="../../images/icons/group-policy.svg"::: **GPO**](#tab/gpo)
|
||||
# [:::image type="icon" source="images/group-policy.svg"::: **GPO**](#tab/gpo)
|
||||
|
||||
> [!IMPORTANT]
|
||||
> The information in this section applies to Microsoft Entra hybrid joined devices only.
|
||||
@ -41,7 +47,7 @@ Windows Hello for Business provisioning performs the initial enrollment of the W
|
||||
|
||||
The process requires no user interaction, provided the user signs-in using Windows Hello for Business. The certificate is renewed in the background before it expires.
|
||||
|
||||
### Enable and configure Windows Hello for Business
|
||||
### Enable and configure Windows Hello for Business with group policy
|
||||
|
||||
Sign-in a domain controller or management workstations with *Domain Admin* equivalent credentials.
|
||||
|
||||
@ -64,8 +70,8 @@ Sign-in a domain controller or management workstations with *Domain Admin* equiv
|
||||
|
||||
> [!NOTE]
|
||||
> Windows Hello for Business can be configured using different policies. These policies are optional to configure, but it's recommended to enable *Use a hardware security device*.
|
||||
>
|
||||
> For more information about these policies, see [Group Policy settings for Windows Hello for Business](hello-manage-in-organization.md#group-policy-settings-for-windows-hello-for-business).
|
||||
>
|
||||
> For more information about these policies, see [Group Policy settings for Windows Hello for Business](../hello-manage-in-organization.md#group-policy-settings-for-windows-hello-for-business).
|
||||
|
||||
### Configure security for GPO
|
||||
|
||||
@ -90,14 +96,15 @@ The application of Group Policy object uses security group filtering. This solut
|
||||
|
||||
Users (or devices) must receive the Windows Hello for Business group policy settings and have the proper permission to provision Windows Hello for Business. You can provide users with these settings and permissions by adding members to the *Windows Hello for Business Users* group. Users and groups who aren't members of this group won't attempt to enroll for Windows Hello for Business.
|
||||
|
||||
#### [:::image type="icon" source="../../images/icons/intune.svg"::: **Intune**](#tab/intune)
|
||||
# [:::image type="icon" source="images/intune.svg"::: **Intune**](#tab/intune)
|
||||
|
||||
## Configure Windows Hello for Business using Microsoft Intune
|
||||
|
||||
> [!IMPORTANT]
|
||||
> The information in this section applies to Microsoft Entra joined devices managed by Intune. Before proceeding, ensure that you completed the steps described in:
|
||||
> - [Configure single sign-on for Microsoft Entra joined devices](hello-hybrid-aadj-sso.md)
|
||||
> - [Using Certificates for AADJ On-premises Single-sign On](hello-hybrid-aadj-sso-cert.md)
|
||||
>
|
||||
> - [Configure single sign-on for Microsoft Entra joined devices](../hello-hybrid-aadj-sso.md)
|
||||
> - [Using Certificates for AADJ On-premises Single-sign On](../hello-hybrid-aadj-sso-cert.md)
|
||||
|
||||
For Microsoft Entra joined devices enrolled in Intune, you can use Intune policies to manage Windows Hello for Business.
|
||||
|
||||
@ -106,7 +113,7 @@ There are different ways to enable and configure Windows Hello for Business in I
|
||||
- Using a policy applied at the tenant level. The tenant policy:
|
||||
- Is only applied at enrollment time, and any changes to its configuration won't apply to devices already enrolled in Intune
|
||||
- It applies to *all devices* getting enrolled in Intune. For this reason, the policy is usually disabled and Windows Hello for Business is enabled using a policy targeted to a security group
|
||||
- A device configuration policy that is applied *after* device enrollment. Any changes to the policy will be applied to the devices during regular policy refresh intervals. Chose from the following policy types:
|
||||
- A device configuration policy that is applied *after* device enrollment. Any changes to the policy will be applied to the devices during regular policy refresh intervals. Choose from the following policy types:
|
||||
- [Settings catalog][MEM-1]
|
||||
- [Security baselines][MEM-2]
|
||||
- [Custom policy][MEM-3], via the [PassportForWork CSP][MEM-4]
|
||||
@ -122,7 +129,7 @@ To check the Windows Hello for Business policy applied at enrollment time:
|
||||
1. Select **Windows Hello for Business**
|
||||
1. Verify the status of **Configure Windows Hello for Business** and any settings that may be configured
|
||||
|
||||
:::image type="content" source="images/whfb-intune-disable.png" alt-text="Disablement of Windows Hello for Business from Microsoft Intune admin center." lightbox="images/whfb-intune-disable.png":::
|
||||
:::image type="content" source="images/whfb-intune-disable.png" alt-text="Screenshot that shows disablement of Windows Hello for Business from Microsoft Intune admin center." lightbox="images/whfb-intune-disable.png":::
|
||||
|
||||
If the tenant-wide policy is enabled and configured to your needs, you can skip to [Enroll in Windows Hello for Business](#enroll-in-windows-hello-for-business). Otherwise, follow the instructions below to create a policy using an *account protection* policy.
|
||||
|
||||
@ -138,14 +145,14 @@ To configure Windows Hello for Business using an *account protection* policy:
|
||||
1. Specify a **Name** and, optionally, a **Description** > **Next**
|
||||
1. Under *Block Windows Hello for Business*, select **Disabled** and multiple policies become available
|
||||
- These policies are optional to configure, but it's recommended to configure *Enable to use a Trusted Platform Module (TPM)* to **Yes**
|
||||
- For more information about these policies, see [MDM policy settings for Windows Hello for Business](hello-manage-in-organization.md#mdm-policy-settings-for-windows-hello-for-business)
|
||||
- For more information about these policies, see [MDM policy settings for Windows Hello for Business](../hello-manage-in-organization.md#mdm-policy-settings-for-windows-hello-for-business)
|
||||
1. Under *Enable to certificate for on-premises resources*, select **YES**
|
||||
1. Select **Next**
|
||||
1. Optionally, add *scope tags* > **Next**
|
||||
1. Assign the policy to a security group that contains as members the devices or users that you want to configure > **Next**
|
||||
1. Review the policy configuration and select **Create**
|
||||
|
||||
:::image type="content" source="images/whfb-intune-account-protection-cert-enable.png" alt-text="Enablement of Windows Hello for Business from Microsoft Intune admin center using an account protection policy." lightbox="images/whfb-intune-account-protection-cert-enable.png":::
|
||||
:::image type="content" source="images/whfb-intune-account-protection-cert-enable.png" alt-text="Screenshot that shows enablement of Windows Hello for Business from Microsoft Intune admin center using an account protection policy." lightbox="images/whfb-intune-account-protection-cert-enable.png":::
|
||||
|
||||
---
|
||||
|
||||
@ -165,12 +172,12 @@ This is the process that occurs after a user signs in, to enroll in Windows Hell
|
||||
1. After a successful MFA, the provisioning flow asks the user to create and validate a PIN. This PIN must observe any PIN complexity policies configured on the device
|
||||
1. The remainder of the provisioning includes Windows Hello for Business requesting an asymmetric key pair for the user, preferably from the TPM (or required if explicitly set through policy). Once the key pair is acquired, Windows communicates with Microsoft Entra ID to register the public key. When key registration completes, Windows Hello for Business provisioning informs the user they can use their PIN to sign-in. The user may close the provisioning application and see their desktop. While the user has completed provisioning, Microsoft Entra Connect synchronizes the user's key to Active Directory
|
||||
|
||||
:::image type="content" source="images/haadj-whfb-pin-provisioning.gif" alt-text="Animation showing a user logging on to an HAADJ device with a password, and being prompted to enroll in Windows Hello for Business.":::
|
||||
:::image type="content" source="images/haadj-whfb-pin-provisioning.gif" alt-text="Screenshot that shows animation showing a user logging on to an HAADJ device with a password, and being prompted to enroll in Windows Hello for Business.":::
|
||||
|
||||
> [!IMPORTANT]
|
||||
> The following is the enrollment behavior prior to Windows Server 2016 update [KB4088889 (14393.2155)](https://support.microsoft.com/help/4088889).
|
||||
>
|
||||
> The minimum time needed to synchronize the user's public key from Microsoft Entra ID to the on-premises Active Directory is 30 minutes. The Microsoft Entra Connect scheduler controls the synchronization interval.
|
||||
>
|
||||
> The minimum time needed to synchronize the user's public key from Microsoft Entra ID to the on-premises Active Directory is 30 minutes. The Microsoft Entra Connect scheduler controls the synchronization interval.
|
||||
> **This synchronization latency delays the user's ability to authenticate and use on-premises resources until the user's public key has synchronized to Active Directory.** Once synchronized, the user can authenticate and use on-premises resources.
|
||||
> Read [Microsoft Entra Connect Sync: Scheduler](/azure/active-directory/connect/active-directory-aadconnectsync-feature-scheduler) to view and adjust the **synchronization cycle** for your organization.
|
||||
>
|
||||
@ -188,7 +195,6 @@ The certificate authority validates the certificate was signed by the registrati
|
||||
|
||||
<!--links-->
|
||||
[AZ-4]: /azure/active-directory/devices/troubleshoot-device-dsregcmd
|
||||
[AZ-5]: /azure/active-directory/connect/active-directory-aadconnectsync-feature-scheduler
|
||||
|
||||
[MEM-1]: /mem/intune/configuration/settings-catalog
|
||||
[MEM-2]: /mem/intune/protect/security-baselines
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Configure and validate the Public Key Infrastructure in an hybrid certificate trust model
|
||||
title: Configure and validate the PKI in an hybrid certificate trust model
|
||||
description: Configure and validate the Public Key Infrastructure when deploying Windows Hello for Business in a hybrid certificate trust model.
|
||||
ms.date: 01/03/2023
|
||||
ms.date: 12/15/2023
|
||||
appliesto:
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/supported-versions-windows-client target=_blank>Windows 11</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/supported-versions-windows-client target=_blank>Windows 10</a>
|
||||
@ -10,9 +10,9 @@ appliesto:
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/windows-server-release-info target=_blank>Windows Server 2016</a>
|
||||
ms.topic: tutorial
|
||||
---
|
||||
# Configure and validate the Public Key Infrastructure - hybrid certificate trust
|
||||
# Configure and validate the PKI in a hybrid certificate trust model
|
||||
|
||||
[!INCLUDE [hello-hybrid-cert-trust](./includes/hello-hybrid-cert-trust.md)]
|
||||
[!INCLUDE [apply-to-hybrid-cert-trust](includes/apply-to-hybrid-cert-trust.md)]
|
||||
|
||||
Windows Hello for Business must have a Public Key Infrastructure (PKI) when using the *key trust* or *certificate trust* models. The domain controllers must have a certificate, which serves as a *root of trust* for clients. The certificate ensures that clients don't communicate with rogue domain controllers.
|
||||
|
||||
@ -29,6 +29,7 @@ Hybrid certificate trust deployments issue users a sign-in certificate, enabling
|
||||
|
||||
> [!IMPORTANT]
|
||||
> For Microsoft Entra joined devices to authenticate to on-premises resources, ensure to:
|
||||
>
|
||||
> - Install the root CA certificate in the device's trusted root certificate store. See [how to deploy a trusted certificate profile](/mem/intune/protect/certificates-trusted-root#to-create-a-trusted-certificate-profile) via Intune
|
||||
> - Publish your certificate revocation list to a location that is available to Microsoft Entra joined devices, such as a web-based URL
|
||||
|
||||
@ -54,7 +55,7 @@ Sign in to the CA or management workstations with **Enterprise Admin** equivalen
|
||||
1. Close the console
|
||||
|
||||
> [!IMPORTANT]
|
||||
> If you plan to deploy **Microsoft Entra joined** devices, and require single sign-on (SSO) to on-premises resources when signing in with Windows Hello for Business, follow the procedures to [update your CA to include an http-based CRL distribution point](hello-hybrid-aadj-sso.md).
|
||||
> If you plan to deploy **Microsoft Entra joined** devices, and require single sign-on (SSO) to on-premises resources when signing in with Windows Hello for Business, follow the procedures to [update your CA to include an http-based CRL distribution point](../hello-hybrid-aadj-sso.md).
|
||||
|
||||
## Configure and deploy certificates to domain controllers
|
||||
|
||||
@ -66,9 +67,9 @@ Sign in to the CA or management workstations with **Enterprise Admin** equivalen
|
||||
|
||||
## Section review and next steps
|
||||
|
||||
Before moving to the next section, ensure the following steps are complete:
|
||||
|
||||
> [!div class="checklist"]
|
||||
> Before moving to the next section, ensure the following steps are complete:
|
||||
>
|
||||
> - Configure domain controller certificates
|
||||
> - Supersede existing domain controller certificates
|
||||
> - Unpublish superseded certificate templates
|
||||
@ -79,7 +80,6 @@ Before moving to the next section, ensure the following steps are complete:
|
||||
> - Validate the domain controllers configuration
|
||||
|
||||
> [!div class="nextstepaction"]
|
||||
> [Next: configure AD FS >](hello-hybrid-cert-whfb-settings-adfs.md)
|
||||
> [Next: configure AD FS >](hybrid-cert-trust-adfs.md)
|
||||
|
||||
<!--links-->
|
||||
[SERV-1]: /troubleshoot/windows-server/windows-security/requirements-domain-controller
|
@ -1,39 +1,40 @@
|
||||
---
|
||||
title: Windows Hello for Business hybrid certificate trust deployment
|
||||
description: Learn how to deploy Windows Hello for Business in a hybrid certificate trust scenario.
|
||||
ms.date: 03/16/2023
|
||||
ms.date: 12/15/2023
|
||||
appliesto:
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/supported-versions-windows-client target=_blank>Windows 11</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/supported-versions-windows-client target=_blank>Windows 10</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/windows-server-release-info target=_blank>Windows Server 2022</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/windows-server-release-info target=_blank>Windows Server 2019</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/windows-server-release-info target=_blank>Windows Server 2016</a>
|
||||
ms.topic: how-to
|
||||
ms.topic: tutorial
|
||||
---
|
||||
|
||||
# Hybrid certificate trust deployment
|
||||
|
||||
[!INCLUDE [hello-hybrid-cert-trust](./includes/hello-hybrid-cert-trust.md)]
|
||||
[!INCLUDE [apply-to-hybrid-cert-trust](includes/apply-to-hybrid-cert-trust.md)]
|
||||
|
||||
Hybrid environments are distributed systems that enable organizations to use on-premises and Microsoft Entra protected resources. Windows Hello for Business uses the existing distributed system as a foundation on which organizations can provide two-factor authentication and single sign-on to modern resources.
|
||||
|
||||
This deployment guide describes how to deploy Windows Hello for Business in a hybrid certificate trust scenario.
|
||||
|
||||
> [!IMPORTANT]
|
||||
> Windows Hello for Business *cloud Kerberos trust* is the recommended deployment model when compared to the *key trust model*. It is also the recommended deployment model if you don't need to deploy certificates to the end users. For more information, see [cloud Kerberos trust deployment](hello-hybrid-cloud-kerberos-trust.md).
|
||||
> Windows Hello for Business *cloud Kerberos trust* is the recommended deployment model when compared to the *key trust model*. It is also the recommended deployment model if you don't need to deploy certificates to the end users. For more information, see [cloud Kerberos trust deployment](hybrid-cloud-kerberos-trust.md).
|
||||
|
||||
It's recommended that you review the [Windows Hello for Business planning guide](hello-planning-guide.md) prior to using the deployment guide. The planning guide helps you make decisions by explaining the available options with each aspect of the deployment and explains the potential outcomes based on each of these decisions.
|
||||
It's recommended that you review the [Windows Hello for Business planning guide](../hello-planning-guide.md) prior to using the deployment guide. The planning guide helps you make decisions by explaining the available options with each aspect of the deployment and explains the potential outcomes based on each of these decisions.
|
||||
|
||||
## Prerequisites
|
||||
The following prerequisites must be met for a hybrid certificate trust deployment:
|
||||
|
||||
> [!div class="checklist"]
|
||||
> * Directories and directory synchronization
|
||||
> * Federated authentication to Microsoft Entra ID
|
||||
> * Device registration
|
||||
> * Public Key Infrastructure
|
||||
> * Multifactor authentication
|
||||
> * Device management
|
||||
> The following prerequisites must be met for a hybrid certificate trust deployment:
|
||||
>
|
||||
> - Directories and directory synchronization
|
||||
> - Federated authentication to Microsoft Entra ID
|
||||
> - Device registration
|
||||
> - Public Key Infrastructure
|
||||
> - Multifactor authentication
|
||||
> - Device management
|
||||
|
||||
### Directories and directory synchronization
|
||||
|
||||
@ -43,7 +44,7 @@ Hybrid Windows Hello for Business needs two directories:
|
||||
- A Microsoft Entra tenant with a Microsoft Entra ID P1 or P2 subscription
|
||||
|
||||
The two directories must be synchronized with [Microsoft Entra Connect Sync][AZ-1], which synchronizes user accounts from the on-premises Active Directory to Microsoft Entra ID.
|
||||
The hybrid-certificate trust deployment needs an *Microsoft Entra ID P1 or P2* subscription because it uses the device write-back synchronization feature.
|
||||
The hybrid-certificate trust deployment needs a *Microsoft Entra ID P1 or P2* subscription because it uses the device write-back synchronization feature.
|
||||
|
||||
> [!NOTE]
|
||||
> Windows Hello for Business hybrid certificate trust is not supported if the users' on-premises UPN suffix cannot be added as a verified domain in Microsoft Entra ID.
|
||||
@ -51,8 +52,6 @@ The hybrid-certificate trust deployment needs an *Microsoft Entra ID P1 or P2* s
|
||||
> [!IMPORTANT]
|
||||
> Windows Hello for Business is tied between a user and a device. Both the user and device object must be synchronized between Microsoft Entra ID and Active Directory.
|
||||
|
||||
<a name='federated-authentication-to-azure-ad'></a>
|
||||
|
||||
### Federated authentication to Microsoft Entra ID
|
||||
|
||||
Windows Hello for Business hybrid certificate trust doesn't support Microsoft Entra ID *Pass-through Authentication* (PTA) or *password hash sync* (PHS).\
|
||||
@ -91,8 +90,6 @@ The enterprise PKI and a certificate registration authority (CRA) are required t
|
||||
|
||||
During Windows Hello for Business provisioning, users receive a sign-in certificate through the CRA.
|
||||
|
||||
<a name='multi-factor-authentication'></a>
|
||||
|
||||
### Multifactor authentication
|
||||
|
||||
The Windows Hello for Business provisioning process lets a user enroll in Windows Hello for Business using their user name and password as one factor, but requires a second factor of authentication.\
|
||||
@ -110,28 +107,23 @@ To configure Windows Hello for Business, devices can be configured through a mob
|
||||
|
||||
## Next steps
|
||||
|
||||
Once the prerequisites are met, deploying Windows Hello for Business with a hybrid key trust model consists of the following steps:
|
||||
|
||||
> [!div class="checklist"]
|
||||
> * Configure and validate the PKI
|
||||
> * Configure AD FS
|
||||
> * Configure Windows Hello for Business settings
|
||||
> * Provision Windows Hello for Business on Windows clients
|
||||
> * Configure single sign-on (SSO) for Microsoft Entra joined devices
|
||||
> Once the prerequisites are met, deploying Windows Hello for Business with a hybrid key trust model consists of the following steps:
|
||||
>
|
||||
> - Configure and validate the PKI
|
||||
> - Configure AD FS
|
||||
> - Configure Windows Hello for Business settings
|
||||
> - Provision Windows Hello for Business on Windows clients
|
||||
> - Configure single sign-on (SSO) for Microsoft Entra joined devices
|
||||
|
||||
> [!div class="nextstepaction"]
|
||||
> [Next: configure and validate the Public Key Infrastructure >](hello-hybrid-cert-trust-validate-pki.md)
|
||||
> [Next: configure and validate the Public Key Infrastructure >](hybrid-cert-trust-pki.md)
|
||||
|
||||
<!--links-->
|
||||
[AZ-1]: /azure/active-directory/hybrid/how-to-connect-sync-whatis
|
||||
[AZ-2]: /azure/multi-factor-authentication/multi-factor-authentication
|
||||
[AZ-3]: /azure/multi-factor-authentication/multi-factor-authentication-whats-next
|
||||
[AZ-4]: /azure/active-directory/devices/troubleshoot-device-dsregcmd
|
||||
[AZ-5]: /azure/active-directory/connect/active-directory-aadconnectsync-feature-scheduler
|
||||
[AZ-6]: /azure/active-directory/hybrid/whatis-phs
|
||||
[AZ-7]: /azure/active-directory/connect/active-directory-aadconnect-pass-through-authentication
|
||||
[AZ-8]: /azure/active-directory/devices/hybrid-azuread-join-plan
|
||||
[AZ-9]: /azure/active-directory/devices/hybrid-azuread-join-federated-domains
|
||||
[AZ-10]: /azure/active-directory/devices/howto-hybrid-azure-ad-join#federated-domains
|
||||
[AZ-11]: /azure/active-directory/devices/hybrid-azuread-join-manual
|
||||
|
@ -8,7 +8,7 @@ ms.topic: tutorial
|
||||
---
|
||||
# Configure and provision Windows Hello for Business - cloud Kerberos trust
|
||||
|
||||
[!INCLUDE [hello-hybrid-key-trust](./includes/hello-hybrid-cloudkerb-trust.md)]
|
||||
[!INCLUDE [apply-to-hybrid-cloud-kerberos-trust](includes/apply-to-hybrid-cloud-kerberos-trust.md)]
|
||||
|
||||
## Deployment steps
|
||||
|
||||
@ -29,7 +29,7 @@ If you haven't deployed Microsoft Entra Kerberos, follow the instructions in the
|
||||
|
||||
After setting up the Microsoft Entra Kerberos object, Windows Hello for business cloud Kerberos trust must be enabled on your Windows devices. Follow the instructions below to configure your devices using either Microsoft Intune or group policy (GPO).
|
||||
|
||||
#### [:::image type="icon" source="../../images/icons/intune.svg"::: **Intune**](#tab/intune)
|
||||
#### [:::image type="icon" source="images/intune.svg"::: **Intune**](#tab/intune)
|
||||
|
||||
For devices managed by Intune, you can use Intune policies to configure Windows Hello for Business.
|
||||
|
||||
@ -68,7 +68,7 @@ To configure Windows Hello for Business using an account protection policy:
|
||||
1. Specify a **Name** and, optionally, a **Description** > **Next**.
|
||||
1. Under **Block Windows Hello for Business**, select **Disabled** and multiple policies become available.
|
||||
- These policies are optional to configure, but it's recommended to configure **Enable to use a Trusted Platform Module (TPM)** to **Yes**.
|
||||
- For more information about these policies, see [MDM policy settings for Windows Hello for Business](hello-manage-in-organization.md#mdm-policy-settings-for-windows-hello-for-business).
|
||||
- For more information about these policies, see [MDM policy settings for Windows Hello for Business](../hello-manage-in-organization.md#mdm-policy-settings-for-windows-hello-for-business).
|
||||
1. Under **Enable to certificate for on-premises resources**, select **Not configured**
|
||||
1. Select **Next**.
|
||||
1. Optionally, add **scope tags** and select **Next**.
|
||||
@ -107,7 +107,7 @@ To configure the cloud Kerberos trust policy:
|
||||
|
||||
1. Assign the policy to a security group that contains as members the devices or users that you want to configure.
|
||||
|
||||
#### [:::image type="icon" source="../../images/icons/group-policy.svg"::: **GPO**](#tab/gpo)
|
||||
#### [:::image type="icon" source="images/group-policy.svg"::: **GPO**](#tab/gpo)
|
||||
|
||||
Microsoft Entra hybrid joined organizations can use Windows Hello for Business Group Policy to manage the feature. Group Policy can be configured to enable users to enroll and use Windows Hello for Business.
|
||||
|
||||
@ -118,7 +118,7 @@ You can configure the Enable Windows Hello for Business Group Policy setting for
|
||||
Cloud Kerberos trust requires setting a dedicated policy for it to be enabled. This policy is only available as a computer configuration.
|
||||
|
||||
> [!NOTE]
|
||||
> If you deployed Windows Hello for Business configuration using both Group Policy and Microsoft Intune, Group Policy settings will take precedence and Intune settings will be ignored. For more information about deploying Windows Hello for Business configuration using Microsoft Intune, see [Windows device settings to enable Windows Hello for Business in Intune][MEM-1] and [PassportForWork CSP](/windows/client-management/mdm/passportforwork-csp). For more information about policy conflicts, see [Policy conflicts from multiple policy sources](hello-manage-in-organization.md#policy-conflicts-from-multiple-policy-sources).
|
||||
> If you deployed Windows Hello for Business configuration using both Group Policy and Microsoft Intune, Group Policy settings will take precedence and Intune settings will be ignored. For more information about deploying Windows Hello for Business configuration using Microsoft Intune, see [Windows device settings to enable Windows Hello for Business in Intune][MEM-1] and [PassportForWork CSP](/windows/client-management/mdm/passportforwork-csp). For more information about policy conflicts, see [Policy conflicts from multiple policy sources](../hello-manage-in-organization.md#policy-conflicts-from-multiple-policy-sources).
|
||||
|
||||
#### Update administrative templates
|
||||
|
||||
@ -199,7 +199,7 @@ If you deployed Windows Hello for Business using the certificate trust model, an
|
||||
|
||||
## Frequently Asked Questions
|
||||
|
||||
For a list of frequently asked questions about Windows Hello for Business cloud Kerberos trust, see [Windows Hello for Business Frequently Asked Questions](hello-faq.yml#cloud-kerberos-trust).
|
||||
For a list of frequently asked questions about Windows Hello for Business cloud Kerberos trust, see [Windows Hello for Business Frequently Asked Questions](../hello-faq.yml#cloud-kerberos-trust).
|
||||
|
||||
<!--Links-->
|
||||
|
@ -8,7 +8,7 @@ ms.topic: tutorial
|
||||
---
|
||||
# Cloud Kerberos trust deployment
|
||||
|
||||
[!INCLUDE [hello-hybrid-key-trust](./includes/hello-hybrid-cloudkerb-trust.md)]
|
||||
[!INCLUDE [apply-to-hybrid-cloud-kerberos-trust](includes/apply-to-hybrid-cloud-kerberos-trust.md)]
|
||||
|
||||
Windows Hello for Business replaces password sign-in with strong authentication, using an asymmetric key pair. This deployment guide provides the information to deploy Windows Hello for Business in a *cloud Kerberos trust* scenario.
|
||||
|
||||
@ -45,7 +45,7 @@ When Microsoft Entra Kerberos is enabled in an Active Directory domain, an *Azur
|
||||
:::image type="content" source="images/azuread-kerberos-object.png" alt-text="Active Directory Users and Computers console, showing the computer object representing the Microsoft Entra Kerberos server ":::
|
||||
|
||||
For more information about how Microsoft Entra Kerberos enables access to on-premises resources, see [enabling passwordless security key sign-in to on-premises resources][AZ-1].\
|
||||
For more information about how Microsoft Entra Kerberos works with Windows Hello for Business cloud Kerberos trust, see [Windows Hello for Business authentication technical deep dive](hello-how-it-works-authentication.md#hybrid-azure-ad-join-authentication-using-cloud-kerberos-trust).
|
||||
For more information about how Microsoft Entra Kerberos works with Windows Hello for Business cloud Kerberos trust, see [Windows Hello for Business authentication technical deep dive](../hello-how-it-works-authentication.md#hybrid-azure-ad-join-authentication-using-cloud-kerberos-trust).
|
||||
|
||||
> [!IMPORTANT]
|
||||
> When implementing the cloud Kerberos trust deployment model, you *must* ensure that you have an adequate number of *read-write domain controllers* in each Active Directory site where users will be authenticating with Windows Hello for Business. For more information, see [Capacity planning for Active Directory][SERV-1].
|
||||
@ -84,7 +84,7 @@ Once the prerequisites are met, deploying Windows Hello for Business with a clou
|
||||
> * Provision Windows Hello for Business on Windows clients
|
||||
|
||||
> [!div class="nextstepaction"]
|
||||
> [Next: configure and provision Windows Hello for Business >](hello-hybrid-cloud-kerberos-trust-provision.md)
|
||||
> [Next: configure and provision Windows Hello for Business >](hybrid-cloud-kerberos-trust-enroll.md)
|
||||
|
||||
<!--Links-->
|
||||
|
@ -7,11 +7,11 @@ ms.topic: tutorial
|
||||
|
||||
# Configure and enroll in Windows Hello for Business - hybrid key trust
|
||||
|
||||
[!INCLUDE [hello-hybrid-key-trust](./includes/hello-hybrid-key-trust.md)]
|
||||
[!INCLUDE [apply-to-hybrid-key-trust](includes/apply-to-hybrid-key-trust.md)]
|
||||
|
||||
After the prerequisites are met and the PKI configuration is validated, Windows Hello for business must be enabled on the Windows devices. Follow the instructions below to configure your devices using either Microsoft Intune or group policy (GPO).
|
||||
|
||||
#### [:::image type="icon" source="../../images/icons/intune.svg"::: **Intune**](#tab/intune)
|
||||
#### [:::image type="icon" source="images/intune.svg"::: **Intune**](#tab/intune)
|
||||
|
||||
## Configure Windows Hello for Business using Microsoft Intune
|
||||
|
||||
@ -54,7 +54,7 @@ To configure Windows Hello for Business using an *account protection* policy:
|
||||
1. Specify a **Name** and, optionally, a **Description** > **Next**
|
||||
1. Under *Block Windows Hello for Business*, select **Disabled** and multiple policies become available
|
||||
- These policies are optional to configure, but it's recommended to configure *Enable to use a Trusted Platform Module (TPM)* to **Yes**
|
||||
- For more information about these policies, see [MDM policy settings for Windows Hello for Business](hello-manage-in-organization.md#mdm-policy-settings-for-windows-hello-for-business)
|
||||
- For more information about these policies, see [MDM policy settings for Windows Hello for Business](../hello-manage-in-organization.md#mdm-policy-settings-for-windows-hello-for-business)
|
||||
1. Select **Next**
|
||||
1. Optionally, add *scope tags* > **Next**
|
||||
1. Assign the policy to a security group that contains as members the devices or users that you want to configure > **Next**
|
||||
@ -62,7 +62,7 @@ To configure Windows Hello for Business using an *account protection* policy:
|
||||
|
||||
:::image type="content" source="images/whfb-intune-account-protection-enable.png" alt-text="Enablement of Windows Hello for Business from Microsoft Intune admin center using an account protection policy." lightbox="images/whfb-intune-account-protection-enable.png":::
|
||||
|
||||
#### [:::image type="icon" source="../../images/icons/group-policy.svg"::: **GPO**](#tab/gpo)
|
||||
#### [:::image type="icon" source="images/group-policy.svg"::: **GPO**](#tab/gpo)
|
||||
|
||||
## Configure Windows Hello for Business using group policies
|
||||
|
||||
@ -72,7 +72,7 @@ It's suggested to create a security group (for example, *Windows Hello for Busin
|
||||
The Windows Hello for Business Group Policy object delivers the correct Group Policy settings to the user, which enables them to enroll and use Windows Hello for Business to authenticate to Azure and Active Directory
|
||||
|
||||
> [!NOTE]
|
||||
> If you deployed Windows Hello for Business configuration using both Group Policy and Intune, Group Policy settings will take precedence and Intune settings will be ignored. For more information about policy conflicts, see [Policy conflicts from multiple policy sources](hello-manage-in-organization.md#policy-conflicts-from-multiple-policy-sources)
|
||||
> If you deployed Windows Hello for Business configuration using both Group Policy and Intune, Group Policy settings will take precedence and Intune settings will be ignored. For more information about policy conflicts, see [Policy conflicts from multiple policy sources](../hello-manage-in-organization.md#policy-conflicts-from-multiple-policy-sources)
|
||||
|
||||
### Enable Windows Hello for Business group policy setting
|
||||
|
||||
@ -100,8 +100,8 @@ Sign-in a domain controller or management workstations with *Domain Admin* equiv
|
||||
|
||||
> [!NOTE]
|
||||
> Windows Hello for Business can be configured using different policies. These policies are optional to configure, but it's recommended to enable *Use a hardware security device*.
|
||||
>
|
||||
> For more information about these policies, see [Group Policy settings for Windows Hello for Business](hello-manage-in-organization.md#group-policy-settings-for-windows-hello-for-business).
|
||||
>
|
||||
> For more information about these policies, see [Group Policy settings for Windows Hello for Business](../hello-manage-in-organization.md#group-policy-settings-for-windows-hello-for-business).
|
||||
|
||||
### Configure security for GPO
|
||||
|
@ -1,6 +1,6 @@
|
||||
---
|
||||
title: Configure and validate the Public Key Infrastructure in an hybrid key trust model
|
||||
description: Configure and validate the Public Key Infrastructure when deploying Windows Hello for Business in an hybrid key trust model.
|
||||
title: Configure and validate the Public Key Infrastructure in a hybrid key trust model
|
||||
description: Configure and validate the Public Key Infrastructure when deploying Windows Hello for Business in a hybrid key trust model.
|
||||
ms.date: 01/03/2023
|
||||
appliesto:
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/supported-versions-windows-client target=_blank>Windows 11</a>
|
||||
@ -12,7 +12,7 @@ ms.topic: tutorial
|
||||
---
|
||||
# Configure and validate the Public Key Infrastructure - hybrid key trust
|
||||
|
||||
[!INCLUDE [hello-hybrid-key-trust](./includes/hello-hybrid-key-trust.md)]
|
||||
[!INCLUDE [apply-to-hybrid-key-trust](includes/apply-to-hybrid-key-trust.md)]
|
||||
|
||||
Windows Hello for Business must have a Public Key Infrastructure (PKI) when using the *key trust* model. The domain controllers must have a certificate, which serves as a *root of trust* for clients. The certificate ensures that clients don't communicate with rogue domain controllers.
|
||||
|
||||
@ -53,6 +53,7 @@ Sign in using *Enterprise Administrator* equivalent credentials on a Windows Ser
|
||||
|
||||
> [!IMPORTANT]
|
||||
> For Microsoft Entra joined devices to authenticate to on-premises resources, ensure to:
|
||||
>
|
||||
> - Install the root CA certificate in the device's trusted root certificate store. See [how to deploy a trusted certificate profile](/mem/intune/protect/certificates-trusted-root#to-create-a-trusted-certificate-profile) via Intune
|
||||
> - Publish your certificate revocation list to a location that is available to Microsoft Entra joined devices, such as a web-based URL
|
||||
|
||||
@ -74,7 +75,7 @@ Sign in to the CA or management workstations with **Enterprise Admin** equivalen
|
||||
1. Close the console
|
||||
|
||||
> [!IMPORTANT]
|
||||
> If you plan to deploy **Microsoft Entra joined** devices, and require single sign-on (SSO) to on-premises resources when signing in with Windows Hello for Business, follow the procedures to [update your CA to include an http-based CRL distribution point](hello-hybrid-aadj-sso.md).
|
||||
> If you plan to deploy **Microsoft Entra joined** devices, and require single sign-on (SSO) to on-premises resources when signing in with Windows Hello for Business, follow the procedures to [update your CA to include an http-based CRL distribution point](../hello-hybrid-aadj-sso.md).
|
||||
|
||||
## Configure and deploy certificates to domain controllers
|
||||
|
||||
@ -89,6 +90,7 @@ Sign in to the CA or management workstations with **Enterprise Admin** equivalen
|
||||
Before moving to the next section, ensure the following steps are complete:
|
||||
|
||||
> [!div class="checklist"]
|
||||
>
|
||||
> - Configure domain controller certificates
|
||||
> - Supersede existing domain controller certificates
|
||||
> - Unpublish superseded certificate templates
|
||||
@ -97,7 +99,7 @@ Before moving to the next section, ensure the following steps are complete:
|
||||
> - Validate the domain controllers configuration
|
||||
|
||||
> [!div class="nextstepaction"]
|
||||
> [Next: configure and provision Windows Hello for Business >](hello-hybrid-key-trust-provision.md)
|
||||
> [Next: configure and provision Windows Hello for Business >](hybrid-key-trust-enroll.md)
|
||||
|
||||
<!--links-->
|
||||
[SERV-1]: /troubleshoot/windows-server/windows-security/requirements-domain-controller
|
@ -12,16 +12,16 @@ ms.topic: how-to
|
||||
---
|
||||
# Hybrid key trust deployment
|
||||
|
||||
[!INCLUDE [hello-hybrid-key-trust](./includes/hello-hybrid-key-trust.md)]
|
||||
[!INCLUDE [apply-to-hybrid-key-trust](includes/apply-to-hybrid-key-trust.md)]
|
||||
|
||||
Hybrid environments are distributed systems that enable organizations to use on-premises and Microsoft Entra protected resources. Windows Hello for Business uses the existing distributed system as a foundation on which organizations can provide two-factor authentication and single sign-on to modern resources.
|
||||
|
||||
This deployment guide describes how to deploy Windows Hello for Business in a hybrid key trust scenario.
|
||||
|
||||
> [!IMPORTANT]
|
||||
> Windows Hello for Business *cloud Kerberos trust* is the recommended deployment model when compared to the *key trust model*. For more information, see [cloud Kerberos trust deployment](hello-hybrid-cloud-kerberos-trust.md).
|
||||
> Windows Hello for Business *cloud Kerberos trust* is the recommended deployment model when compared to the *key trust model*. For more information, see [cloud Kerberos trust deployment](hybrid-cloud-kerberos-trust.md).
|
||||
|
||||
It is recommended that you review the [Windows Hello for Business planning guide](hello-planning-guide.md) prior to using the deployment guide. The planning guide helps you make decisions by explaining the available options with each aspect of the deployment and explains the potential outcomes based on each of these decisions.
|
||||
It is recommended that you review the [Windows Hello for Business planning guide](../hello-planning-guide.md) prior to using the deployment guide. The planning guide helps you make decisions by explaining the available options with each aspect of the deployment and explains the potential outcomes based on each of these decisions.
|
||||
|
||||
## Prerequisites
|
||||
|
||||
@ -94,7 +94,7 @@ Once the prerequisites are met, deploying Windows Hello for Business with a hybr
|
||||
> * Configure single sign-on (SSO) for Microsoft Entra joined devices
|
||||
|
||||
> [!div class="nextstepaction"]
|
||||
> [Next: configure and validate the Public Key Infrastructure >](hello-hybrid-key-trust-validate-pki.md)
|
||||
> [Next: configure and validate the Public Key Infrastructure >](hybrid-key-trust-pki.md)
|
||||
|
||||
<!--links-->
|
||||
[AZ-1]: /azure/active-directory/hybrid/how-to-connect-sync-whatis
|
Before Width: | Height: | Size: 400 KiB After Width: | Height: | Size: 400 KiB |
Before Width: | Height: | Size: 475 KiB After Width: | Height: | Size: 475 KiB |
Before Width: | Height: | Size: 114 KiB After Width: | Height: | Size: 114 KiB |
Before Width: | Height: | Size: 98 KiB After Width: | Height: | Size: 98 KiB |
Before Width: | Height: | Size: 536 KiB After Width: | Height: | Size: 536 KiB |
@ -0,0 +1,3 @@
|
||||
<svg xmlns="http://www.w3.org/2000/svg" width="18" height="18" viewBox="0 0 2048 2048">
|
||||
<path d="M1792 0q53 0 99 20t82 55 55 81 20 100q0 53-20 99t-55 82-81 55-100 20h-128v1280q0 53-20 99t-55 82-81 55-100 20H256q-53 0-99-20t-82-55-55-81-20-100q0-53 20-99t55-82 81-55 100-20V256q0-53 20-99t55-82 81-55T512 0h1280zM128 1792q0 27 10 50t27 40 41 28 50 10h930q-34-60-34-128t34-128H256q-27 0-50 10t-40 27-28 41-10 50zm1280 128q27 0 50-10t40-27 28-41 10-50V256q0-68 34-128H512q-27 0-50 10t-40 27-28 41-10 50v1280h1024q26 0 45 19t19 45q0 26-19 45t-45 19q-25 0-49 9t-42 28q-18 18-27 42t-10 49q0 27 10 50t27 40 41 28 50 10zm384-1536q27 0 50-10t40-27 28-41 10-50q0-27-10-50t-27-40-41-28-50-10q-27 0-50 10t-40 27-28 41-10 50v128h128zm-1280 0h896v128H512V384zm0 256h256v128H512V640zm0 256h256v128H512V896zm0 256h256v128H512v-128zm640-512q53 0 99 20t82 55 55 81 20 100q0 17-4 33t-4 31v539l-248-124-248 124V960q0-14-4-30t-4-34q0-53 20-99t55-82 81-55 100-20zm0 128q-27 0-50 10t-40 27-28 41-10 50q0 27 10 50t27 40 41 28 50 10q27 0 50-10t40-27 28-41 10-50q0-27-10-50t-27-40-41-28-50-10zm136 549v-204q-30 20-65 29t-71 10q-36 0-71-9t-65-30v204l136-68 136 68z" fill="#0078D4" />
|
||||
</svg>
|
After Width: | Height: | Size: 1.1 KiB |
Before Width: | Height: | Size: 3.1 MiB After Width: | Height: | Size: 3.1 MiB |
Before Width: | Height: | Size: 52 KiB After Width: | Height: | Size: 52 KiB |
Before Width: | Height: | Size: 15 KiB After Width: | Height: | Size: 15 KiB |
Before Width: | Height: | Size: 651 KiB After Width: | Height: | Size: 651 KiB |
@ -0,0 +1,3 @@
|
||||
<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">
|
||||
<path d="M8 7C8.27614 7 8.5 7.22386 8.5 7.5V10.5C8.5 10.7761 8.27614 11 8 11C7.72386 11 7.5 10.7761 7.5 10.5V7.5C7.5 7.22386 7.72386 7 8 7ZM8.00001 6.24907C8.41369 6.24907 8.74905 5.91371 8.74905 5.50003C8.74905 5.08635 8.41369 4.751 8.00001 4.751C7.58633 4.751 7.25098 5.08635 7.25098 5.50003C7.25098 5.91371 7.58633 6.24907 8.00001 6.24907ZM2 8C2 4.68629 4.68629 2 8 2C11.3137 2 14 4.68629 14 8C14 11.3137 11.3137 14 8 14C4.68629 14 2 11.3137 2 8ZM8 3C5.23858 3 3 5.23858 3 8C3 10.7614 5.23858 13 8 13C10.7614 13 13 10.7614 13 8C13 5.23858 10.7614 3 8 3Z" fill="#0078D4" />
|
||||
</svg>
|
After Width: | Height: | Size: 680 B |
@ -0,0 +1,24 @@
|
||||
<svg id="a9ed4d43-c916-4b9a-b9ca-be76fbdc694c" xmlns="http://www.w3.org/2000/svg" width="18" height="18" viewBox="0 0 18 18">
|
||||
<defs>
|
||||
<linearGradient id="aaede26b-698f-4a65-b6db-859d207e2da6" x1="8.05" y1="11.32" x2="8.05" y2="1.26" gradientUnits="userSpaceOnUse">
|
||||
<stop offset="0" stop-color="#0078d4" />
|
||||
<stop offset="0.82" stop-color="#5ea0ef" />
|
||||
</linearGradient>
|
||||
<linearGradient id="bc54987f-34ba-4701-8ce4-6eca10aff9e9" x1="8.05" y1="15.21" x2="8.05" y2="11.32" gradientUnits="userSpaceOnUse">
|
||||
<stop offset="0" stop-color="#1490df" />
|
||||
<stop offset="0.98" stop-color="#1f56a3" />
|
||||
</linearGradient>
|
||||
<linearGradient id="a5434fd8-c18c-472c-be91-f2aa070858b7" x1="8.05" y1="7.87" x2="8.05" y2="4.94" gradientUnits="userSpaceOnUse">
|
||||
<stop offset="0" stop-color="#d2ebff" />
|
||||
<stop offset="1" stop-color="#f0fffd" />
|
||||
</linearGradient>
|
||||
</defs>
|
||||
<title>Icon-intune-329</title>
|
||||
<rect x="0.5" y="1.26" width="15.1" height="10.06" rx="0.5" fill="url(#aaede26b-698f-4a65-b6db-859d207e2da6)" />
|
||||
<rect x="1.34" y="2.1" width="13.42" height="8.39" rx="0.28" fill="#fff" />
|
||||
<path d="M11.08,14.37c-1.5-.23-1.56-1.31-1.55-3h-3c0,1.74-.06,2.82-1.55,3a.87.87,0,0,0-.74.84h7.54A.88.88,0,0,0,11.08,14.37Z" fill="url(#bc54987f-34ba-4701-8ce4-6eca10aff9e9)" />
|
||||
<path d="M17.17,5.91H10.29a2.31,2.31,0,1,0,0,.92H11v9.58a.33.33,0,0,0,.33.33h5.83a.33.33,0,0,0,.33-.33V6.24A.33.33,0,0,0,17.17,5.91Z" fill="#32bedd" />
|
||||
<rect x="11.62" y="6.82" width="5.27" height="8.7" rx="0.12" fill="#fff" />
|
||||
<circle cx="8.05" cy="6.41" r="1.46" opacity="0.9" fill="url(#a5434fd8-c18c-472c-be91-f2aa070858b7)" />
|
||||
<path d="M14.88,10.82,13.76,9.7a.06.06,0,0,0-.1.05v.68a.06.06,0,0,1-.06.06H11v.83H13.6a.06.06,0,0,1,.06.06v.69a.06.06,0,0,0,.1,0L14.88,11A.12.12,0,0,0,14.88,10.82Z" fill="#0078d4" />
|
||||
</svg>
|
After Width: | Height: | Size: 1.8 KiB |
Before Width: | Height: | Size: 242 KiB After Width: | Height: | Size: 242 KiB |
Before Width: | Height: | Size: 234 KiB After Width: | Height: | Size: 234 KiB |
Before Width: | Height: | Size: 249 KiB After Width: | Height: | Size: 249 KiB |
@ -0,0 +1,9 @@
|
||||
---
|
||||
ms.date: 12/15/2023
|
||||
ms.topic: include
|
||||
---
|
||||
|
||||
[!INCLUDE [intro](intro.md)]
|
||||
- **Deployment type:** [!INCLUDE [tooltip-deployment-cloud](tooltip-deployment-cloud.md)]
|
||||
- **Join type:** [!INCLUDE [tootip-join-entra](tooltip-join-entra.md)]
|
||||
---
|
@ -0,0 +1,10 @@
|
||||
---
|
||||
ms.date: 12/15/2023
|
||||
ms.topic: include
|
||||
---
|
||||
|
||||
[!INCLUDE [intro](intro.md)]
|
||||
- **Deployment type:** [!INCLUDE [tooltip-deployment-hybrid](tooltip-deployment-hybrid.md)]
|
||||
- **Trust type:** [!INCLUDE [tooltip-cert-trust](tooltip-trust-cert.md)]
|
||||
- **Join type:** [!INCLUDE [tooltip-join-entra](tooltip-join-entra.md)]
|
||||
---
|
@ -0,0 +1,10 @@
|
||||
---
|
||||
ms.date: 12/15/2023
|
||||
ms.topic: include
|
||||
---
|
||||
|
||||
[!INCLUDE [intro](intro.md)]
|
||||
- **Deployment type:** [!INCLUDE [tooltip-deployment-hybrid](tooltip-deployment-hybrid.md)]
|
||||
- **Trust type:** [!INCLUDE [tooltip-cert-trust](tooltip-trust-cert.md)]
|
||||
- **Join type:** [!INCLUDE [tooltip-join-entra](tooltip-join-entra.md)], [!INCLUDE [tooltip-join-hybrid](tooltip-join-hybrid.md)]
|
||||
---
|
@ -0,0 +1,10 @@
|
||||
---
|
||||
ms.date: 12/15/2023
|
||||
ms.topic: include
|
||||
---
|
||||
|
||||
[!INCLUDE [intro](intro.md)]
|
||||
- **Deployment type:** [!INCLUDE [tooltip-deployment-hybrid](tooltip-deployment-hybrid.md)]
|
||||
- **Trust type:** [!INCLUDE [tooltip-trust-cloud-kerberos](tooltip-trust-cloud-kerberos.md)]
|
||||
- **Join type:** [!INCLUDE [tooltip-join-entra](tooltip-join-entra.md)], [!INCLUDE [tooltip-join-hybrid](tooltip-join-hybrid.md)]
|
||||
---
|
@ -0,0 +1,10 @@
|
||||
---
|
||||
ms.date: 12/15/2023
|
||||
ms.topic: include
|
||||
---
|
||||
|
||||
[!INCLUDE [intro](intro.md)]
|
||||
- **Deployment type:** [!INCLUDE [tooltip-deployment-hybrid](tooltip-deployment-hybrid.md)]
|
||||
- **Trust type:** [!INCLUDE [tooltip-trust-key](tooltip-trust-key.md)],[!INCLUDE [tooltip-cert-trust](tooltip-trust-cert.md)]
|
||||
- **Join type:** [!INCLUDE [tooltip-join-entra](tooltip-join-entra.md)]
|
||||
---
|
@ -0,0 +1,10 @@
|
||||
---
|
||||
ms.date: 12/15/2023
|
||||
ms.topic: include
|
||||
---
|
||||
|
||||
[!INCLUDE [intro](intro.md)]
|
||||
- **Deployment type:** [!INCLUDE [tooltip-deployment-hybrid](tooltip-deployment-hybrid.md)]
|
||||
- **Trust type:** [!INCLUDE [tooltip-trust-key](tooltip-trust-key.md)]
|
||||
- **Join type:** [!INCLUDE [tooltip-join-entra](tooltip-join-entra.md)], [!INCLUDE [tooltip-join-hybrid](tooltip-join-hybrid.md)]
|
||||
---
|
@ -0,0 +1,10 @@
|
||||
---
|
||||
ms.date: 12/15/2023
|
||||
ms.topic: include
|
||||
---
|
||||
|
||||
[!INCLUDE [intro](intro.md)]
|
||||
- **Deployment type:** [!INCLUDE [tooltip-deployment-onpremises](tooltip-deployment-onpremises.md)]
|
||||
- **Trust type:** [!INCLUDE [tooltip-cert-trust](tooltip-trust-cert.md)]
|
||||
- **Join type:** [!INCLUDE [tooltip-join-domain](tooltip-join-domain.md)]
|
||||
---
|
@ -0,0 +1,10 @@
|
||||
---
|
||||
ms.date: 12/08/2022
|
||||
ms.topic: include
|
||||
---
|
||||
|
||||
[!INCLUDE [intro](intro.md)]
|
||||
- **Deployment type:** [!INCLUDE [tooltip-deployment-onpremises](tooltip-deployment-onpremises.md)]
|
||||
- **Trust type:** [!INCLUDE [tooltip-trust-key](tooltip-trust-key.md)]
|
||||
- **Join type:** [!INCLUDE [tooltip-join-domain](tooltip-join-domain.md)]
|
||||
---
|
@ -1,5 +1,5 @@
|
||||
---
|
||||
ms.date: 12/28/2022
|
||||
ms.date: 12/15/2023
|
||||
ms.topic: include
|
||||
---
|
||||
|
@ -1,5 +1,5 @@
|
||||
---
|
||||
ms.date: 12/28/2022
|
||||
ms.date: 12/15/2023
|
||||
ms.topic: include
|
||||
---
|
||||
|
||||
@ -30,4 +30,3 @@ However, the certificate template and the superseding of certificate templates i
|
||||
>To see all certificates in the NTAuth store, use the following command:
|
||||
>
|
||||
> `Certutil -viewstore -enterprise NTAuth`
|
||||
|
@ -1,5 +1,5 @@
|
||||
---
|
||||
ms.date: 12/28/2022
|
||||
ms.date: 12/15/2023
|
||||
ms.topic: include
|
||||
---
|
||||
|
||||
@ -27,25 +27,14 @@ Sign in to a CA or management workstations with *Domain Administrator* equivalen
|
||||
1. Open the **Certification Authority** management console
|
||||
1. Right-click **Certificate Templates > Manage**
|
||||
1. In the **Certificate Template Console**, right-click the **Kerberos Authentication** template in the details pane and select **Duplicate Template**
|
||||
1. On the **Compatibility** tab:
|
||||
- Clear the **Show resulting changes** check box
|
||||
- Select **Windows Server 2016** from the **Certification Authority** list
|
||||
- Select **Windows 10 / Windows Server 2016** from the **Certificate Recipient** list
|
||||
1. On the **General** tab
|
||||
- Type *Domain Controller Authentication (Kerberos)* in Template display name
|
||||
- Adjust the validity and renewal period to meet your enterprise's needs
|
||||
> [!NOTE]
|
||||
> If you use different template names, you'll need to remember and substitute these names in different portions of the lab.
|
||||
1. On the **Subject Name** tab:
|
||||
- Select the **Build from this Active Directory information** button if it isn't already selected
|
||||
- Select **None** from the **Subject name format** list
|
||||
- Select **DNS name** from the **Include this information in alternate subject** list
|
||||
- Clear all other items
|
||||
1. On the **Cryptography** tab:
|
||||
- Select **Key Storage Provider** from the **Provider Category** list
|
||||
- Select **RSA** from the **Algorithm name** list
|
||||
- Type *2048* in the **Minimum key size** text box
|
||||
- Select **SHA256** from the **Request hash** list
|
||||
1. Select **OK**
|
||||
1. Close the console
|
||||
1. Use the following table to configure the template:
|
||||
|
||||
| Tab Name | Configurations |
|
||||
| --- | --- |
|
||||
| *Compatibility* | <ul><li>Clear the **Show resulting changes** check box</li><li>Select **Windows Server 2016** from the *Certification Authority list*</li><li>Select **Windows 10 / Windows Server 2016** from the *Certification Recipient list*</li></ul>|
|
||||
| *General* | <ul><li>Specify a **Template display name**, for example *Domain Controller Authentication (Kerberos)*</li><li>Set the validity period to the desired value</li><li>Take note of the template name for later, which should be the same as the Template display name minus spaces</li></ul>|
|
||||
| *Subject Name* | <ul><li>Select **Build from this Active Directory information**</li><li>Select **None** from the **Subject name format** list</li><li>Select **DNS name** from the **Include this information in alternate subject** list</li><li>Clear all other items</li></ul>|
|
||||
|*Cryptography*|<ul><li>Set the *Provider Category* to **Key Storage Provider**</li><li>Set the *Algorithm name* to **RSA**</li><li>Set the *minimum key size* to **2048**</li><li>Set the *Request hash* to **SHA256**</li>|
|
||||
|
||||
1. Select **OK** to finalize your changes and create the new template
|
||||
1. Close the console
|
@ -1,5 +1,5 @@
|
||||
---
|
||||
ms.date: 12/28/2022
|
||||
ms.date: 12/15/2023
|
||||
ms.topic: include
|
||||
---
|
||||
|
@ -1,5 +1,5 @@
|
||||
---
|
||||
ms.date: 01/03/2022
|
||||
ms.date: 12/15/2023
|
||||
ms.topic: include
|
||||
---
|
||||
|
@ -1,5 +1,5 @@
|
||||
---
|
||||
ms.date: 12/08/2022
|
||||
ms.date: 12/15/2023
|
||||
ms.topic: include
|
||||
---
|
||||
|
@ -1,5 +1,5 @@
|
||||
---
|
||||
ms.date: 01/03/2023
|
||||
ms.date: 12/15/2023
|
||||
ms.topic: include
|
||||
---
|
||||
|
@ -0,0 +1,6 @@
|
||||
---
|
||||
ms.date: 12/15/2023
|
||||
ms.topic: include
|
||||
---
|
||||
|
||||
[cloud :::image type="icon" source="../images/information.svg" border="false":::](../../hello-how-it-works-technology.md#cloud-deployment "For organizations using Microsoft Entra-only identities. Device management is usually done via Intune/MDM")
|
@ -0,0 +1,6 @@
|
||||
---
|
||||
ms.date: 12/15/2023
|
||||
ms.topic: include
|
||||
---
|
||||
|
||||
[hybrid :::image type="icon" source="../images/information.svg" border="false":::](../../hello-how-it-works-technology.md#hybrid-deployment "For organizations using Active Directory identities synchronized to Microsoft Entra ID. Device management is usually done via Group Policy or Intune/MDM")
|
@ -0,0 +1,6 @@
|
||||
---
|
||||
ms.date: 12/15/2023
|
||||
ms.topic: include
|
||||
---
|
||||
|
||||
[on-premises :::image type="icon" source="../images/information.svg" border="false":::](../../hello-how-it-works-technology.md#on-premises-deployment "For organizations using Active Directory identities, not synchronized to Microsoft Entra ID. Device management is usually done via Group Policy")
|
@ -0,0 +1,6 @@
|
||||
---
|
||||
ms.date: 12/15/2023
|
||||
ms.topic: include
|
||||
---
|
||||
|
||||
[domain join :::image type="icon" source="../images/information.svg" border="false":::](../../hello-how-it-works-technology.md)
|
@ -0,0 +1,6 @@
|
||||
---
|
||||
ms.date: 12/15/2023
|
||||
ms.topic: include
|
||||
---
|
||||
|
||||
[Microsoft Entra join :::image type="icon" source="../images/information.svg" border="false":::](../../hello-how-it-works-technology.md#azure-active-directory-join "Devices that are Microsoft Entra joined do not have any dependencies on Active Directory. Only local users accounts and Microsoft Entra users can sign in to these devices")
|
@ -0,0 +1,6 @@
|
||||
---
|
||||
ms.date: 12/15/2023
|
||||
ms.topic: include
|
||||
---
|
||||
|
||||
[Microsoft Entra hybrid join :::image type="icon" source="../images/information.svg" border="false":::](../../hello-how-it-works-technology.md#hybrid-azure-ad-join "Devices that are Microsoft Entra hybrid joined don't have any dependencies on Microsoft Entra ID. Only local users accounts and Active Directory users can sign in to these devices. Active Directory users that are synchronized to Microsoft Entra ID will have single-sign on to both Active Directory and Microsoft Entra protected resources")
|
@ -0,0 +1,6 @@
|
||||
---
|
||||
ms.date: 12/15/2023
|
||||
ms.topic: include
|
||||
---
|
||||
|
||||
[certificate trust :::image type="icon" source="../images/information.svg" border="false":::](../../hello-how-it-works-technology.md#certificate-trust "This trust type uses a certificate to authenticate the users to Active Directory. It's required to issue certificates to the users and to the domain controllers")
|
@ -0,0 +1,6 @@
|
||||
---
|
||||
ms.date: 12/08/2022
|
||||
ms.topic: include
|
||||
---
|
||||
|
||||
[cloud Kerberos trust :::image type="icon" source="../images/information.svg" border="false":::](../../hello-how-it-works-technology.md#cloud-kerberos-trust "This trust type uses security keys to authenticate the users to Active Directory. It's not required to issue any certificates, making it the recommended choice for environments that don't need certificate authentication")
|
@ -0,0 +1,6 @@
|
||||
---
|
||||
ms.date: 12/08/2022
|
||||
ms.topic: include
|
||||
---
|
||||
|
||||
[key trust :::image type="icon" source="../images/information.svg" border="false":::](../../hello-how-it-works-technology.md#key-trust "This trust type uses a raw key to authenticate the users to Active Directory. It's not required to issue certificates to users, but it's required to deploy certificates to domain controllers")
|
@ -1,5 +1,5 @@
|
||||
---
|
||||
ms.date: 12/28/2022
|
||||
ms.date: 12/15/2023
|
||||
ms.topic: include
|
||||
---
|
||||
|
||||
@ -15,4 +15,3 @@ Sign in to the CA or management workstation with *Enterprise Administrator* equi
|
||||
1. Expand the parent node from the navigation pane > **Certificate Templates**
|
||||
1. Right-click the *Domain Controller* certificate template and select **Delete**. Select **Yes** on the **Disable certificate templates** window
|
||||
1. Repeat step 3 for the *Domain Controller Authentication* and *Kerberos Authentication* certificate templates
|
||||
|
@ -0,0 +1,27 @@
|
||||
---
|
||||
ms.date: 12/15/2023
|
||||
ms.topic: include
|
||||
---
|
||||
|
||||
### Configure an internal web server certificate template
|
||||
|
||||
Windows clients communicate with AD FS via HTTPS. To meet this need, a *server authentication* certificate must be issued to all the nodes in the AD FS farm. On-premises deployments can use a *server authentication* certificate issued by the enterprise PKI. A *server authentication* certificate template must be configured, so the AD FS nodes can request a certificate.
|
||||
|
||||
Sign in to a CA or management workstations with *Domain Administrator* equivalent credentials.
|
||||
|
||||
1. Open the **Certification Authority** management console
|
||||
1. Right-click **Certificate Templates > Manage**
|
||||
1. In the **Certificate Template Console**, right-click the **Web Server** template in the details pane and select **Duplicate Template**
|
||||
1. Use the following table to configure the template:
|
||||
|
||||
| Tab Name | Configurations |
|
||||
|--|--|
|
||||
| *Compatibility* | <ul><li>Clear the **Show resulting changes** check box</li><li>Select **Windows Server 2016** from the *Certification Authority list*</li><li>Select **Windows 10 / Windows Server 2016** from the *Certification Recipient list*</li></ul> |
|
||||
| *General* | <ul><li>Specify a **Template display name**, for example *Internal Web Server*</li><li>Set the validity period to the desired value</li><li>Take note of the template name for later, which should be the same as the Template display name minus spaces</li></ul> |
|
||||
| *Request Handling* | Select **Allow private key to be exported** |
|
||||
| *Subject Name* | Select **Supply in the request** |
|
||||
| *Security* | Add **Domain Computers** with **Enroll** access |
|
||||
| *Cryptography* | <ul><li>Set the *Provider Category* to **Key Storage Provider**</li><li>Set the *Algorithm name* to **RSA**</li><li>Set the *minimum key size* to **2048**</li><li>Set the *Request hash* to **SHA256**</li> |
|
||||
|
||||
1. Select **OK** to finalize your changes and create the new template
|
||||
1. Close the console
|
@ -10,9 +10,9 @@ appliesto:
|
||||
|
||||
Windows Hello for Business is the springboard to a world without passwords. It replaces username and password sign-in to Windows with strong user authentication based on an asymmetric key pair.
|
||||
|
||||
This deployment overview is to guide you through deploying Windows Hello for Business. Your first step should be to use the Passwordless Wizard in the [Microsoft 365 admin center](https://admin.microsoft.com/AdminPortal/Home#/modernonboarding/passwordlesssetup) or the [Planning a Windows Hello for Business Deployment](hello-planning-guide.md) guide to determine the right deployment model for your organization.
|
||||
This deployment overview is to guide you through deploying Windows Hello for Business. Your first step should be to use the Passwordless Wizard in the [Microsoft 365 admin center](https://admin.microsoft.com/AdminPortal/Home#/modernonboarding/passwordlesssetup) or the [Planning a Windows Hello for Business Deployment](../hello-planning-guide.md) guide to determine the right deployment model for your organization.
|
||||
|
||||
Once you've chosen a deployment model, the deployment guide for that model will provide you with the information needed to successfully deploy Windows Hello for Business in your environment. Read the [Windows Hello for Business Deployment Prerequisite Overview](hello-identity-verification.md) for a summary of the prerequisites for each different Windows Hello for Business deployment model.
|
||||
Once you've chosen a deployment model, the deployment guide for that model will provide you with the information needed to successfully deploy Windows Hello for Business in your environment. Read the [Windows Hello for Business Deployment Prerequisite Overview](requirements.md) for a summary of the prerequisites for each different Windows Hello for Business deployment model.
|
||||
|
||||
## Requirements
|
||||
|
||||
@ -44,18 +44,18 @@ The trust model determines how you want users to authenticate to the on-premises
|
||||
- The certificate trust model also supports enterprises, which aren't ready to deploy Windows Server 2016 Domain Controllers.
|
||||
|
||||
> [!NOTE]
|
||||
> RDP does not support authentication with Windows Hello for Business Key Trust or cloud Kerberos trust deployments as a supplied credential. RDP is only supported with certificate trust deployments as a supplied credential at this time. Windows Hello for Business Key Trust and cloud Kerberos trust can be used with [Remote Credential Guard](../remote-credential-guard.md).
|
||||
> RDP does not support authentication with Windows Hello for Business Key Trust or cloud Kerberos trust deployments as a supplied credential. RDP is only supported with certificate trust deployments as a supplied credential at this time. Windows Hello for Business Key Trust and cloud Kerberos trust can be used with [Remote Credential Guard](../../remote-credential-guard.md).
|
||||
|
||||
Following are the various deployment guides and models included in this topic:
|
||||
|
||||
- [Microsoft Entra hybrid joined cloud Kerberos trust Deployment](hello-hybrid-cloud-kerberos-trust.md)
|
||||
- [Microsoft Entra hybrid joined Key Trust Deployment](hello-hybrid-key-trust.md)
|
||||
- [Microsoft Entra hybrid joined Certificate Trust Deployment](hello-hybrid-cert-trust.md)
|
||||
- [Microsoft Entra join Single Sign-on Deployment Guides](hello-hybrid-aadj-sso.md)
|
||||
- [On Premises Key Trust Deployment](hello-deployment-key-trust.md)
|
||||
- [On Premises Certificate Trust Deployment](hello-deployment-cert-trust.md)
|
||||
- [Microsoft Entra hybrid joined cloud Kerberos trust Deployment](hybrid-cloud-kerberos-trust.md)
|
||||
- [Microsoft Entra hybrid joined Key Trust Deployment](hybrid-key-trust.md)
|
||||
- [Microsoft Entra hybrid joined Certificate Trust Deployment](hybrid-cert-trust.md)
|
||||
- [Microsoft Entra join Single Sign-on Deployment Guides](../hello-hybrid-aadj-sso.md)
|
||||
- [On Premises Key Trust Deployment](hybrid-cloud-kerberos-trust.md)
|
||||
- [On Premises Certificate Trust Deployment](on-premises-cert-trust.md)
|
||||
|
||||
For Windows Hello for Business hybrid [certificate trust prerequisites](/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust#directory-synchronization) and [key trust prerequisites](/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust#directory-synchronization) deployments, you'll need Microsoft Entra Connect to synchronize user accounts in the on-premises Active Directory with Microsoft Entra ID. For on-premises deployments, both key and certificate trust, use the Azure MFA server where the credentials aren't synchronized to Microsoft Entra ID. Learn how to [deploy Multifactor Authentication Services (MFA) for key trust](hello-key-trust-validate-deploy-mfa.md) and [for certificate trust](hello-cert-trust-validate-deploy-mfa.md) deployments.
|
||||
For Windows Hello for Business hybrid [certificate trust prerequisites](/windows/security/identity-protection/hello-for-business/deploy/hybrid-cert-trust#directory-synchronization) and [key trust prerequisites](/windows/security/identity-protection/hello-for-business/hello-hybrid-key-trust#directory-synchronization) deployments, you'll need Microsoft Entra Connect to synchronize user accounts in the on-premises Active Directory with Microsoft Entra ID. For on-premises deployments, both key and certificate trust, use the Azure MFA server where the credentials aren't synchronized to Microsoft Entra ID. Learn how to [deploy Multifactor Authentication Services (MFA) for key trust](on-premises-key-trust-mfa.md) and [for certificate trust](on-premises-cert-trust-mfa.md) deployments.
|
||||
|
||||
## Provisioning
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Prepare and deploy Active Directory Federation Services in an on-premises certificate trust model
|
||||
description: Learn how to configure Active Directory Federation Services to support the Windows Hello for Business on-premises certificate trust model.
|
||||
ms.date: 09/07/2023
|
||||
ms.date: 12/15/2023
|
||||
appliesto:
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/supported-versions-windows-client target=_blank>Windows 11</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/supported-versions-windows-client target=_blank>Windows 10</a>
|
||||
@ -10,9 +10,10 @@ appliesto:
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/windows-server-release-info target=_blank>Windows Server 2016</a>
|
||||
ms.topic: tutorial
|
||||
---
|
||||
|
||||
# Prepare and deploy Active Directory Federation Services - on-premises certificate trust
|
||||
|
||||
[!INCLUDE [hello-on-premises-cert-trust](./includes/hello-on-premises-cert-trust.md)]
|
||||
[!INCLUDE [apply-to-on-premises-cert-trust-entra](includes/apply-to-on-premises-cert-trust-entra.md)]
|
||||
|
||||
Windows Hello for Business works exclusively with the Active Directory Federation Service (AD FS) role included with Windows Server. The on-premises certificate trust deployment model uses AD FS for *certificate enrollment* and *device registration*.
|
||||
|
||||
@ -29,6 +30,7 @@ Prepare the AD FS deployment by installing and **updating** two Windows Servers.
|
||||
Typically, a federation service is an edge facing role. However, the federation services and instance used with the on-premises deployment of Windows Hello for Business does not need Internet connectivity.
|
||||
|
||||
The AD FS role needs a *server authentication* certificate for the federation services, and you can use a certificate issued by your enterprise (internal) CA. The server authentication certificate should have the following names included in the certificate, if you are requesting an individual certificate for each node in the federation farm:
|
||||
|
||||
- **Subject Name**: the internal FQDN of the federation server
|
||||
- **Subject Alternate Name**: the federation service name (e.g. *sts.corp.contoso.com*) or an appropriate wildcard entry (e.g. *\*.corp.contoso.com*)
|
||||
|
||||
@ -50,7 +52,7 @@ Sign-in the federation server with *domain administrator* equivalent credentials
|
||||
1. Select **Next** on the **Select Certificate Enrollment Policy** page
|
||||
1. On the **Request Certificates** page, select the **Internal Web Server** check box
|
||||
1. Select the **⚠️ More information is required to enroll for this certificate. Click here to configure settings** link
|
||||
:::image type="content" source="images/hello-internal-web-server-cert.png" lightbox="images/hello-internal-web-server-cert.png" alt-text="Example of Certificate Properties Subject Tab - This is what shows when you select the above link.":::
|
||||
:::image type="content" source="images/hello-internal-web-server-cert.png" lightbox="images/hello-internal-web-server-cert.png" alt-text="Screenshot that shows example of Certificate Properties Subject Tab - This is what shows when you select the above link.":::
|
||||
1. Under **Subject name**, select **Common Name** from the **Type** list. Type the FQDN of the computer hosting the AD FS role and then select **Add**
|
||||
1. Under **Alternative name**, select **DNS** from the **Type** list. Type the FQDN of the name that you will use for your federation services (*sts.corp.contoso.com*). The name you use here MUST match the name you use when configuring the AD FS server role. Select **Add** and **OK** when finished
|
||||
1. Select **Enroll**
|
||||
@ -159,11 +161,11 @@ Sign-in to the federation server with *Enterprise Administrator* equivalent cred
|
||||
1. In the details pane, select **Configure device registration**
|
||||
1. In the **Configure Device Registration** dialog, Select **OK**
|
||||
|
||||
:::image type="content" source="images/adfs-device-registration.png" lightbox="images/adfs-device-registration.png" alt-text="AD FS device registration: configuration of the service connection point.":::
|
||||
:::image type="content" source="images/adfs-device-registration.png" lightbox="images/adfs-device-registration.png" alt-text="Screenshot that shows AD FS device registration: configuration of the service connection point.":::
|
||||
|
||||
Triggering device registration from AD FS, creates the service connection point (SCP) in the Active Directory configuration partition. The SCP is used to store the device registration information that Windows clients will automatically discover.
|
||||
|
||||
:::image type="content" source="images/adfs-scp.png" lightbox="images/adfs-scp.png" alt-text="AD FS device registration: service connection point object created by AD FS.":::
|
||||
:::image type="content" source="images/adfs-scp.png" lightbox="images/adfs-scp.png" alt-text="Screenshot that shows AD FS device registration: service connection point object created by AD FS.":::
|
||||
|
||||
## Review to validate the AD FS and Active Directory configuration
|
||||
|
||||
@ -318,4 +320,4 @@ Each file in this folder represents a certificate in the service account's Perso
|
||||
For detailed information about the certificate, use `Certutil -q -v <certificateThumbprintFileName>`.
|
||||
|
||||
> [!div class="nextstepaction"]
|
||||
> [Next: validate and deploy multi-factor authentication (MFA)](hello-cert-trust-validate-deploy-mfa.md)
|
||||
> [Next: validate and deploy multi-factor authentication (MFA) >](on-premises-cert-trust-mfa.md)
|
@ -1,14 +1,22 @@
|
||||
---
|
||||
title: Configure Windows Hello for Business Policy settings in an on-premises certificate trust
|
||||
description: Configure Windows Hello for Business Policy settings for Windows Hello for Business in an on-premises certificate trust scenario
|
||||
ms.date: 09/07/2023
|
||||
ms.date: 12/15/2023
|
||||
appliesto:
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/supported-versions-windows-client target=_blank>Windows 11</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/supported-versions-windows-client target=_blank>Windows 10</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/windows-server-release-info target=_blank>Windows Server 2022</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/windows-server-release-info target=_blank>Windows Server 2019</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/windows-server-release-info target=_blank>Windows Server 2016</a>
|
||||
ms.topic: tutorial
|
||||
---
|
||||
|
||||
# Configure Windows Hello for Business group policy settings - on-premises certificate Trust
|
||||
|
||||
[!INCLUDE [hello-on-premises-cert-trust](./includes/hello-on-premises-cert-trust.md)]
|
||||
[!INCLUDE [apply-to-on-premises-cert-trust-entra](includes/apply-to-on-premises-cert-trust-entra.md)]
|
||||
|
||||
On-premises certificate-based deployments of Windows Hello for Business need three Group Policy settings:
|
||||
|
||||
- Enable Windows Hello for Business
|
||||
- Use certificate for on-premises authentication
|
||||
- Enable automatic enrollment of certificates
|
||||
@ -72,7 +80,7 @@ The application of the Windows Hello for Business Group Policy object uses secur
|
||||
|
||||
## Other Related Group Policy settings
|
||||
|
||||
There are other Windows Hello for Business policy settings you can configure to manage your Windows Hello for Business deployment. These policy settings are computer-based policy setting; so they are applicable to any user that sign-in from a computer with these policy settings.
|
||||
There are other Windows Hello for Business policy settings you can configure to manage your Windows Hello for Business deployment. These policy settings are computer-based policy setting; so they are applicable to any user that sign-in from a computer with these policy settings.
|
||||
|
||||
### Use a hardware security device
|
||||
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Validate and Deploy MFA for Windows Hello for Business with certificate trust
|
||||
description: Validate and deploy multifactor authentication (MFA) for Windows Hello for Business in an on-premises certificate trust model.
|
||||
ms.date: 09/07/2023
|
||||
ms.date: 12/15/2023
|
||||
appliesto:
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/supported-versions-windows-client target=_blank>Windows 11</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/supported-versions-windows-client target=_blank>Windows 10</a>
|
||||
@ -13,7 +13,7 @@ ms.topic: tutorial
|
||||
|
||||
# Validate and deploy multifactor authentication - on-premises certificate trust
|
||||
|
||||
[!INCLUDE [hello-on-premises-cert-trust](./includes/hello-on-premises-cert-trust.md)]
|
||||
[!INCLUDE [apply-to-on-premises-cert-trust-entra](includes/apply-to-on-premises-cert-trust-entra.md)]
|
||||
|
||||
Windows Hello for Business requires users perform multifactor authentication (MFA) prior to enroll in the service. On-premises deployments can use, as MFA option:
|
||||
|
||||
@ -28,4 +28,4 @@ For information about third-party authentication methods, see [Configure Additio
|
||||
Follow the integration and deployment guide for the authentication provider you plan to integrate to AD FS. Make sure that the authentication provider is selected as a multifactor authentication option in the AD FS authentication policy. For information on configuring AD FS authentication policies, see [Configure Authentication Policies](/windows-server/identity/ad-fs/operations/configure-authentication-policies).
|
||||
|
||||
> [!div class="nextstepaction"]
|
||||
> [Next: configure Windows Hello for Business Policy settings](hello-cert-trust-policy-settings.md)
|
||||
> [Next: configure Windows Hello for Business Policy settings >](on-premises-cert-trust-enroll.md)
|
@ -1,7 +1,7 @@
|
||||
---
|
||||
title: Configure and validate the Public Key Infrastructure in an on-premises certificate trust model
|
||||
description: Configure and validate the Public Key Infrastructure the Public Key Infrastructure when deploying Windows Hello for Business in a certificate trust model.
|
||||
ms.date: 09/07/2023
|
||||
ms.date: 12/15/2023
|
||||
appliesto:
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/supported-versions-windows-client target=_blank>Windows 11</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/supported-versions-windows-client target=_blank>Windows 10</a>
|
||||
@ -10,9 +10,10 @@ appliesto:
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/windows-server-release-info target=_blank>Windows Server 2016</a>
|
||||
ms.topic: tutorial
|
||||
---
|
||||
|
||||
# Configure and validate the Public Key Infrastructure - on-premises certificate trust
|
||||
|
||||
[!INCLUDE [hello-on-premises-cert-trust](./includes/hello-on-premises-cert-trust.md)]
|
||||
[!INCLUDE [apply-to-on-premises-cert-trust-entra](includes/apply-to-on-premises-cert-trust-entra.md)]
|
||||
|
||||
Windows Hello for Business must have a Public Key Infrastructure (PKI) when using the *key trust* or *certificate trust* models. The domain controllers must have a certificate, which serves as a root of trust for clients. The certificate ensures that clients don't communicate with rogue domain controllers. The certificate trust model extends certificate issuance to client computers. During Windows Hello for Business provisioning, the user receives a sign-in certificate.
|
||||
|
||||
@ -56,4 +57,4 @@ Sign in to the CA or management workstations with **Enterprise Admin** equivalen
|
||||
[!INCLUDE [dc-certificate-validate](includes/dc-certificate-validate.md)]
|
||||
|
||||
> [!div class="nextstepaction"]
|
||||
> [Next: prepare and deploy AD FS >](hello-cert-trust-adfs.md)
|
||||
> [Next: prepare and deploy AD FS >](on-premises-cert-trust-adfs.md)
|
@ -0,0 +1,43 @@
|
||||
---
|
||||
title: Deployment guide for the on-premises certificate trust model
|
||||
description: Learn how to deploy Windows Hello for Business in an on-premises, certificate trust model.
|
||||
ms.date: 12/15/2023
|
||||
appliesto:
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/supported-versions-windows-client target=_blank>Windows 11</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/supported-versions-windows-client target=_blank>Windows 10</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/windows-server-release-info target=_blank>Windows Server 2022</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/windows-server-release-info target=_blank>Windows Server 2019</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/windows-server-release-info target=_blank>Windows Server 2016</a>
|
||||
ms.topic: tutorial
|
||||
---
|
||||
|
||||
# Deployment guide for the on-premises certificate trust model
|
||||
|
||||
[!INCLUDE [apply-to-on-premises-cert-trust-entra](includes/apply-to-on-premises-cert-trust-entra.md)]
|
||||
|
||||
Windows Hello for Business replaces username and password authentication to Windows with an asymmetric key pair. This deployment guide provides the information to deploy Windows Hello for Business in an on-premises environment.
|
||||
|
||||
There are four steps to deploying Windows Hello for Business in an on-premises certificate trust model:
|
||||
|
||||
1. [Validate and configure a PKI](on-premises-cert-trust-pki.md)
|
||||
1. [Prepare and deploy AD FS](on-premises-cert-trust-adfs.md)
|
||||
1. [Validate and deploy multi-factor authentication (MFA)](on-premises-cert-trust-mfa.md)
|
||||
1. [Configure Windows Hello for Business Policy settings](on-premises-cert-trust-enroll.md)
|
||||
|
||||
## Create the Windows Hello for Business Users security group
|
||||
|
||||
While this is not a required step, it is recommended to create a security group to simplify the deployment.
|
||||
|
||||
The *Windows Hello for Business Users* group is used to make it easy to deploy Windows Hello for Business in phases. You assign certificate templates and group policy permissions to this group to simplify the deployment by adding the users to the group. This provides users with the proper permissions to provision Windows Hello for Business.
|
||||
|
||||
Sign-in to a domain controller or to a management workstation with a *Domain Administrator* equivalent credentials.
|
||||
|
||||
1. Open **Active Directory Users and Computers**
|
||||
1. Select **View > Advanced Features**
|
||||
1. Expand the domain node from the navigation pane
|
||||
1. Right-click the **Users** container. Select **New > Group**
|
||||
1. Type *Windows Hello for Business Users* in the **Group Name**
|
||||
1. Select **OK**
|
||||
|
||||
> [!div class="nextstepaction"]
|
||||
> [Next: validate and configure a PKI >](on-premises-cert-trust-pki.md)
|
@ -12,7 +12,7 @@ ms.topic: tutorial
|
||||
---
|
||||
# Prepare and deploy Active Directory Federation Services - on-premises key trust
|
||||
|
||||
[!INCLUDE [hello-on-premises-key-trust](./includes/hello-on-premises-key-trust.md)]
|
||||
[!INCLUDE [apply-to-on-premises-key-trust](includes/apply-to-on-premises-key-trust.md)]
|
||||
|
||||
Windows Hello for Business works exclusively with the Active Directory Federation Service (AD FS) role included with Windows Server. The on-premises key trust deployment model uses AD FS for *key registration* and *device registration*.
|
||||
|
||||
@ -261,4 +261,4 @@ Before you continue with the deployment, validate your deployment progress by re
|
||||
> * Confirm you created and deployed the Intranet Zone settings to prevent double authentication to the federation server
|
||||
|
||||
> [!div class="nextstepaction"]
|
||||
> [Next: validate and deploy multi-factor authentication (MFA)](hello-key-trust-validate-deploy-mfa.md)
|
||||
> [Next: validate and deploy multi-factor authentication (MFA)](on-premises-key-trust-mfa.md)
|
@ -9,7 +9,7 @@ ms.topic: tutorial
|
||||
---
|
||||
# Configure Windows Hello for Business group policy settings - on-premises key trust
|
||||
|
||||
[!INCLUDE [hello-on-premises-key-trust](./includes/hello-on-premises-key-trust.md)]
|
||||
[!INCLUDE [apply-to-on-premises-key-trust](includes/apply-to-on-premises-key-trust.md)]
|
||||
|
||||
On-premises key trust deployments of Windows Hello for Business need one Group Policy setting: *Enable Windows Hello for Business*.
|
||||
The Group Policy setting determines whether users are allowed, and prompted, to enroll for Windows Hello for Business. It can be configured for computers or users.
|
@ -13,7 +13,7 @@ ms.topic: tutorial
|
||||
|
||||
# Validate and deploy multifactor authentication - on-premises key trust
|
||||
|
||||
[!INCLUDE [hello-on-premises-key-trust](./includes/hello-on-premises-key-trust.md)]
|
||||
[!INCLUDE [apply-to-on-premises-key-trust](includes/apply-to-on-premises-key-trust.md)]
|
||||
|
||||
Windows Hello for Business requires users perform multifactor authentication (MFA) prior to enroll in the service. On-premises deployments can use, as MFA option:
|
||||
|
||||
@ -29,4 +29,4 @@ For information on available third-party authentication methods see [Configure A
|
||||
Follow the integration and deployment guide for the authentication provider you select to integrate and deploy it to AD FS. Make sure that the authentication provider is selected as a multifactor authentication option in the AD FS authentication policy. For information on configuring AD FS authentication policies see [Configure Authentication Policies](/windows-server/identity/ad-fs/operations/configure-authentication-policies).
|
||||
|
||||
> [!div class="nextstepaction"]
|
||||
> [Next: configure Windows Hello for Business Policy settings](hello-key-trust-policy-settings.md)
|
||||
> [Next: configure Windows Hello for Business Policy settings](on-premises-key-trust-enroll.md)
|
@ -12,7 +12,7 @@ ms.topic: tutorial
|
||||
---
|
||||
# Configure and validate the Public Key Infrastructure - on-premises key trust
|
||||
|
||||
[!INCLUDE [hello-on-premises-key-trust](./includes/hello-on-premises-key-trust.md)]
|
||||
[!INCLUDE [apply-to-on-premises-key-trust](includes/apply-to-on-premises-key-trust.md)]
|
||||
|
||||
Windows Hello for Business must have a Public Key Infrastructure (PKI) when using the *key trust* or *certificate trust* models. The domain controllers must have a certificate, which serves as a root of trust for clients. The certificate ensures that clients don't communicate with rogue domain controllers.
|
||||
|
||||
@ -52,4 +52,4 @@ Sign in to the CA or management workstations with **Enterprise Admin** equivalen
|
||||
[!INCLUDE [dc-certificate-validate](includes/dc-certificate-validate.md)]
|
||||
|
||||
> [!div class="nextstepaction"]
|
||||
> [Next: prepare and deploy AD FS >](hello-key-trust-adfs.md)
|
||||
> [Next: prepare and deploy AD FS >](on-premises-key-trust-adfs.md)
|
@ -0,0 +1,35 @@
|
||||
---
|
||||
title: Windows Hello for Business deployment guide for the on-premises key trust model
|
||||
description: Learn how to deploy Windows Hello for Business in an on-premises, key trust model.
|
||||
ms.date: 12/12/2022
|
||||
ms.topic: tutorial
|
||||
---
|
||||
|
||||
# Deployment guide overview - on-premises key trust
|
||||
|
||||
[!INCLUDE [apply-to-on-premises-key-trust](includes/apply-to-on-premises-key-trust.md)]
|
||||
|
||||
Windows Hello for Business replaces username and password authentication to Windows with an asymmetric key pair. This deployment guide provides the information to deploy Windows Hello for Business in an on-premises environment:
|
||||
|
||||
1. [Validate and configure a PKI](on-premises-key-trust-pki.md)
|
||||
1. [Prepare and deploy AD FS](on-premises-key-trust-adfs.md)
|
||||
1. [Validate and deploy multifactor authentication (MFA)](on-premises-key-trust-mfa.md)
|
||||
1. [Configure Windows Hello for Business Policy settings](on-premises-key-trust-enroll.md)
|
||||
|
||||
## Create the Windows Hello for Business Users security group
|
||||
|
||||
While this isn't a required step, it's recommended to create a security group to simplify the deployment.
|
||||
|
||||
The *Windows Hello for Business Users* group is used to make it easy to deploy Windows Hello for Business in phases. You assign Group Policy permissions to this group to simplify the deployment by adding the users to the group. This provides users with the proper permissions to provision Windows Hello for Business.
|
||||
|
||||
Sign-in to a domain controller or to a management workstation with a *Domain Administrator* equivalent credentials.
|
||||
|
||||
1. Open **Active Directory Users and Computers**
|
||||
1. Select **View > Advanced Features**
|
||||
1. Expand the domain node from the navigation pane
|
||||
1. Right-click the **Users** container. Select **New > Group**
|
||||
1. Type *Windows Hello for Business Users* in the **Group Name**
|
||||
1. Select **OK**
|
||||
|
||||
> [!div class="nextstepaction"]
|
||||
> [Next: validate and configure PKI >](on-premises-key-trust-pki.md)
|
@ -0,0 +1,77 @@
|
||||
items:
|
||||
- name: Windows Hello for Business deployment overview
|
||||
href: index.md
|
||||
- name: Deployment prerequisite overview
|
||||
href: requirements.md
|
||||
- name: Cloud-only deployment
|
||||
href: cloud.md
|
||||
- name: Hybrid deployments
|
||||
items:
|
||||
- name: Cloud Kerberos trust deployment
|
||||
items:
|
||||
- name: Overview
|
||||
href: hybrid-cloud-kerberos-trust.md
|
||||
displayName: cloud Kerberos trust
|
||||
- name: Configure and provision Windows Hello for Business
|
||||
href: hybrid-cloud-kerberos-trust-enroll.md
|
||||
displayName: cloud Kerberos trust
|
||||
- name: Key trust deployment
|
||||
items:
|
||||
- name: Overview
|
||||
href: hybrid-key-trust.md
|
||||
displayName: key trust
|
||||
- name: Configure and validate the PKI
|
||||
href: hybrid-key-trust-pki.md
|
||||
displayName: key trust
|
||||
- name: Configure and provision Windows Hello for Business
|
||||
href: hybrid-key-trust-enroll.md
|
||||
displayName: key trust
|
||||
- name: Configure SSO for Microsoft Entra joined devices
|
||||
href: ../hello-hybrid-aadj-sso.md
|
||||
displayName: key trust
|
||||
- name: Certificate trust deployment
|
||||
items:
|
||||
- name: Overview
|
||||
href: hybrid-cert-trust.md
|
||||
displayName: certificate trust
|
||||
- name: Configure and validate Public Key Infrastructure (PKI)
|
||||
href: hybrid-cert-trust-pki.md
|
||||
displayName: certificate trust
|
||||
- name: Configure AD FS
|
||||
href: hybrid-cert-trust-adfs.md
|
||||
displayName: certificate trust
|
||||
- name: Configure and enroll in Windows Hello for Business
|
||||
href: hybrid-cert-trust-enroll.md
|
||||
displayName: certificate trust
|
||||
- name: Configure SSO for Microsoft Entra joined devices
|
||||
href: ../hello-hybrid-aadj-sso.md
|
||||
displayName: certificate trust
|
||||
- name: Deploy certificates to Microsoft Entra joined devices
|
||||
href: ../hello-hybrid-aadj-sso-cert.md
|
||||
displayName: certificate trust
|
||||
- name: On-premises deployments
|
||||
items:
|
||||
- name: Key trust deployment
|
||||
items:
|
||||
- name: Overview
|
||||
href: hybrid-cloud-kerberos-trust.md
|
||||
- name: Configure and validate the PKI
|
||||
href: on-premises-key-trust-pki.md
|
||||
- name: Prepare and deploy Active Directory Federation Services (AD FS)
|
||||
href: on-premises-key-trust-adfs.md
|
||||
- name: Validate and deploy multi-factor authentication (MFA) services
|
||||
href: on-premises-key-trust-mfa.md
|
||||
- name: Configure Windows Hello for Business policy settings
|
||||
href: on-premises-key-trust-enroll.md
|
||||
- name: Certificate trust deployment
|
||||
items:
|
||||
- name: Overview
|
||||
href: on-premises-cert-trust.md
|
||||
- name: Configure and validate Public Key Infrastructure (PKI)
|
||||
href: on-premises-cert-trust-pki.md
|
||||
- name: Prepare and Deploy Active Directory Federation Services (AD FS)
|
||||
href: on-premises-cert-trust-adfs.md
|
||||
- name: Validate and deploy multi-factor authentication (MFA)
|
||||
href: on-premises-cert-trust-mfa.md
|
||||
- name: Configure and enroll in Windows Hello for Business
|
||||
href: on-premises-cert-trust-enroll.md
|
@ -25,9 +25,7 @@ The Windows Hello authenticator works to authenticate and allow employees onto y
|
||||
Windows Hello provides many benefits, including:
|
||||
|
||||
- It helps to strengthen your protections against credential theft. Because an attacker must have both the device and the biometric info or PIN, it's much more difficult to gain access without the employee's knowledge.
|
||||
|
||||
- Employees get a simple authentication method (backed up with a PIN) that's always with them, so there's nothing to lose. No more forgetting passwords!
|
||||
|
||||
- Support for Windows Hello is built into the operating system so you can add additional biometric devices and policies as part of a coordinated rollout or to individual employees or groups using Group Policy or Mobile Device Management (MDM) configurations service provider (CSP) policies.<br>For more info about the available Group Policies and MDM CSPs, see the [Implement Windows Hello for Business in your organization](hello-manage-in-organization.md) topic.
|
||||
|
||||
## Where is Windows Hello data stored?
|
||||
@ -80,7 +78,7 @@ To use Iris authentication, you'll need a [HoloLens 2 device](/hololens/). All H
|
||||
|
||||
## Related topics
|
||||
|
||||
- [Windows Hello for Business](hello-identity-verification.md)
|
||||
- [Windows Hello for Business](deploy/requirements.md)
|
||||
- [How Windows Hello for Business works](hello-how-it-works.md)
|
||||
- [Manage Windows Hello for Business in your organization](hello-manage-in-organization.md)
|
||||
- [Why a PIN is better than a password](hello-why-pin-is-better-than-password.md)
|
||||
|
@ -1,33 +0,0 @@
|
||||
---
|
||||
title: Validate Active Directory prerequisites in an on-premises certificate trust
|
||||
description: Validate Active Directory prerequisites when deploying Windows Hello for Business in a certificate trust model.
|
||||
ms.date: 09/07/2023
|
||||
appliesto:
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/supported-versions-windows-client target=_blank>Windows 11</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/supported-versions-windows-client target=_blank>Windows 10</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/windows-server-release-info target=_blank>Windows Server 2022</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/windows-server-release-info target=_blank>Windows Server 2019</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/windows-server-release-info target=_blank>Windows Server 2016</a>
|
||||
ms.topic: tutorial
|
||||
---
|
||||
# Validate Active Directory prerequisites - on-premises certificate trust
|
||||
|
||||
[!INCLUDE [hello-on-premises-cert-trust](./includes/hello-on-premises-cert-trust.md)]
|
||||
|
||||
The key registration process for the on-premises deployment of Windows Hello for Business requires the Windows Server 2016 Active Directory or later schema.
|
||||
|
||||
## Create the Windows Hello for Business Users security group
|
||||
|
||||
The *Windows Hello for Business Users* group is used to make it easy to deploy Windows Hello for Business in phases. You assign Group Policy permissions to this group to simplify the deployment by adding the users to the group. This provides users with the proper permissions to provision Windows Hello for Business.
|
||||
|
||||
Sign-in to a domain controller or to a management workstation with a *Domain Administrator* equivalent credentials.
|
||||
|
||||
1. Open **Active Directory Users and Computers**
|
||||
1. Select **View > Advanced Features**
|
||||
1. Expand the domain node from the navigation pane
|
||||
1. Right-click the **Users** container. Select **New > Group**
|
||||
1. Type *Windows Hello for Business Users* in the **Group Name**
|
||||
1. Select **OK**
|
||||
|
||||
> [!div class="nextstepaction"]
|
||||
> [Next: validate and configure PKI >](hello-cert-trust-validate-pki.md)
|
@ -1,23 +0,0 @@
|
||||
---
|
||||
title: Windows Hello for Business deployment guide for the on-premises certificate trust model
|
||||
description: Learn how to deploy Windows Hello for Business in an on-premises, certificate trust model.
|
||||
ms.date: 09/07/2023
|
||||
appliesto:
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/supported-versions-windows-client target=_blank>Windows 11</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/supported-versions-windows-client target=_blank>Windows 10</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/windows-server-release-info target=_blank>Windows Server 2022</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/windows-server-release-info target=_blank>Windows Server 2019</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/windows-server-release-info target=_blank>Windows Server 2016</a>
|
||||
ms.topic: tutorial
|
||||
---
|
||||
# Deployment guide overview - on-premises certificate trust
|
||||
|
||||
[!INCLUDE [hello-on-premises-cert-trust](./includes/hello-on-premises-cert-trust.md)]
|
||||
|
||||
Windows Hello for Business replaces username and password authentication to Windows with an asymmetric key pair. This deployment guide provides the information to deploy Windows Hello for Business in an on-premises environment:
|
||||
|
||||
1. [Validate Active Directory prerequisites](hello-cert-trust-validate-ad-prereq.md)
|
||||
2. [Validate and configure a PKI](hello-cert-trust-validate-pki.md)
|
||||
3. [Prepare and deploy AD FS](hello-cert-trust-adfs.md)
|
||||
4. [Validate and deploy multi-factor authentication (MFA)](hello-cert-trust-validate-deploy-mfa.md)
|
||||
5. [Configure Windows Hello for Business Policy settings](hello-cert-trust-policy-settings.md)
|
@ -1,17 +0,0 @@
|
||||
---
|
||||
title: Windows Hello for Business deployment guide for the on-premises key trust model
|
||||
description: Learn how to deploy Windows Hello for Business in an on-premises, key trust model.
|
||||
ms.date: 12/12/2022
|
||||
ms.topic: tutorial
|
||||
---
|
||||
# Deployment guide overview - on-premises key trust
|
||||
|
||||
[!INCLUDE [hello-on-premises-key-trust](./includes/hello-on-premises-key-trust.md)]
|
||||
|
||||
Windows Hello for Business replaces username and password authentication to Windows with an asymmetric key pair. This deployment guide provides the information to deploy Windows Hello for Business in an on-premises environment::
|
||||
|
||||
1. [Validate Active Directory prerequisites](hello-key-trust-validate-ad-prereq.md)
|
||||
1. [Validate and configure a PKI](hello-key-trust-validate-pki.md)
|
||||
1. [Prepare and deploy AD FS](hello-key-trust-adfs.md)
|
||||
1. [Validate and deploy multi-factor authentication (MFA)](hello-key-trust-validate-deploy-mfa.md)
|
||||
1. [Configure Windows Hello for Business Policy settings](hello-key-trust-policy-settings.md)
|
@ -106,7 +106,7 @@ In Windows 10 and Windows 11, cloud experience host is an application used while
|
||||
|
||||
### Related to cloud experience host
|
||||
|
||||
- [Windows Hello for Business](hello-identity-verification.md)
|
||||
- [Windows Hello for Business](deploy/requirements.md)
|
||||
- [Managed Windows Hello in organization](hello-manage-in-organization.md)
|
||||
|
||||
### More information on cloud experience host
|
||||
@ -131,7 +131,7 @@ Giving the simplicity offered by this model, cloud Kerberos trust is the recomme
|
||||
|
||||
### More information about cloud Kerberos trust
|
||||
|
||||
[Cloud Kerberos trust deployment](hello-hybrid-cloud-kerberos-trust.md)
|
||||
[Cloud Kerberos trust deployment](deploy/hybrid-cloud-kerberos-trust.md)
|
||||
|
||||
## Deployment type
|
||||
|
||||
|
@ -44,7 +44,7 @@ For more information read [how authentication works](hello-how-it-works-authenti
|
||||
## Related topics
|
||||
|
||||
- [Technology and Terminology](hello-how-it-works-technology.md)
|
||||
- [Windows Hello for Business](hello-identity-verification.md)
|
||||
- [Windows Hello for Business](deploy/requirements.md)
|
||||
- [Manage Windows Hello for Business in your organization](hello-manage-in-organization.md)
|
||||
- [Why a PIN is better than a password](hello-why-pin-is-better-than-password.md)
|
||||
- [Prepare people to use Windows Hello](hello-prepare-people-to-use.md)
|
||||
|
@ -7,7 +7,7 @@ ms.topic: how-to
|
||||
|
||||
# Using Certificates for AADJ On-premises Single-sign On
|
||||
|
||||
[!INCLUDE [hello-hybrid-key-trust](./includes/hello-hybrid-cert-trust-aad.md)]
|
||||
[!INCLUDE [apply-to-hybrid-cert-trust-entra](deploy/includes/apply-to-hybrid-cert-trust-entra.md)]
|
||||
|
||||
If you plan to use certificates for on-premises single-sign on, then follow these **additional** steps to configure the environment to enroll Windows Hello for Business certificates for Microsoft Entra joined devices.
|
||||
|
||||
|
@ -6,7 +6,7 @@ ms.topic: how-to
|
||||
---
|
||||
# Configure single sign-on for Microsoft Entra joined devices
|
||||
|
||||
[!INCLUDE [hello-hybrid-key-trust](./includes/hello-hybrid-keycert-trust-aad.md)]
|
||||
[!INCLUDE [apply-to-hybrid-key-and-cert-trust](deploy/includes/apply-to-hybrid-key-and-cert-trust.md)]
|
||||
|
||||
Windows Hello for Business combined with Microsoft Entra joined devices makes it easy for users to securely access cloud-based resources using a strong, two-factor credential. Some resources may remain on-premises as enterprises transition resources to the cloud and Microsoft Entra joined devices may need to access these resources. With additional configurations to the hybrid deployment, you can provide single sign-on to on-premises resources for Microsoft Entra joined devices using Windows Hello for Business, using a key or a certificate.
|
||||
|
||||
@ -203,7 +203,7 @@ With the CA properly configured with a valid HTTP-based CRL distribution point,
|
||||
1. Repeat this procedure on all your domain controllers
|
||||
|
||||
> [!NOTE]
|
||||
> You can configure domain controllers to automatically enroll and renew their certificates. Automatic certificate enrollment helps prevent authentication outages due to expired certificates. Refer to the [Windows Hello Deployment Guides](hello-deployment-guide.md) to learn how to deploy automatic certificate enrollment for domain controllers.
|
||||
> You can configure domain controllers to automatically enroll and renew their certificates. Automatic certificate enrollment helps prevent authentication outages due to expired certificates. Refer to the [Windows Hello Deployment Guides](index.md) to learn how to deploy automatic certificate enrollment for domain controllers.
|
||||
|
||||
> [!IMPORTANT]
|
||||
> If you are not using automatic certificate enrollment, create a calendar reminder to alert you two months before the certificate expiration date. Send the reminder to multiple people in the organization to ensure more than one or two people know when these certificates expire.
|
||||
|
@ -1,35 +0,0 @@
|
||||
---
|
||||
title: Validate Active Directory prerequisites in an on-premises key trust
|
||||
description: Validate Active Directory prerequisites when deploying Windows Hello for Business in a key trust model.
|
||||
ms.date: 09/07/2023
|
||||
appliesto:
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/supported-versions-windows-client target=_blank>Windows 11</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/supported-versions-windows-client target=_blank>Windows 10</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/windows-server-release-info target=_blank>Windows Server 2022</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/windows-server-release-info target=_blank>Windows Server 2019</a>
|
||||
- ✅ <a href=https://learn.microsoft.com/windows/release-health/windows-server-release-info target=_blank>Windows Server 2016</a>
|
||||
ms.topic: tutorial
|
||||
---
|
||||
# Validate Active Directory prerequisites - on-premises key trust
|
||||
|
||||
[!INCLUDE [hello-on-premises-key-trust](./includes/hello-on-premises-key-trust.md)]
|
||||
|
||||
Key trust deployments need an adequate number of domain controllers to ensure successful user authentication with Windows Hello for Business. To learn more about domain controller planning for key trust deployments, read the [Windows Hello for Business planning guide](hello-planning-guide.md) and the [Planning an adequate number of Domain Controllers for Windows Hello for Business deployments](hello-adequate-domain-controllers.md) section.
|
||||
|
||||
The key registration process for the on-premises deployment of Windows Hello for Business requires the Windows Server 2016 Active Directory or later schema.
|
||||
|
||||
## Create the Windows Hello for Business Users security group
|
||||
|
||||
The *Windows Hello for Business Users* group is used to make it easy to deploy Windows Hello for Business in phases. You assign Group Policy permissions to this group to simplify the deployment by adding the users to the group. This provides users with the proper permissions to provision Windows Hello for Business.
|
||||
|
||||
Sign-in to a domain controller or to a management workstation with a *Domain Administrator* equivalent credentials.
|
||||
|
||||
1. Open **Active Directory Users and Computers**
|
||||
1. Select **View > Advanced Features**
|
||||
1. Expand the domain node from the navigation pane
|
||||
1. Right-click the **Users** container. Select **New > Group**
|
||||
1. Type *Windows Hello for Business Users* in the **Group Name**
|
||||
1. Select **OK**
|
||||
|
||||
> [!div class="nextstepaction"]
|
||||
> [Next: validate and configure PKI >](hello-key-trust-validate-pki.md)
|
@ -82,7 +82,7 @@ It's fundamentally important to understand which deployment model to use for a s
|
||||
A deployment's trust type defines how each Windows Hello for Business client authenticates to the on-premises Active Directory. There are two trust types: key trust and certificate trust.
|
||||
|
||||
> [!NOTE]
|
||||
> Windows Hello for Business introduced a new trust model called cloud Kerberos trust, in early 2022. This model enables deployment of Windows Hello for Business using the infrastructure introduced for supporting [security key sign-in on Microsoft Entra hybrid joined devices and on-premises resource access on Microsoft Entra joined devices](/azure/active-directory/authentication/howto-authentication-passwordless-security-key-on-premises). For more information, see [Hybrid Cloud Kerberos Trust Deployment](hello-hybrid-cloud-kerberos-trust.md).
|
||||
> Windows Hello for Business introduced a new trust model called cloud Kerberos trust, in early 2022. This model enables deployment of Windows Hello for Business using the infrastructure introduced for supporting [security key sign-in on Microsoft Entra hybrid joined devices and on-premises resource access on Microsoft Entra joined devices](/azure/active-directory/authentication/howto-authentication-passwordless-security-key-on-premises). For more information, see [Hybrid Cloud Kerberos Trust Deployment](deploy/hybrid-cloud-kerberos-trust.md).
|
||||
|
||||
The key trust type doesn't require issuing authentication certificates to end users. Users authenticate using a hardware-bound key created during the built-in provisioning experience. This requires an adequate distribution of Windows Server 2016 or later domain controllers relative to your existing authentication and the number of users included in your Windows Hello for Business deployment. Read the [Planning an adequate number of Windows Server 2016 or later Domain Controllers for Windows Hello for Business deployments](hello-adequate-domain-controllers.md) to learn more.
|
||||
|
||||
|
@ -44,7 +44,7 @@ If your policy allows it, people can use biometrics (fingerprint, iris, and faci
|
||||
|
||||
## Related topics
|
||||
|
||||
- [Windows Hello for Business](hello-identity-verification.md)
|
||||
- [Windows Hello for Business](deploy/requirements.md)
|
||||
- [How Windows Hello for Business works](hello-how-it-works.md)
|
||||
- [Manage Windows Hello for Business in your organization](hello-manage-in-organization.md)
|
||||
- [Why a PIN is better than a password](hello-why-pin-is-better-than-password.md)
|
||||
|
@ -1,9 +0,0 @@
|
||||
---
|
||||
ms.date: 12/08/2022
|
||||
ms.topic: include
|
||||
---
|
||||
|
||||
[!INCLUDE [hello-intro](hello-intro.md)]
|
||||
- **Deployment type:** [!INCLUDE [hello-deployment-cloud](hello-deployment-cloud.md)]
|
||||
- **Join type:** [!INCLUDE [hello-join-aad](hello-join-aad.md)]
|
||||
---
|
@ -1,6 +0,0 @@
|
||||
---
|
||||
ms.date: 12/08/2022
|
||||
ms.topic: include
|
||||
---
|
||||
|
||||
[cloud :::image type="icon" source="../../../images/icons/information.svg" border="false":::](../hello-how-it-works-technology.md#cloud-deployment "For organizations using Microsoft Entra-only identities. Device management is usually done via Intune/MDM")
|
@ -1,6 +0,0 @@
|
||||
---
|
||||
ms.date: 12/08/2022
|
||||
ms.topic: include
|
||||
---
|
||||
|
||||
[hybrid :::image type="icon" source="../../../images/icons/information.svg" border="false":::](../hello-how-it-works-technology.md#hybrid-deployment "For organizations using Active Directory identities synchronized to Microsoft Entra ID. Device management is usually done via Group Policy or Intune/MDM")
|
@ -1,6 +0,0 @@
|
||||
---
|
||||
ms.date: 12/08/2022
|
||||
ms.topic: include
|
||||
---
|
||||
|
||||
[on-premises :::image type="icon" source="../../../images/icons/information.svg" border="false":::](../hello-how-it-works-technology.md#on-premises-deployment "For organizations using Active Directory identities, not synchronized to Microsoft Entra ID. Device management is usually done via Group Policy")
|
@ -1,10 +0,0 @@
|
||||
---
|
||||
ms.date: 12/08/2022
|
||||
ms.topic: include
|
||||
---
|
||||
|
||||
[!INCLUDE [hello-intro](hello-intro.md)]
|
||||
- **Deployment type:** [!INCLUDE [hello-deployment-hybrid](hello-deployment-hybrid.md)]
|
||||
- **Trust type:** [!INCLUDE [hello-trust-certificate](hello-trust-certificate.md)]
|
||||
- **Join type:** [!INCLUDE [hello-join-aadj](hello-join-aad.md)]
|
||||
---
|
@ -1,10 +0,0 @@
|
||||
---
|
||||
ms.date: 12/08/2022
|
||||
ms.topic: include
|
||||
---
|
||||
|
||||
[!INCLUDE [hello-intro](hello-intro.md)]
|
||||
- **Deployment type:** [!INCLUDE [hello-deployment-hybrid](hello-deployment-hybrid.md)]
|
||||
- **Trust type:** [!INCLUDE [hello-trust-certificate](hello-trust-certificate.md)]
|
||||
- **Join type:** [!INCLUDE [hello-join-aadj](hello-join-aad.md)], [!INCLUDE [hello-join-hybrid](hello-join-hybrid.md)]
|
||||
---
|
@ -1,10 +0,0 @@
|
||||
---
|
||||
ms.date: 12/08/2022
|
||||
ms.topic: include
|
||||
---
|
||||
|
||||
[!INCLUDE [hello-intro](hello-intro.md)]
|
||||
- **Deployment type:** [!INCLUDE [hello-deployment-hybrid](hello-deployment-hybrid.md)]
|
||||
- **Trust type:** [!INCLUDE [hello-trust-cloud-kerberos](hello-trust-cloud-kerberos.md)]
|
||||
- **Join type:** [!INCLUDE [hello-join-aadj](hello-join-aad.md)], [!INCLUDE [hello-join-hybrid](hello-join-hybrid.md)]
|
||||
---
|
@ -1,10 +0,0 @@
|
||||
---
|
||||
ms.date: 12/08/2022
|
||||
ms.topic: include
|
||||
---
|
||||
|
||||
[!INCLUDE [hello-intro](hello-intro.md)]
|
||||
- **Deployment type:** [!INCLUDE [hello-deployment-hybrid](hello-deployment-hybrid.md)]
|
||||
- **Trust type:** [!INCLUDE [hello-trust-key](hello-trust-key.md)]
|
||||
- **Join type:** [!INCLUDE [hello-join-aadj](hello-join-aad.md)], [!INCLUDE [hello-join-hybrid](hello-join-hybrid.md)]
|
||||
---
|
@ -1,10 +0,0 @@
|
||||
---
|
||||
ms.date: 12/08/2022
|
||||
ms.topic: include
|
||||
---
|
||||
|
||||
[!INCLUDE [hello-intro](hello-intro.md)]
|
||||
- **Deployment type:** [!INCLUDE [hello-deployment-hybrid](hello-deployment-hybrid.md)]
|
||||
- **Trust type:** [!INCLUDE [hello-trust-key](hello-trust-key.md)], [!INCLUDE [hello-trust-certificate](hello-trust-certificate.md)]
|
||||
- **Join type:** [!INCLUDE [hello-join-aadj](hello-join-aad.md)]
|
||||
---
|
@ -1,6 +0,0 @@
|
||||
---
|
||||
ms.date: 12/08/2022
|
||||
ms.topic: include
|
||||
---
|
||||
|
||||
[Microsoft Entra join :::image type="icon" source="../../../images/icons/information.svg" border="false":::](../hello-how-it-works-technology.md#azure-active-directory-join "Devices that are Microsoft Entra joined do not have any dependencies on Active Directory. Only local users accounts and Microsoft Entra users can sign in to these devices")
|
@ -1,6 +0,0 @@
|
||||
---
|
||||
ms.date: 12/08/2022
|
||||
ms.topic: include
|
||||
---
|
||||
|
||||
[domain join :::image type="icon" source="../../../images/icons/information.svg" border="false":::](../hello-how-it-works-technology.md)
|
@ -1,6 +0,0 @@
|
||||
---
|
||||
ms.date: 12/08/2022
|
||||
ms.topic: include
|
||||
---
|
||||
|
||||
[Microsoft Entra hybrid join :::image type="icon" source="../../../images/icons/information.svg" border="false":::](../hello-how-it-works-technology.md#hybrid-azure-ad-join "Devices that are Microsoft Entra hybrid joined don't have any dependencies on Microsoft Entra ID. Only local users accounts and Active Directory users can sign in to these devices. Active Directory users that are synchronized to Microsoft Entra ID will have single-sign on to both Active Directory and Microsoft Entra protected resources")
|